Blog

Inside the SOC

Better the Devil You Know? Darktrace’s Detection of Unattributed Ransomware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Aug 2023
22
Aug 2023
This blog details how Darktrace leveraged its anomaly-based detection to successfully identify an ongoing ransomware attack on the network of a customer, as well as the activity that preceded it.

In the current threat landscape, much of the conversation around ransomware focusses on high-profile strains and notorious threat groups. While organizations and their security teams are justified in these concerns, it is important not to underestimate the danger posed by smaller scale, unattributed ransomware attacks.

Unlike attributed ransomware strains, there are often no playbooks or lists of previously observed indicators of compromise (IoCs) that security teams can consult to help them shore up their cyber defenses. As such, anomaly detection is critical to ensure that emerging threats can be detected based on their abnormality on the network, rather than relying heavily on threat intelligence.

In mid-March 2023, a Darktrace customer requested analytical support from the Darktrace Security Operations Center (SOC) after they had been hit by a ransomware attack a few hours earlier. Darktrace was able to uncover a myriad of malicious activity that preceded the eventual ransomware deployment, ultimately assisting the customer to identify compromised devices and contain the ransomware attack.

Attack Overview

While there were a small number of endpoints that had been flagged as malicious by open-source intelligence (OSINT), Darktrace DETECT™ focused on the unusualness of the activity surrounding this emerging ransomware attack. This provided unparalleled visibility over this ransomware attack at every stage of the cyber kill chain, whilst also revealing the potential origins of the compromise which came months area.

Initial Compromise

Initial investigation revealed that several devices that Darktrace were observed performing suspicious activity had previously engaged in anomalous behavior several months before the ransomware event, indicating this could be a part of a repeated compromise or the result of initial access brokers.

Most notably, in late January 2023 there was a spike in unusual activity when some of the affected devices were observed performing activity indicative of network and device scanning.

Darktrace DETECT identified some of the devices establishing unusually high volumes of internal failed connections via TCP and UDP, and the SMB protocol. Various key ports, such as 135, 139, and 445, were also scanned.

Due to the number of affected devices, the exact initial attack vector is unclear; however, one likely scenario is associated with an internet-facing DNS server. Towards the end of January 2023, the server began to receive unusual TCP DNS requests from the rare external endpoint, 103.203.59[.]3, which had been flagged as potentially malicious by OSINT [4]. Based on a portion of the hostname of the device, dc01, we can assume that this server served as a gateway to the domain controller. If a domain controller is compromised, a malicious actor would gain access to usernames and passwords within a network allowing attackers to obtain administrative-level access to an organization’s digital estate.

Around the same time as the unusual TCP DNS requests, Darktrace DETECT observed the domain controller engaging in further suspicious activity. As demonstrated in Figure 1, Darktrace recognized that this server was not responding to common requests from multiple internal devices, as it would be expected to. Following this, the device was observed carrying out new or uncommon Windows Management Instrumentation (WMI) activity. WMI is typically used by network administrators to manage remote and local Windows systems [3].

Figure 1: Device event log depicting the possible Initial attack vector.


Had Darktrace RESPOND™ been enabled in autonomous response mode, it would have to blocked connections originating from the compromised internal devices as soon as they were detected, while also limiting affected devices to their pre-established patterns of file to prevent them from carrying out any further malicious activity.

Darktrace subsequently observed multiple devices establishing various chains of connections that are indicative of lateral movement activity, such as unusual internal RDP and WMI requests. While there may be devices within an organization that do regularly partake these types of connections, Darktrace recognized that this activity was extremely unusual for these devices.

Darktrace’s Self-Learning AI allows for a deep understanding of customer networks and the devices within them. It’s anomaly-based threat detection capability enables it to recognize subtle deviations in a device’s normal patterns of behavior, without depending on known IoCs or signatures and rules to guide it.

Figure 2: Observed chain of possible lateral movement.


Persistence

Darktrace DETECT observed several affected devices communicating with rare external endpoints that had also been flagged as potentially malicious by OSINT tools. Multiple devices were observed performing activity indicative of NTLM brute-forcing activity, as seen in the Figure 3 which highlights the event log of the aforementioned domain controller. Said domain controller continuously engaged in anomalous behavior throughout the course of the attack. The same device was seen using a potentially compromise credential, ‘cvd’, which was observed via an SMB login event.

Figure 3: Continued unusual external connectivity.


