Blog

Dentro do SOC

Countering the Cartel: Darktrace’s Investigation into CyberCartel Attacks Targeting Latin America

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
Jan 2024
08
Jan 2024
This blog explores Darktrace’s investigation into a series of CyberCartel compromises that were detected across its customer base throughout 2023. CyberCartel is known to target government agencies and taxpaying individuals throughout Latin America.

Introduction

In September 2023, Darktrace published its first Half-Year Threat Report, highlighting Threat Research, Security Operation Center (SOC), model breach, and Cyber AI Analyst analysis and trends across the Darktrace customer fleet. According to Darktrace’s Threat Report, the most observed threat type to affect Darktrace customers during the first half of 2023 was Malware-as-a-Service (Maas). The report highlighted a growing trend where malware strains, specifically in the MaaS ecosystem, “use cross-functional components from other strains as part of their evolution and customization” [1].  

Darktrace’s Threat Research team assessed this ‘Frankenstein’ approach would very likely increase, as shown by the fact that indicators of compromise (IoCs) are becoming “less and less mutually exclusive between malware strains as compromised infrastructure is used by multiple threat actors through access brokers or the “as-a-Service” market” [1].

Darktrace investigated one such threat during the last months of summer 2023, eventually leading to the discovery of CyberCartel-related activity across a significant number of Darktrace customers, especially in Latin America.

CyberCartel Overview and Darktrace Coverage

During a threat hunt, Darktrace’s Threat Research team discovered the download of a binary with a unique Uniform Resource Identifier (URI) pattern. When examining Darktrace’s customer base, it was discovered that binaries with this same URI pattern had been downloaded by a significant number of customer accounts, especially by customers based in Latin America. Although not identical, the targets and tactics, techniques, and procedures (TTPs) resembled those mentioned in an article regarding a botnet called Fenix [2], particularly active in Latin America.

During the Threat Research team’s investigation, nearly 40 potentially affected customer accounts were identified. Darktrace’s global Threat Research team investigates pervasive threats across Darktrace’s customer base daily. This cross-fleet research is based on Darktrace’s anomaly-based detection capability, Darktrace DETECT™, and revolves around technical analysis and contextualization of detection information.

Amid the investigation, further open-source intelligence (OSINT) research revealed that most indicators observed during Darktrace’s investigations were associated to a Latin American threat group named CyberCartel, with a small number of IoCs being associated with the Fenix botnet. While CyberCartel seems to have been active since 2012 and relies on MaaS offerings from well-known malware families, Fenix botnet was allegedly created at the end of last year and “specifically targets users accessing government services, particularly tax-paying individuals in Mexico and Chile” [2].

Both groups share similar targets and TTPs, as well as objectives: installing malware with information-stealing capabilities. In the case of Fenix infections, the compromised device will be added to a botnet and execute tasks given by the attacker(s); while in the case of CyberCartel, it can lead to various types of second-stage info-stealing and Man-in-the-Browser capabilities, including retrieving system information from the compromised device, capturing screenshots of the active browsing tab, and redirecting the user to fraudulent websites such as fake banking sites. According to a report by Metabase Q [2], both groups possibly share command and control (C2) infrastructure, making accurate attribution and assessment of the confidence level for which group was affecting the customer base extremely difficult. Indeed, one of the C2 IPs (104.156.149[.]33) observed on nearly 20 customer accounts during the investigation had OSINT evidence linking it to both CyberCartel and Fenix, as well as another group known to target Mexico called Manipulated Caiman [3] [4] [5].

