Blog

Dentro do SOC

Better the Devil You Know? Darktrace’s Detection of Unattributed Ransomware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Aug 2023
22
Aug 2023
This blog details how Darktrace leveraged its anomaly-based detection to successfully identify an ongoing ransomware attack on the network of a customer, as well as the activity that preceded it.

In the current threat landscape, much of the conversation around ransomware focusses on high-profile strains and notorious threat groups. While organizations and their security teams are justified in these concerns, it is important not to underestimate the danger posed by smaller scale, unattributed ransomware attacks.

Unlike attributed ransomware strains, there are often no playbooks or lists of previously observed indicators of compromise (IoCs) that security teams can consult to help them shore up their cyber defenses. As such, anomaly detection is critical to ensure that emerging threats can be detected based on their abnormality on the network, rather than relying heavily on threat intelligence.

In mid-March 2023, a Darktrace customer requested analytical support from the Darktrace Security Operations Center (SOC) after they had been hit by a ransomware attack a few hours earlier. Darktrace was able to uncover a myriad of malicious activity that preceded the eventual ransomware deployment, ultimately assisting the customer to identify compromised devices and contain the ransomware attack.

Attack Overview

While there were a small number of endpoints that had been flagged as malicious by open-source intelligence (OSINT), Darktrace DETECT™ focused on the unusualness of the activity surrounding this emerging ransomware attack. This provided unparalleled visibility over this ransomware attack at every stage of the cyber kill chain, whilst also revealing the potential origins of the compromise which came months area.

Initial Compromise

Initial investigation revealed that several devices that Darktrace were observed performing suspicious activity had previously engaged in anomalous behavior several months before the ransomware event, indicating this could be a part of a repeated compromise or the result of initial access brokers.

Most notably, in late January 2023 there was a spike in unusual activity when some of the affected devices were observed performing activity indicative of network and device scanning.

Darktrace DETECT identified some of the devices establishing unusually high volumes of internal failed connections via TCP and UDP, and the SMB protocol. Various key ports, such as 135, 139, and 445, were also scanned.

Due to the number of affected devices, the exact initial attack vector is unclear; however, one likely scenario is associated with an internet-facing DNS server. Towards the end of January 2023, the server began to receive unusual TCP DNS requests from the rare external endpoint, 103.203.59[.]3, which had been flagged as potentially malicious by OSINT [4]. Based on a portion of the hostname of the device, dc01, we can assume that this server served as a gateway to the domain controller. If a domain controller is compromised, a malicious actor would gain access to usernames and passwords within a network allowing attackers to obtain administrative-level access to an organization’s digital estate.

Around the same time as the unusual TCP DNS requests, Darktrace DETECT observed the domain controller engaging in further suspicious activity. As demonstrated in Figure 1, Darktrace recognized that this server was not responding to common requests from multiple internal devices, as it would be expected to. Following this, the device was observed carrying out new or uncommon Windows Management Instrumentation (WMI) activity. WMI is typically used by network administrators to manage remote and local Windows systems [3].

Figure 1: Device event log depicting the possible Initial attack vector.


Had Darktrace RESPOND™ been enabled in autonomous response mode, it would have to blocked connections originating from the compromised internal devices as soon as they were detected, while also limiting affected devices to their pre-established patterns of file to prevent them from carrying out any further malicious activity.

Darktrace subsequently observed multiple devices establishing various chains of connections that are indicative of lateral movement activity, such as unusual internal RDP and WMI requests. While there may be devices within an organization that do regularly partake these types of connections, Darktrace recognized that this activity was extremely unusual for these devices.

Darktrace’s Self-Learning AI allows for a deep understanding of customer networks and the devices within them. It’s anomaly-based threat detection capability enables it to recognize subtle deviations in a device’s normal patterns of behavior, without depending on known IoCs or signatures and rules to guide it.

Figure 2: Observed chain of possible lateral movement.