Affected devices, including the domain controller, continued to engage in consistent communication with the endpoints prior to the actual ransomware attack. Darktrace identified that some of these malicious endpoints had likely been generated by Domain Generation Algorithms (DGA), a classic tactic utilized by threat actors. Subsequent OSINT investigation revealed that one such domain had been associated with malware such as TrojanDownloader:Win32/Upatre!rfn [5].

All external engagements were observed by Darktrace DETECT and would have been actioned on by Darktrace RESPOND, had it been configured in autonomous response mode. It would have blocked any suspicious outgoing connections originating from the compromised devices, thus preventing additional external engagement from taking place. Darktrace RESPOND works in tandem with DETECT to autonomously take action against suspicious activity based on its unusualness, rather than relying on static lists of ‘known-bads’ or malicious IoCs.

Reconnaissance

On March 14, 2023, a few days before the ransomware attack, Darktrace observed multiple internal devices failing to establish connections in a manner that suggests SMB, RDP and network scanning. Among these devices once more was the domain controller, which was seen performing potential SMB brute-forcing, representing yet another example of malicious activity carried out by this device.

Movimento laterale

Immediately prior to the attack, many compromised devices were observed mobilizing to conduct an array of high-severity lateral movement activity. Darktrace detected one device using two administrative credentials, namely ‘Administrator’ and ‘administrator’, while it also observed a notable spike in the volume of successful SMB connections from the device around the same time.

At this point, Darktrace DETECT was observing the progression of this attack along the cyber kill chain. What had started as internal recognisance, had escalated to exploitation and ensuing command-and-control activity. Following an SMB brute-force attempt, Darktrace DETECT identified a successful DCSync attack.

A DCSync attack occurs when a malicious actor impersonates a domain controller in an effort to gather sensitive information, such as user credentials and passwords hashes, by replicating directory services [1]. In this case, a device sent various successful DRSGetNCChanges operation requests to the DRSUAPI endpoint.

Estrazione dei dati

Around the same time, Darktrace detected the compromised server transferring a high volume of data to rare external endpoints associated with Bublup, a third-party project management application used to save and share files. Although the actors attempted to avoid the detection of security tools by using a legitimate file storage service, Darktrace understood that this activity represented a deviation in this device’s expected pattern of life.

In one instance, around 8 GB of data was transferred, and in another, over 4 GB, indicating threat actors were employing a tactic known as ‘low and slow’ exfiltration whereby data is exfiltrated in small quantities via multiple connections, in an effort to mask their suspicious activity. While this tactic may have evaded the detection of traditional security measures, Darktrace’s anomaly-based detection allowed it to recognize that these two incidents represented a wider exfiltration event, rather than viewing the transfers in isolation.

Impact

Finally, Darktrace began to observe a large amount of suspicious SMB activity on the affected devices, most of which was SMB file encryption. DETECT observed the file extension ‘uw9nmvw’ being appended to many files across various internal shares and devices. In addition to this, a potential ransom note, ‘RECOVER-uw9nmvw-FILES.txt’, was detected on the network shortly after the start of the attack.

Figure 4: Depiction of the high-volume of suspicious SMB activity, including file encryption.


Conclusion

Ultimately, this incident show cases how Darktrace was able to successfully identify an emerging ransomware attack using its unrivalled anomaly-based detection capabilities, without having to rely on any previously established threat intelligence. Not only was Darktrace DETECT able to identify the ransomware at multiple stages of the kill chain, but it was also able to uncover the anomalous activity that took place in the buildup to the attack itself.

As the attack progressed along the cyber kill chain, escalating in severity at every juncture, DETECT was able to provide full visibility over the events. Through the successful identification of compromised devices, anomalous administrative credentials usage and encrypted files, Darktrace was able to greatly assist the customer, ensuring they were well-equipped to contain the incident and begin their incident management process.

Darktrace would have been able to aid the customer even further had they enabled its autonomous response technology on their network. Darktrace RESPOND would have taken targeted, mitigative action as soon as suspicious activity was detected, preventing the malicious actors from achieving their goals.

Credit to: Natalia Sánchez Rocafort, Cyber Security Analyst, Patrick Anjos, Senior Cyber Analyst.