CyberCartel and Fenix both appear to target banking and governmental services’ users based in Latin America, especially individuals from Mexico and Chile. Target institutions purportedly include tax administration services and several banks operating in the region. Malvertising and phishing campaigns direct users to pages imitating the target institutions’ webpages and prompt the download of a compressed file advertised in a pop-up window. This file claims enhance the user’s security and privacy while navigating the webpage but instead redirects the user to a compromised website hosting a zip file, which itself contains a URL file containing instructions for retrieval of the first stage payload from a remote server.

pop-up window with malicious file
Figure 1: Example of a pop-up window asking the user to download a compressed file allegedly needed to continue navigating the portal. Connections to the domain srlxlpdfmxntetflx[.]com were observed in one account investigated by Darktrace

During their investigations, the Threat Research team observed connections to 100% rare domains (e.g., situacionfiscal[.]online, consultar-rfc[.]online, facturmx[.]info), many of them containing strings such as “mx”, “rcf” and “factur” in their domain names, prior to the downloads of files with the unique URI pattern identified during the aforementioned threat hunting session.

The reference to “rfc” is likely a reference to the Registro Federal de Contribuyentes, a unique registration number issued by Mexico’s tax collection agency, Servicio de Administración Tributaria (SAT). These domains were observed as being 100% rare for the environment and were connected to a few minutes prior to connections to CyberCartel endpoints. Most of the endpoints were newly registered, with creation dates starting from only a few months earlier in the first half of 2023. Interestingly, some of these domains were very similar to legitimate government websites, likely a tactic employed by threat actors to convince users to trust the domains and to bypass security measures.

Figure 2: Screenshot from similarweb[.]com showing the degree of affinity between malicious domains situacionfiscal[.]online and facturmx[.]info and the legitimate Mexican government hostname sat[.]gob[.]mx
Figure 3: Screenshot of the likely source infection website facturmx[.]info taken when visited in a sandbox environment

In other customer networks, connections to mail clients were observed, as well as connections to win-rar[.]com, suggesting an interaction with a compressed file. Connections to legitimate government websites were also detected around the same time in some accounts. Shortly after, the infected devices were detected connecting to 100% rare IP addresses over the HTTP protocol using WebDAV user agents such as Microsoft-WebDAV-MiniRedir/10.0.X and DavCInt. Web Distributed Authoring and Versioning, in its full form, is a legitimate extension to the HTTP protocol that allows users to remotely share, copy, move and edit files hosted on a web server. Both CyberCartel and Fenix botnet reportedly abuse this protocol to retrieve the initial payload via a shortcut link. The use (or abuse) of this protocol allows attackers to evade blocklists and streamline payload distribution. In cases investigated by Darktrace, the use of this protocol was not always considered unusual for the breach device, indicating it also was commonly used for its legitimate purposes.

HTTP methods observed included PROPFIND, GET, and OPTIONS, where a higher proportion of PROPFIND requests were observed. PROPFIND is an HTTP method related to the use of WebDAV that retrieves properties in an exactly defined, machine-readable, XML document (GET responses do not have a define format). Properties are pieces of data that describe the state of a resource, i.e., data about data [7]. They are used in distributed authoring environments to provide for efficient discovery and management of resources.  

Figure 4: Device event log showing a connection to facturmx[.]info followed by a WebDAV connection to the 100% rare IP 172.86.68[.]104

In a number of cases, connections to compromised endpoints were followed by the download of one or more executable files with names following the regex pattern /(yes|4496|[A-Za-z]{8})/(((4496|4545)[A-Za-z]{24})|Herramienta_de_Seguridad_SII).(exe|jse), for example 4496UCJlcqwxvkpXKguWNqNWDivM.exe. PROPFIND and GET HTTP requests for dynamic-link library (DLL) files such as urlmon.dll and netutils.dll were also detected. These are legitimate Windows files that are essential to handle network and internet-related tasks in Windows. Irrespective of whether they had malicious or legitimate signatures, Darktrace DETECT was able to recognize that the download of these files was suspicious with rare external endpoints not previously observed on the respective customer networks.

Figure 5: Advanced Search results showing some of the HTTP requests made by the breach device to a CyberCartel endpoint via PROPFIND, GET, or OPTIONS methods for executable and DLL files

Following Darktrace DETECT’s model breaches, these HTTP connections were investigated by Cyber AI Analyst™. AI Analyst provided a summary and further technical details of these connections, as shown in figure 6.