Persistência

Darktrace DETECT observed several affected devices communicating with rare external endpoints that had also been flagged as potentially malicious by OSINT tools. Multiple devices were observed performing activity indicative of NTLM brute-forcing activity, as seen in the Figure 3 which highlights the event log of the aforementioned domain controller. Said domain controller continuously engaged in anomalous behavior throughout the course of the attack. The same device was seen using a potentially compromise credential, ‘cvd’, which was observed via an SMB login event.

Figure 3: Continued unusual external connectivity.


Affected devices, including the domain controller, continued to engage in consistent communication with the endpoints prior to the actual ransomware attack. Darktrace identified that some of these malicious endpoints had likely been generated by Domain Generation Algorithms (DGA), a classic tactic utilized by threat actors. Subsequent OSINT investigation revealed that one such domain had been associated with malware such as TrojanDownloader:Win32/Upatre!rfn [5].

All external engagements were observed by Darktrace DETECT and would have been actioned on by Darktrace RESPOND, had it been configured in autonomous response mode. It would have blocked any suspicious outgoing connections originating from the compromised devices, thus preventing additional external engagement from taking place. Darktrace RESPOND works in tandem with DETECT to autonomously take action against suspicious activity based on its unusualness, rather than relying on static lists of ‘known-bads’ or malicious IoCs.

Reconnaissance

On March 14, 2023, a few days before the ransomware attack, Darktrace observed multiple internal devices failing to establish connections in a manner that suggests SMB, RDP and network scanning. Among these devices once more was the domain controller, which was seen performing potential SMB brute-forcing, representing yet another example of malicious activity carried out by this device.

Lateral Movement

Immediately prior to the attack, many compromised devices were observed mobilizing to conduct an array of high-severity lateral movement activity. Darktrace detected one device using two administrative credentials, namely ‘Administrator’ and ‘administrator’, while it also observed a notable spike in the volume of successful SMB connections from the device around the same time.

At this point, Darktrace DETECT was observing the progression of this attack along the cyber kill chain. What had started as internal recognisance, had escalated to exploitation and ensuing command-and-control activity. Following an SMB brute-force attempt, Darktrace DETECT identified a successful DCSync attack.

A DCSync attack occurs when a malicious actor impersonates a domain controller in an effort to gather sensitive information, such as user credentials and passwords hashes, by replicating directory services [1]. In this case, a device sent various successful DRSGetNCChanges operation requests to the DRSUAPI endpoint.

Exfiltração de dados

Around the same time, Darktrace detected the compromised server transferring a high volume of data to rare external endpoints associated with Bublup, a third-party project management application used to save and share files. Although the actors attempted to avoid the detection of security tools by using a legitimate file storage service, Darktrace understood that this activity represented a deviation in this device’s expected pattern of life.

In one instance, around 8 GB of data was transferred, and in another, over 4 GB, indicating threat actors were employing a tactic known as ‘low and slow’ exfiltration whereby data is exfiltrated in small quantities via multiple connections, in an effort to mask their suspicious activity. While this tactic may have evaded the detection of traditional security measures, Darktrace’s anomaly-based detection allowed it to recognize that these two incidents represented a wider exfiltration event, rather than viewing the transfers in isolation.

Impact

Finally, Darktrace began to observe a large amount of suspicious SMB activity on the affected devices, most of which was SMB file encryption. DETECT observed the file extension ‘uw9nmvw’ being appended to many files across various internal shares and devices. In addition to this, a potential ransom note, ‘RECOVER-uw9nmvw-FILES.txt’, was detected on the network shortly after the start of the attack.

Figure 4: Depiction of the high-volume of suspicious SMB activity, including file encryption.


Conclusão

Ultimately, this incident show cases how Darktrace was able to successfully identify an emerging ransomware attack using its unrivalled anomaly-based detection capabilities, without having to rely on any previously established threat intelligence. Not only was Darktrace DETECT able to identify the ransomware at multiple stages of the kill chain, but it was also able to uncover the anomalous activity that took place in the buildup to the attack itself.