MITRE Tactics/Techniques Mapping

RECONNAISSANCE

Scanning IP Blocks  (T1595.001)

RECONNAISSANCE

Vulnerability Scanning  (T1595.002)

IMPACT

Service Stop  (T1489)

LATERAL MOVEMENT

Taint Shared Content (T1080)

IMPACT

Data Encrypted for Impact (T1486)

INITIAL ACCESS

Replication Through Removable Media (T1200)

DEFENSE EVASION

Rogue Domain Controller (T1207)

COMMAND AND CONTROL

Domain Generation Algorithms (T1568.002)

EXECUTION

Windows Management Instrumentation (T1047)

INITIAL ACCESS

Phishing (T1190)

EXFILTRATION

Exfiltration Over C2 Channel (T1041)

IoC Table

IoC ----------- TYPE ------------- DESCRIPTION + PROBABILITY

CVD --------- credentials -------- Possible compromised credential

.UW9NMVW - File extension ----- Possible appended file extension

RECOVER-UW9NMVW-FILES.TXT - Ransom note - Possible ransom note observed

84.32.188[.]186 - IP address ------ C2 Endpoint

AS.EXECSVCT[.]COM - Hostname - C2 Endpoint

ZX.EXECSVCT[.]COM - Hostname - C2 Endpoint

QW.EXECSVCT[.]COM - Hostname - C2 Endpoint

EXECSVCT[.]COM - Hostname ------ C2 Endpoint

15.197.130[.]221 --- IP address ------ C2 Endpoint

AS59642 UAB CHERRY SERVERS - ASN - Possible ASN associated with C2 Endpoints

108.156.28[.]43

108.156.28[.]22

52.84.93[.]26

52.217.131[.]241

54.231.193[.]89 - IP addresses - Possible IP addresses associated with data exfiltration

103.203.59[.]3 -IP address ---- Possible IP address associated with initial attack vector

References:

[1] https://blog.netwrix.com/2021/11/30/what-is-dcsync-an-introduction/

[2] https://www.easeus.com/computer-instruction/delete-system32.html#:~:text=System32%20is%20a%20folder%20on,DLL%20files%2C%20and%20EXE%20files.

[3] https://www.techtarget.com/searchwindowsserver/definition/Windows-Management-Instrumentation#:~:text=WMI%20provides%20users%20with%20information,operational%20environments%2C%20including%20remote%20systems.

[4] https://www.virustotal.com/gui/ip-address/103.203.59[.]3

[5] https://otx.alienvault.com/indicator/ip/15.197.130[.]221

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Natalia Sánchez Rocafort
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

Nessun articolo trovato.

Blog

Nessun articolo trovato.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Connecting the Dots: Darktrace’s Detection of the Exploitation of the ConnectWise ScreenConnect Vulnerabilities

Default blog imageDefault blog image
10
May 2024

Introduction

Across an ever changing cyber landscape, it is common place for threat actors to actively identify and exploit newly discovered vulnerabilities within commonly utilized services and applications. While attackers are likely to prioritize developing exploits for the more severe and global Common Vulnerabilities and Exposures (CVEs), they typically have the most success exploiting known vulnerabilities within the first couple years of disclosure to the public.

Addressing these vulnerabilities in a timely manner reduces the effectiveness of known vulnerabilities, decreasing the pace of malicious actor operations and forcing pursuit of more costly and time-consuming methods, such as zero-day related exploits or attacking software supply chain operations. While actors also develop tools to exploit other vulnerabilities, developing exploits for critical and publicly known vulnerabilities gives actors impactful tools at a low cost they are able to use for quite some time.

Between January and March 2024, the Darktrace Threat Research team investigated one such example that involved indicators of compromise (IoCs) suggesting the exploitation of vulnerabilities in ConnectWise’s remote monitoring and management (RMM) software ScreenConnect.

What are the ConnectWise ScreenConnect vulnerabilities?

CVE-2024-1708 is an authentication bypass vulnerability in ScreenConnect 23.9.7 (and all earlier versions) that, if exploited, would enable an attacker to execute remote code or directly impact confidential information or critical systems. This exploit would pave the way for a second ScreenConnect vunerability, CVE-2024-1709, which allows attackers to directly access confidential information or critical systems [1].

ConnectWise released a patch and automatically updated cloud versions of ScreenConnect 23.9.9, while urging security temas to update on-premise versions immediately [3].

If exploited in conjunction, these vulnerabilities could allow a malicious actor to create new administrative accounts on publicly exposed instances by evading existing security measures. This, in turn, could enable attackers to assume an administrative role and disable security tools, create backdoors, and disrupt RMM processes. Access to an organization’s environment in this manner poses serious risk, potentially leading to significant consequences such as deploying ransomware, as seen in various incidents involving the exploitation of ScreenConnect [2]

Darktrace Coverage of ConnectWise Exploitation

Darktrace’s anomaly-based detection was able to identify evidence of exploitation related to CVE-2024-1708 and CVE-2024-1709 across two distinct timelines; these detections included connectivity with endpoints that were later confirmed to be malicious by multiple open-source intelligence (OSINT) vendors. The activity observed by Darktrace suggests that threat actors were actively exploiting these vulnerabilities across multiple customer environments.