Figure 6: Cyber AI Analyst incident showing a summary of the event, as well as technical details. The AI investigation process is also detailed

AI Analyst searched for all HTTP connections made by the breach device and found more than 2,500 requests to more than a hundred endpoints for one given device. It then looked for the user agents responsible for these connections and found 15 possible software agents responsible for the HTTP requests, and from these identified a single suspicious software agent, Microsoft-WebDAV-Min-Redir. As mentioned previously, this is a legitimate software, but its use by the breach device was considered unusual by Darktrace’s machine learning technology. By performing analysis on thousands of connections to hundreds of endpoints at machine speed, AI Analyst is able to perform the heavy lifting on behalf of human security teams and then collate its findings in a single summary pane, giving end-users the information needed to assess a given activity and quickly start remediation as needed. This allows security teams and administrators to save precious time and provides unparalleled visibility over any potentially malicious activity on their network.

Following the successful identification of CyberCartel activity by DETECT, Darktrace RESPOND™ is then able to contain suspicious behavior, such as by restricting outgoing traffic or enforcing normal patterns of life on affected devices. This would allow customer security teams extra time to analyze potentially malicious behavior, while leaving the rest of the network free to perform business critical operations. Unfortunately, in the cases of CyberCartel compromises detected by Darktrace, RESPOND was not enabled in autonomous response mode meaning preventative actions had to be applied manually by the customer’s security team after the fact.

Figure 7. Device event log showing connections to 100% rare CyberCartel endpoint 172.86.68[.]194 and subsequent suggested RESPOND actions.

Conclusão

Threat actors targeting high-value entities such as government offices and banks is unfortunately all too commonplace.  In the case of Cyber Cartel, governmental organizations and entities, as well as multiple newspapers in the Latin America, have cautioned users against these malicious campaigns, which have occurred over the past few years [8] [9]. However, attackers continuously update their toolsets and infrastructure, quickly rendering these warnings and known-bad security precautions obsolete. In the case of CyberCartel, the abuse of the legitimate WebDAV protocol to retrieve the initial payload is just one example of this. This method of distribution has also been leveraged by in Bumblebee malware loader’s latest campaign [10]. The abuse of the legitimate WebDAV protocol to retrieve the initial CyberCartel payload outlined in this case is one example among many of threat actors adopting new distribution methods used by others to further their ends.

As threat actors continue to search for new ways of remaining undetected, notably by incorporating legitimate processes into their attack flow and utilizing non-exclusive compromised infrastructure, it is more important than ever to have an understanding of normal network operation in order to detect anomalies that are indicative of an ongoing compromise. Darktrace’s suite of products, including DETECT+RESPOND, is well placed to do just that, with machine-speed analysis, detection, and response helping security teams and administrators keep their digital environments safe from malicious actors.

Credit to: Nahisha Nobregas, SOC Analyst

References

[1] https://darktrace.com/blog/darktrace-half-year-threat-report

[2] https://www.metabaseq.com/fenix-botnet/

[3] https://perception-point.io/blog/manipulated-caiman-the-sophisticated-snare-of-mexicos-banking-predators-technical-edition/

[4] https://www.virustotal.com/gui/ip-address/104.156.149.33/community

[5] https://silent4business.com/tendencias/1

[6] https://www.metabaseq.com/cybercartel/

[7] http://www.webdav.org/specs/rfc2518.html#rfc.section.4.1

[8] https://www.csirt.gob.cl/alertas/8ffr23-01415-01/

[9] https://www.gob.mx/sat/acciones-y-programas/sitios-web-falsos

[10] https://www.bleepingcomputer.com/news/security/bumblebee-malware-returns-in-new-attacks-abusing-webdav-folders/

Appendices  

Darktrace DETECT Model Detections

AI Analyst Incidents:

• Possible HTTP Command and Control

• Suspicious File Download

Model Detections:

• Anomalous Connection / New User Agent to IP Without Hostname

• Device / New User Agent and New IP

• Anomalous File / EXE from Rare External Location

• Multiple EXE from Rare External Locations

• Anomalous File / Script from Rare External Location

List of IoCs

IoC - Type - Description + Confidence

f84bb51de50f19ec803b484311053294fbb3b523 - SHA1 hash - Likely CyberCartel Payload IoCs

4eb564b84aac7a5a898af59ee27b1cb00c99a53d - SHA1 hash - Likely CyberCartel payload

8806639a781d0f63549711d3af0f937ffc87585c - SHA1 hash - Likely CyberCartel payload

9d58441d9d31b5c4011b99482afa210b030ecac4 - SHA1 hash - Possible CyberCartel payload

37da048533548c0ad87881e120b8cf2a77528413 - SHA1 hash - Likely CyberCartel payload

2415fcefaf86a83f1174fa50444be7ea830bb4d1 - SHA1 hash - Likely CyberCartel payload

15a94c7e9b356d0ff3bcee0f0ad885b6cf9c1bb7 - SHA1 hash - Likely CyberCartel payload

cdc5da48fca92329927d9dccf3ed513dd28956af - SHA1 hash - Possible CyberCartel payload

693b869bc9ba78d4f8d415eb7016c566ead839f3 - SHA1 hash - Likely CyberCartel payload

04ce764723eaa75e4ee36b3d5cba77a105383dc5 - SHA1 hash - Possible CyberCartel payload

435834167fd5092905ee084038eee54797f4d23e - SHA1 hash - Possible CyberCartel payload

3341b4f46c2f45b87f95168893a7485e35f825fe - SHA1 hash - Likely CyberCartel payload

f6375a1f954f317e16f24c94507d4b04200c63b9 - SHA1 hash - Likely CyberCartel payload

252efff7f54bd19a5c96bbce0bfaeeecadb3752f - SHA1 hash - Likely CyberCartel payload

8080c94e5add2f6ed20e9866a00f67996f0a61ae - SHA1 hash - Likely CyberCartel payload

c5117cedc275c9d403a533617117be7200a2ed77 - SHA1 hash - Possible CyberCartel payload

19dd866abdaf8bc3c518d1c1166fbf279787fc03 - SHA1 hash - Likely CyberCartel payload

548287c0350d6e3d0e5144e20d0f0ce28661f514 - SHA1 hash - Likely CyberCartel payload

f0478e88c8eefc3fd0a8e01eaeb2704a580f88e6 - SHA1 hash - Possible CyberCartel payload

a9809acef61ca173331e41b28d6abddb64c5f192 - SHA1 hash - Likely CyberCartel payload

be96ec94f8f143127962d7bf4131c228474cd6ac - SHA1 hash -Likely CyberCartel payload

44ef336395c41bf0cecae8b43be59170bed6759d - SHA1 hash - Possible CyberCartel payload

facturmx[.]info - Hostname - Likely CyberCartel infection source

consultar-rfc[.]online - Hostname - Possible CyberCartel infection source

srlxlpdfmxntetflx[.]com - Hostname - Likely CyberCartel infection source

facturmx[.]online - Hostname - Possible CyberCartel infection source

rfcconhomoclave[.]mx - Hostname - Possible CyberCartel infection source

situacionfiscal[.]online - Hostname - Likely CyberCartel infection source

descargafactura[.]club - Hostname - Likely CyberCartel infection source

104.156.149[.]33 - IP - Likely CyberCartel C2 endpoint

172.86.68[.]194 - IP - Likely CyberCartel C2 endpoint

139.162.73[.]58 - IP - Likely CyberCartel C2 endpoint

172.105.24[.]190 - IP - Possible CyberCartel C2 endpoint

MITRE ATT&CK Mapping

Tactic - Technique

Command and Control - Ingress Tool Transfer (T1105)