As the attack progressed along the cyber kill chain, escalating in severity at every juncture, DETECT was able to provide full visibility over the events. Through the successful identification of compromised devices, anomalous administrative credentials usage and encrypted files, Darktrace was able to greatly assist the customer, ensuring they were well-equipped to contain the incident and begin their incident management process.

Darktrace would have been able to aid the customer even further had they enabled its autonomous response technology on their network. Darktrace RESPOND would have taken targeted, mitigative action as soon as suspicious activity was detected, preventing the malicious actors from achieving their goals.

Credit to: Natalia Sánchez Rocafort, Cyber Security Analyst, Patrick Anjos, Senior Cyber Analyst.

MITRE Tactics/Techniques Mapping

RECONNAISSANCE

Scanning IP Blocks  (T1595.001)

RECONNAISSANCE

Vulnerability Scanning  (T1595.002)

IMPACT

Service Stop  (T1489)

LATERAL MOVEMENT

Taint Shared Content (T1080)

IMPACT

Data Encrypted for Impact (T1486)

INITIAL ACCESS

Replication Through Removable Media (T1200)

DEFENSE EVASION

Rogue Domain Controller (T1207)

COMMAND AND CONTROL

Domain Generation Algorithms (T1568.002)

EXECUTION

Windows Management Instrumentation (T1047)

INITIAL ACCESS

Phishing (T1190)

EXFILTRATION

Exfiltration Over C2 Channel (T1041)

IoC Table

IoC ----------- TYPE ------------- DESCRIPTION + PROBABILITY

CVD --------- credentials -------- Possible compromised credential

.UW9NMVW - File extension ----- Possible appended file extension

RECOVER-UW9NMVW-FILES.TXT - Ransom note - Possible ransom note observed

84.32.188[.]186 - IP address ------ C2 Endpoint

AS.EXECSVCT[.]COM - Hostname - C2 Endpoint

ZX.EXECSVCT[.]COM - Hostname - C2 Endpoint

QW.EXECSVCT[.]COM - Hostname - C2 Endpoint

EXECSVCT[.]COM - Hostname ------ C2 Endpoint

15.197.130[.]221 --- IP address ------ C2 Endpoint

AS59642 UAB CHERRY SERVERS - ASN - Possible ASN associated with C2 Endpoints

108.156.28[.]43

108.156.28[.]22

52.84.93[.]26

52.217.131[.]241

54.231.193[.]89 - IP addresses - Possible IP addresses associated with data exfiltration

103.203.59[.]3 -IP address ---- Possible IP address associated with initial attack vector

References:

[1] https://blog.netwrix.com/2021/11/30/what-is-dcsync-an-introduction/

[2] https://www.easeus.com/computer-instruction/delete-system32.html#:~:text=System32%20is%20a%20folder%20on,DLL%20files%2C%20and%20EXE%20files.

[3] https://www.techtarget.com/searchwindowsserver/definition/Windows-Management-Instrumentation#:~:text=WMI%20provides%20users%20with%20information,operational%20environments%2C%20including%20remote%20systems.

[4] https://www.virustotal.com/gui/ip-address/103.203.59[.]3

[5] https://otx.alienvault.com/indicator/ip/15.197.130[.]221

DENTRO DO SOC
Os analistas cibernéticos da Darktrace são especialistas de classe mundial em inteligência de ameaças, caça de ameaças e resposta a incidentes, e fornecem suporte 24/7 SOC a milhares de Darktrace clientes em todo o mundo. Dentro do SOC é de autoria exclusiva desses especialistas, fornecendo análises de incidentes cibernéticos e tendências de ameaças, com base na experiência do mundo real na área.
AUTOR
SOBRE O AUTOR
Natalia Sánchez Rocafort
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
Cobertura de Core

More in this series

Nenhum item encontrado.