In the cases observed across the Darktrace fleet, Darktrace DETECT™ and Darktrace RESPOND™ were able to work in tandem to pre-emptively identify and contain network compromises from the onset. While Darktrace RESPOND was enabled in most customer environments affected by the ScreenConnect vulnerabilities, in the majority of cases it was configured in Human Confirmation mode. Whilst in Human Confirmation mode, RESPOND will provide recommended actions to mitigate ongoing attacks, but these actions require manual approval from human security teams.

When enabled in autonomous response mode, Darktrace RESPOND will take action automatically, shutting down suspicious activity as soon as it is detected without the need for human intervention. This is the ideal end state for RESPOND as actions can be taken at machine speed, without any delays waiting for user approval.

Looking within the patterns of activity observed by Darktrace , the typical  attack timeline included:

Darktrace observed devices on affected customer networks performing activity indicative of ConnectWise ScreenConnect usage, for example connections over 80 and 8041, connections to screenconnect[.]com, and the use of the user agent “LabTech Agent”. OSINT research suggests that this user agent is an older name for ConnectWise Automate [5] which also includes ScreenConnect as standard [6].

Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.
Figure 1: Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.

This activity was typically followed by anomalous connections to the external IP address 108.61.210[.]72 using URIs of the form “/MyUserName_DEVICEHOSTNAME”, as well as additional connections to another external, IP 185.62.58[.]132. Both of these external locations have since been reported as potentially malicious [14], with 185.62.58[.]132 in particular linked to ScreenConnect post-exploitation activity [2].

Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.

Same Exploit, Different Tactics?  

While the majority of instances of ConnectWise ScreenConnect exploitation observed by Darktrace followed the above pattern of activity, Darktrace was able to identify some deviations from this.

In one customer environment, Darktrace’s detection of post-exploitation activity began with the same indicators of ScreenConnect usage, including connections to screenconnect[.]com via port 8041, followed by connections to unusual domains flagged as malicious by OSINT, in this case 116.0.56[.]101 [16] [17]. However, on this deployment Darktrace also observed threat actors downloading a suspicious AnyDesk installer from the endpoint with the URI “hxxp[:]//116.0.56[.]101[:]9191/images/Distribution.exe”.

Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.
Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.

Further investigation by Darktrace’s Threat Research team revealed that this endpoint was associated with threat actors exploiting CVE-2024-1708 and CVE-2024-1709 [1]. Darktrace was additionally able to identify that, despite the customer being based in the United Kingdom, the file downloaded came from Pakistan. Darktrace recognized that this represented a deviation from the device’s expected pattern of activity and promptly alerted for it, bringing it to the attention of the customer.

Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.
Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.

Darktrace’s Autonomous Response

In this instance, the customer had Darktrace enabled in autonomous response mode and the post-exploitation activity was swiftly contained, preventing the attack from escalating.

As soon as the suspicious AnyDesk download was detected, Darktrace RESPOND applied targeted measures to prevent additional malicious activity. This included blocking connections to 116.0.56[.]101 and “*.56.101”, along with blocking all outgoing traffic from the device. Furthermore, RESPOND enforced a “pattern of life” on the device, restricting its activity to its learned behavior, allowing connections that are considered normal, but blocking any unusual deviations.

Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.

The customer was later able to use RESPOND to manually quarantine the offending device, ensuring that all incoming and outgoing traffic to or from the device was prohibited, thus preventing ay further malicious communication or lateral movement attempts.

Figure 8: The actions applied by Darktrace RESPOND in response to the post-exploitation activity related to the ScreenConnect vulnerabilities, including the manually applied “Quarantine device” action.

Conclusion

In the observed cases of the ConnectWise ScreenConnect vulnerabilities being exploited across the Darktrace fleet, Darktrace was able to pre-emptively identify and contain network compromises from the onset, offering vital protection against disruptive cyber-attacks.

While much of the post-exploitation activity observed by Darktrace remained the same across different customer environments, important deviations were also identified suggesting that threat actors may be adapting their tactics, techniques and procedures (TTPs) from campaign to campaign.

While new vulnerabilities will inevitably surface and threat actors will continually look for novel ways to evolve their methods, Darktrace’s Self-Learning AI and behavioral analysis offers organizations full visibility over new or unknown threats. Rather than relying on existing threat intelligence or static lists of “known bads”, Darktrace is able to detect emerging activity based on anomaly and respond to it without latency, safeguarding customer environments whilst causing minimal disruption to business operations.