Command and Control - Web Protocols (T1071.001)

DENTRO DO SOC
Os analistas cibernéticos da Darktrace são especialistas de classe mundial em inteligência de ameaças, caça de ameaças e resposta a incidentes, e fornecem suporte 24/7 SOC a milhares de Darktrace clientes em todo o mundo. Dentro do SOC é de autoria exclusiva desses especialistas, fornecendo análises de incidentes cibernéticos e tendências de ameaças, com base na experiência do mundo real na área.
AUTOR
SOBRE O AUTOR
Alexandra Sentenac
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
CASOS DE USO
Nenhum item encontrado.
Cobertura de Core
Nenhum item encontrado.

More in this series

Nenhum item encontrado.

Blog

Dentro do SOC

Connecting the Dots: Darktrace’s Detection of the Exploitation of the ConnectWise ScreenConnect Vulnerabilities

Default blog imageDefault blog image
10
May 2024

Introduction

Across an ever changing cyber landscape, it is common place for threat actors to actively identify and exploit newly discovered vulnerabilities within commonly utilized services and applications. While attackers are likely to prioritize developing exploits for the more severe and global Common Vulnerabilities and Exposures (CVEs), they typically have the most success exploiting known vulnerabilities within the first couple years of disclosure to the public.

Addressing these vulnerabilities in a timely manner reduces the effectiveness of known vulnerabilities, decreasing the pace of malicious actor operations and forcing pursuit of more costly and time-consuming methods, such as zero-day related exploits or attacking software supply chain operations. While actors also develop tools to exploit other vulnerabilities, developing exploits for critical and publicly known vulnerabilities gives actors impactful tools at a low cost they are able to use for quite some time.

Between January and March 2024, the Darktrace Threat Research team investigated one such example that involved indicators of compromise (IoCs) suggesting the exploitation of vulnerabilities in ConnectWise’s remote monitoring and management (RMM) software ScreenConnect.

What are the ConnectWise ScreenConnect vulnerabilities?

CVE-2024-1708 is an authentication bypass vulnerability in ScreenConnect 23.9.7 (and all earlier versions) that, if exploited, would enable an attacker to execute remote code or directly impact confidential information or critical systems. This exploit would pave the way for a second ScreenConnect vunerability, CVE-2024-1709, which allows attackers to directly access confidential information or critical systems [1].

ConnectWise released a patch and automatically updated cloud versions of ScreenConnect 23.9.9, while urging security temas to update on-premise versions immediately [3].

If exploited in conjunction, these vulnerabilities could allow a malicious actor to create new administrative accounts on publicly exposed instances by evading existing security measures. This, in turn, could enable attackers to assume an administrative role and disable security tools, create backdoors, and disrupt RMM processes. Access to an organization’s environment in this manner poses serious risk, potentially leading to significant consequences such as deploying ransomware, as seen in various incidents involving the exploitation of ScreenConnect [2]

Darktrace Coverage of ConnectWise Exploitation

Darktrace’s anomaly-based detection was able to identify evidence of exploitation related to CVE-2024-1708 and CVE-2024-1709 across two distinct timelines; these detections included connectivity with endpoints that were later confirmed to be malicious by multiple open-source intelligence (OSINT) vendors. The activity observed by Darktrace suggests that threat actors were actively exploiting these vulnerabilities across multiple customer environments.

In the cases observed across the Darktrace fleet, Darktrace DETECT™ and Darktrace RESPOND™ were able to work in tandem to pre-emptively identify and contain network compromises from the onset. While Darktrace RESPOND was enabled in most customer environments affected by the ScreenConnect vulnerabilities, in the majority of cases it was configured in Human Confirmation mode. Whilst in Human Confirmation mode, RESPOND will provide recommended actions to mitigate ongoing attacks, but these actions require manual approval from human security teams.