Blog

Dentro do SOC

Connecting the Dots: Darktrace’s Detection of the Exploitation of the ConnectWise ScreenConnect Vulnerabilities

Default blog imageDefault blog image
10
May 2024

Introduction

Across an ever changing cyber landscape, it is common place for threat actors to actively identify and exploit newly discovered vulnerabilities within commonly utilized services and applications. While attackers are likely to prioritize developing exploits for the more severe and global Common Vulnerabilities and Exposures (CVEs), they typically have the most success exploiting known vulnerabilities within the first couple years of disclosure to the public.

Addressing these vulnerabilities in a timely manner reduces the effectiveness of known vulnerabilities, decreasing the pace of malicious actor operations and forcing pursuit of more costly and time-consuming methods, such as zero-day related exploits or attacking software supply chain operations. While actors also develop tools to exploit other vulnerabilities, developing exploits for critical and publicly known vulnerabilities gives actors impactful tools at a low cost they are able to use for quite some time.

Between January and March 2024, the Darktrace Threat Research team investigated one such example that involved indicators of compromise (IoCs) suggesting the exploitation of vulnerabilities in ConnectWise’s remote monitoring and management (RMM) software ScreenConnect.

What are the ConnectWise ScreenConnect vulnerabilities?

CVE-2024-1708 is an authentication bypass vulnerability in ScreenConnect 23.9.7 (and all earlier versions) that, if exploited, would enable an attacker to execute remote code or directly impact confidential information or critical systems. This exploit would pave the way for a second ScreenConnect vunerability, CVE-2024-1709, which allows attackers to directly access confidential information or critical systems [1].

ConnectWise released a patch and automatically updated cloud versions of ScreenConnect 23.9.9, while urging security temas to update on-premise versions immediately [3].

If exploited in conjunction, these vulnerabilities could allow a malicious actor to create new administrative accounts on publicly exposed instances by evading existing security measures. This, in turn, could enable attackers to assume an administrative role and disable security tools, create backdoors, and disrupt RMM processes. Access to an organization’s environment in this manner poses serious risk, potentially leading to significant consequences such as deploying ransomware, as seen in various incidents involving the exploitation of ScreenConnect [2]

Darktrace Coverage of ConnectWise Exploitation

Darktrace’s anomaly-based detection was able to identify evidence of exploitation related to CVE-2024-1708 and CVE-2024-1709 across two distinct timelines; these detections included connectivity with endpoints that were later confirmed to be malicious by multiple open-source intelligence (OSINT) vendors. The activity observed by Darktrace suggests that threat actors were actively exploiting these vulnerabilities across multiple customer environments.

In the cases observed across the Darktrace fleet, Darktrace DETECT™ and Darktrace RESPOND™ were able to work in tandem to pre-emptively identify and contain network compromises from the onset. While Darktrace RESPOND was enabled in most customer environments affected by the ScreenConnect vulnerabilities, in the majority of cases it was configured in Human Confirmation mode. Whilst in Human Confirmation mode, RESPOND will provide recommended actions to mitigate ongoing attacks, but these actions require manual approval from human security teams.

When enabled in autonomous response mode, Darktrace RESPOND will take action automatically, shutting down suspicious activity as soon as it is detected without the need for human intervention. This is the ideal end state for RESPOND as actions can be taken at machine speed, without any delays waiting for user approval.

Looking within the patterns of activity observed by Darktrace , the typical  attack timeline included:

Darktrace observed devices on affected customer networks performing activity indicative of ConnectWise ScreenConnect usage, for example connections over 80 and 8041, connections to screenconnect[.]com, and the use of the user agent “LabTech Agent”. OSINT research suggests that this user agent is an older name for ConnectWise Automate [5] which also includes ScreenConnect as standard [6].

Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.
Figure 1: Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.

This activity was typically followed by anomalous connections to the external IP address 108.61.210[.]72 using URIs of the form “/MyUserName_DEVICEHOSTNAME”, as well as additional connections to another external, IP 185.62.58[.]132. Both of these external locations have since been reported as potentially malicious [14], with 185.62.58[.]132 in particular linked to ScreenConnect post-exploitation activity [2].

Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.

Same Exploit, Different Tactics?  