Credit: Emma Foulger, Principal Cyber Analyst for their contribution to this blog.

Appendices

Darktrace Model Coverage

DETECT Models

Compromise / Agent Beacon (Medium Period)

Compromise / Agent Beacon (Long Period)

Anomalous File / EXE from Rare External Location

Device / New PowerShell User Agent

Anomalous Connection / Powershell to Rare External

Anomalous Connection / New User Agent to IP Without Hostname

User / New Admin Credentials on Client

Device / New User Agent

Anomalous Connection / Multiple HTTP POSTs to Rare Hostname

Anomalous Server Activity / Anomalous External Activity from Critical Network Device

Compromise / Suspicious Request Data

Compliance / Remote Management Tool On Server

Anomalous File / Anomalous Octet Stream (No User Agent)

RESPOND Models

Antigena / Network::External Threat::Antigena Suspicious File Block

Antigena / Network::External Threat::Antigena File then New Outbound Block

Antigena / Network::Significant Anomaly::Antigena Enhanced Monitoring from Client Block

Antigena / Network::Significant Anomaly::Antigena Significant Anomaly from Client Block

Antigena / Network::Significant Anomaly::Antigena Controlled and Model Breach

Antigena / Network::Insider Threat::Antigena Unusual Privileged User Activities Block

Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

Antigena / Network / Insider Threat / Antigena Unusual Privileged User Activities Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.62.58[.]132 – IP- IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

108.61.210[.]72- IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

116.0.56[.]101    - IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/MyUserName_ DEVICEHOSTNAME – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/images/Distribution.exe – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

24780657328783ef50ae0964b23288e68841a421 - SHA1 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

a21768190f3b9feae33aaef660cb7a83 - MD5 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

MITRE ATT&CK Mapping

Technique – Tactic – ID - Sub-technique of

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services      - RESOURCE DEVELOPMENT - T1583.006 - T1583

Drive-by Compromise - INITIAL ACCESS - T1189 – NA

Ingress Tool Transfer   - COMMAND AND CONTROL - T1105 - NA

Malware - RESOURCE DEVELOPMENT - T1588.001- T1588

Exploitation of Remote Services - LATERAL MOVEMENT - T1210 – NA

PowerShell – EXECUTION - T1059.001 - T1059

Pass the Hash      - DEFENSE EVASION, LATERAL MOVEMENT     - T1550.002 - T1550

Valid Accounts - DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS - T1078 – NA

Man in the Browser – COLLECTION - T1185     - NA

Exploit Public-Facing Application - INITIAL ACCESS - T1190         - NA

Exfiltration Over C2 Channel – EXFILTRATION - T1041 – NA

IP Addresses – RECONNAISSANCE - T1590.005 - T1590

Remote Access Software - COMMAND AND CONTROL - T1219 – NA

Lateral Tool Transfer - LATERAL MOVEMENT - T1570 – NA

Application Layer Protocol - COMMAND AND CONTROL - T1071 – NA

References:

[1] https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/  

[2] https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708    

[3] https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass

[4] https://www.speedguide.net/port.php?port=8041  

[5] https://www.connectwise.com/company/announcements/labtech-now-connectwise-automate

[6] https://www.connectwise.com/solutions/software-for-internal-it/automate

[7] https://www.securityweek.com/slashandgrab-screenconnect-vulnerability-widely-exploited-for-malware-delivery/

[8] https://arcticwolf.com/resources/blog/cve-2024-1709-cve-2024-1708-follow-up-active-exploitation-and-pocs-observed-for-critical-screenconnect-vulnerabilities/https://success.trendmicro.com/dcx/s/solution/000296805?language=en_US&sfdcIFrameOrigin=null

[9] https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8

[10] https://socradar.io/critical-vulnerabilities-in-connectwise-screenconnect-postgresql-jdbc-and-vmware-eap-cve-2024-1597-cve-2024-22245/

[11] https://www.trendmicro.com/en_us/research/24/b/threat-actor-groups-including-black-basta-are-exploiting-recent-.html

[12] https://otx.alienvault.com/indicator/ip/185.62.58.132

[13] https://www.virustotal.com/gui/ip-address/185.62.58.132/community

[14] https://www.virustotal.com/gui/ip-address/108.61.210.72/community

[15] https://otx.alienvault.com/indicator/ip/108.61.210.72

[16] https://www.virustotal.com/gui/ip-address/116.0.56[.]101/community

[17] https://otx.alienvault.com/indicator/ip/116.0.56[.]101

Continue reading
About the author
Justin Torres
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Iniziare la prova gratuita
Darktrace AI protecting a business from cyber threats.