While the majority of instances of ConnectWise ScreenConnect exploitation observed by Darktrace followed the above pattern of activity, Darktrace was able to identify some deviations from this.

In one customer environment, Darktrace’s detection of post-exploitation activity began with the same indicators of ScreenConnect usage, including connections to screenconnect[.]com via port 8041, followed by connections to unusual domains flagged as malicious by OSINT, in this case 116.0.56[.]101 [16] [17]. However, on this deployment Darktrace also observed threat actors downloading a suspicious AnyDesk installer from the endpoint with the URI “hxxp[:]//116.0.56[.]101[:]9191/images/Distribution.exe”.

Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.
Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.

Further investigation by Darktrace’s Threat Research team revealed that this endpoint was associated with threat actors exploiting CVE-2024-1708 and CVE-2024-1709 [1]. Darktrace was additionally able to identify that, despite the customer being based in the United Kingdom, the file downloaded came from Pakistan. Darktrace recognized that this represented a deviation from the device’s expected pattern of activity and promptly alerted for it, bringing it to the attention of the customer.

Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.
Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.

Darktrace’s Autonomous Response

In this instance, the customer had Darktrace enabled in autonomous response mode and the post-exploitation activity was swiftly contained, preventing the attack from escalating.

As soon as the suspicious AnyDesk download was detected, Darktrace RESPOND applied targeted measures to prevent additional malicious activity. This included blocking connections to 116.0.56[.]101 and “*.56.101”, along with blocking all outgoing traffic from the device. Furthermore, RESPOND enforced a “pattern of life” on the device, restricting its activity to its learned behavior, allowing connections that are considered normal, but blocking any unusual deviations.

Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.

The customer was later able to use RESPOND to manually quarantine the offending device, ensuring that all incoming and outgoing traffic to or from the device was prohibited, thus preventing ay further malicious communication or lateral movement attempts.

Figure 8: The actions applied by Darktrace RESPOND in response to the post-exploitation activity related to the ScreenConnect vulnerabilities, including the manually applied “Quarantine device” action.

Conclusão

In the observed cases of the ConnectWise ScreenConnect vulnerabilities being exploited across the Darktrace fleet, Darktrace was able to pre-emptively identify and contain network compromises from the onset, offering vital protection against disruptive cyber-attacks.

While much of the post-exploitation activity observed by Darktrace remained the same across different customer environments, important deviations were also identified suggesting that threat actors may be adapting their tactics, techniques and procedures (TTPs) from campaign to campaign.

While new vulnerabilities will inevitably surface and threat actors will continually look for novel ways to evolve their methods, Darktrace’s Self-Learning AI and behavioral analysis offers organizations full visibility over new or unknown threats. Rather than relying on existing threat intelligence or static lists of “known bads”, Darktrace is able to detect emerging activity based on anomaly and respond to it without latency, safeguarding customer environments whilst causing minimal disruption to business operations.

Credit: Emma Foulger, Principal Cyber Analyst for their contribution to this blog.

Appendices

Darktrace Model Coverage

DETECT Models

Compromise / Agent Beacon (Medium Period)

Compromise / Agent Beacon (Long Period)

Anomalous File / EXE from Rare External Location

Device / New PowerShell User Agent

Anomalous Connection / Powershell to Rare External

Conexão anômala / Novo agente de usuário para IP sem nome de host

User / New Admin Credentials on Client

Dispositivo / Novo agente do usuário

Anomalous Connection / Multiple HTTP POSTs to Rare Hostname

Atividade anômala do servidor / atividade externa anômala do dispositivo de Rede Crítica

Compromise / Suspicious Request Data

Compliance / Remote Management Tool On Server

Anomalous File / Anomalous Octet Stream (No User Agent)

RESPOND Models

Antigena / Network::External Threat::Antigena Suspicious File Block

Antigena / Network::External Threat::Antigena File then New Outbound Block

Antigena / Network::Significant Anomaly::Antigena Enhanced Monitoring from Client Block

Antigena / Network::Significant Anomaly::Antigena Significant Anomaly from Client Block

Antigena / Network::Significant Anomaly::Antigena Controlled and Model Breach

Antigena / Network::Insider Threat::Antigena Unusual Privileged User Activities Block

Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

Antigena / Network / Insider Threat / Antigena Unusual Privileged User Activities Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.62.58[.]132 – IP- IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

108.61.210[.]72- IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

116.0.56[.]101    - IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/MyUserName_ DEVICEHOSTNAME – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/images/Distribution.exe – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

24780657328783ef50ae0964b23288e68841a421 - SHA1 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

a21768190f3b9feae33aaef660cb7a83 - MD5 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

MITRE ATT&CK Mapping

Technique – Tactic – ID - Sub-technique of

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services      - RESOURCE DEVELOPMENT - T1583.006 - T1583

Drive-by Compromise - INITIAL ACCESS - T1189 – NA

Ingress Tool Transfer   - COMMAND AND CONTROL - T1105 - NA

Malware - RESOURCE DEVELOPMENT - T1588.001- T1588

Exploitation of Remote Services - LATERAL MOVEMENT - T1210 – NA

PowerShell – EXECUTION - T1059.001 - T1059

Pass the Hash      - DEFENSE EVASION, LATERAL MOVEMENT     - T1550.002 - T1550

Valid Accounts - DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS - T1078 – NA

Man in the Browser – COLLECTION - T1185     - NA

Exploit Public-Facing Application - INITIAL ACCESS - T1190         - NA

Exfiltration Over C2 Channel – EXFILTRATION - T1041 – NA

IP Addresses – RECONNAISSANCE - T1590.005 - T1590

Remote Access Software - COMMAND AND CONTROL - T1219 – NA

Lateral Tool Transfer - LATERAL MOVEMENT - T1570 – NA

Application Layer Protocol - COMMAND AND CONTROL - T1071 – NA

References:

[1] https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/  

[2] https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708    

[3] https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass

[4] https://www.speedguide.net/port.php?port=8041  

[5] https://www.connectwise.com/company/announcements/labtech-now-connectwise-automate

[6] https://www.connectwise.com/solutions/software-for-internal-it/automate

[7] https://www.securityweek.com/slashandgrab-screenconnect-vulnerability-widely-exploited-for-malware-delivery/

[8] https://arcticwolf.com/resources/blog/cve-2024-1709-cve-2024-1708-follow-up-active-exploitation-and-pocs-observed-for-critical-screenconnect-vulnerabilities/https://success.trendmicro.com/dcx/s/solution/000296805?language=en_US&sfdcIFrameOrigin=null

[9] https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8

[10] https://socradar.io/critical-vulnerabilities-in-connectwise-screenconnect-postgresql-jdbc-and-vmware-eap-cve-2024-1597-cve-2024-22245/

[11] https://www.trendmicro.com/en_us/research/24/b/threat-actor-groups-including-black-basta-are-exploiting-recent-.html

[12] https://otx.alienvault.com/indicator/ip/185.62.58.132

[13] https://www.virustotal.com/gui/ip-address/185.62.58.132/community

[14] https://www.virustotal.com/gui/ip-address/108.61.210.72/community

[15] https://otx.alienvault.com/indicator/ip/108.61.210.72

[16] https://www.virustotal.com/gui/ip-address/116.0.56[.]101/community

[17] https://otx.alienvault.com/indicator/ip/116.0.56[.]101

Continue reading
About the author
Justin Torres
Cyber Analyst

Blog

Email

How Empowering End Users can Improve Your Email Security and Decrease the Burden on the SOC

Default blog imageDefault blog image
08
May 2024

Why do we pay attention to the end user?

Every email security solution filters inbound mail, then typically hands over false positives and false negatives to the security team for manual triage. A crucial problem with this lifecycle is that it ignores the inevitability of end users being at the front line of any organization. Employees may receive point in time security awareness training, but it is rarely engaging or contextualized to their reality. While an employee may report a suspicious-looking email to the security team, they will rarely get to understand the outcome or impact of that decision. This means that the quality of reporting never improves, so the burden on the security team of triaging these emails – of which 90% are falsely reported – persists and grows with the business over time.

At Darktrace, we recognize that employees will always be on the front line of email security. That’s why we aim to improve end-user reporting from the ground up, reducing the overall number of emails needing triage and saving security team resource.

How does Darktrace improve the quality of end-user reporting?

Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one. We train users and optimize their experience, which in turn provides better detection. 

That starts with training and security awareness. Traditionally, organizations oblige employees to attend point-in-time training sessions which interrupt their daily work schedules. With Darktrace/Email, if a message contains some potentially suspicious markers but is most likely safe, Darktrace takes a specific action to neutralize the risky components and presents it to the user with a simple narrative explaining why certain elements have been held back. The user can then decide whether to report this email to the security team. 

AI shares its analysis in context and in real time at the moment a user is questioning an email
Figure 1: AI shares its analysis in context and in real time at the moment a user is questioning an email

The AI narrative gives the user context for why their specific email may carry risk, putting their security awareness training into practice. This creates an element of trust with the security solution, rather than viewing it as outside of daily workflows. Users may also receive a daily or weekly digest of their held emails and make a decision on whether to release or report them.  

Whatever the user’s existing workflow is for reporting emails, Darktrace/Email can integrate with it and improve its quality. Our add-in for Outlook gives users a fully optimized experience, allowing them to engage with the narratives for each email, as well as non-productive mail management. However, if teams want to integrate Darktrace into an existing workflow, it can analyze emails reported to an internal SOC mailbox, the native email provider’s 'Report Phish’ button, or the ‘Knowbe4’ button.

By empowering the user with contextual feedback on each unique email, we foster employee engagement and elevate both reporting quality and security awareness. In fact, 60% fewer benign emails are reported because of the extra context supplied by Darktrace to end users. The eventual report is then fed back to the detection algorithm, improving future decision-making.  

Reducing the amount of emails that reach the SOC

Out of the higher-quality emails that do end up being reported by users, the next step is to reduce the amount of emails that reach the SOC.   

Once a user reports an email, Darktrace will independently determine if the mail should be automatically remediated based on second level triage. Darktrace/Email’s Mailbox Security Assistant automates secondary triage by combining additional behavioral signals and the most advanced link analysis engine we have ever built. It detects 70% more sophisticated malicious phishing links by looking at an additional twenty times more context than at the primary analysis stage, revealing the hidden intent within interactive and dynamic webpages. This directly alleviates the burden of manual triage for security analysts.

Following this secondary triage the emails that are deemed worthy of security team attention are then passed over, resulting in a lower quantity and higher quality of emails for SOC manual triage.

Centralizing and speeding analysis for investigations

For those emails that are received by the SOC, Darktrace also helps to improve triage time for manual remediation.  

AI-generated narratives and automated remediation actions empower teams to fast-track manual triage and remediation, while still providing security analysts with the necessary depth. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. With all security workflows consolidated within a unified interface, users can analyze and take remediation actions without the need to navigate multiple tools, such as e-discovery platforms – eliminating console hopping and accelerating incident response.

Our customers tell us that our AI allows them to go in-depth quickly for investigations, versus other solutions that only provide a high-level view.

Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious
Figure 2: Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious

Conclusão

Unlike our competitors, we believe that improving the quality of users’ experience is not only a nice-to-have, but a fundamental means for improving security. Any modern solution should consider end users as a key source of information as well as an opportunity for defense. Darktrace does both – optimizing the user experience as well as our AI learning from the user to augment detection.  

The benefits of empowering users are ultimately felt by the security team, who benefit from improved detection, a reduction in manual triage of benign emails, and faster investigation workflows.

Augmented end user reporting is just one of a range of features new to Darktrace/Email. Check out the latest Innovations to Darktrace/Email in our recent blog.

Continue reading
About the author
Carlos Gray
Product Manager
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Comece seu teste gratuito
Darktrace AI protecting a business from cyber threats.