When enabled in autonomous response mode, Darktrace RESPOND will take action automatically, shutting down suspicious activity as soon as it is detected without the need for human intervention. This is the ideal end state for RESPOND as actions can be taken at machine speed, without any delays waiting for user approval.

Looking within the patterns of activity observed by Darktrace , the typical  attack timeline included:

Darktrace observed devices on affected customer networks performing activity indicative of ConnectWise ScreenConnect usage, for example connections over 80 and 8041, connections to screenconnect[.]com, and the use of the user agent “LabTech Agent”. OSINT research suggests that this user agent is an older name for ConnectWise Automate [5] which also includes ScreenConnect as standard [6].

Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.
Figure 1: Darktrace DETECT model alert highlighting the use of a remote management tool, namely “screenconnect[.]com”.

This activity was typically followed by anomalous connections to the external IP address 108.61.210[.]72 using URIs of the form “/MyUserName_DEVICEHOSTNAME”, as well as additional connections to another external, IP 185.62.58[.]132. Both of these external locations have since been reported as potentially malicious [14], with 185.62.58[.]132 in particular linked to ScreenConnect post-exploitation activity [2].

Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 2: Darktrace DETECT model alert highlighting the unusual connection to 185.62.58[.]132 via port 8041.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.
Figure 3: Darktrace DETECT model alert highlighting connections to 108.61.210[.]72 using a new user agent and the “/MyUserName_DEVICEHOSTNAME” URI.

Same Exploit, Different Tactics?  

While the majority of instances of ConnectWise ScreenConnect exploitation observed by Darktrace followed the above pattern of activity, Darktrace was able to identify some deviations from this.

In one customer environment, Darktrace’s detection of post-exploitation activity began with the same indicators of ScreenConnect usage, including connections to screenconnect[.]com via port 8041, followed by connections to unusual domains flagged as malicious by OSINT, in this case 116.0.56[.]101 [16] [17]. However, on this deployment Darktrace also observed threat actors downloading a suspicious AnyDesk installer from the endpoint with the URI “hxxp[:]//116.0.56[.]101[:]9191/images/Distribution.exe”.

Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.
Figure 4: Darktrace DETECT model alert highlighting the download of an unusual executable file from 116.0.56[.]101.

Further investigation by Darktrace’s Threat Research team revealed that this endpoint was associated with threat actors exploiting CVE-2024-1708 and CVE-2024-1709 [1]. Darktrace was additionally able to identify that, despite the customer being based in the United Kingdom, the file downloaded came from Pakistan. Darktrace recognized that this represented a deviation from the device’s expected pattern of activity and promptly alerted for it, bringing it to the attention of the customer.

Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.
Figure 5: External Sites Summary within the Darktrace UI pinpointing the geographic locations of external endpoints, in this case highlighting a file download from Pakistan.

Darktrace’s Autonomous Response

In this instance, the customer had Darktrace enabled in autonomous response mode and the post-exploitation activity was swiftly contained, preventing the attack from escalating.

As soon as the suspicious AnyDesk download was detected, Darktrace RESPOND applied targeted measures to prevent additional malicious activity. This included blocking connections to 116.0.56[.]101 and “*.56.101”, along with blocking all outgoing traffic from the device. Furthermore, RESPOND enforced a “pattern of life” on the device, restricting its activity to its learned behavior, allowing connections that are considered normal, but blocking any unusual deviations.

Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 6: Darktrace RESPOND enforcing a “pattern of life” on the offending device after detecting the suspicious AnyDesk download.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.
Figure 7: Darktrace RESPOND blocking connections to the suspicious endpoint 116.0.56[.]101 and “*.56.101” following the download of the suspicious AnyDesk installer.

The customer was later able to use RESPOND to manually quarantine the offending device, ensuring that all incoming and outgoing traffic to or from the device was prohibited, thus preventing ay further malicious communication or lateral movement attempts.

Figure 8: The actions applied by Darktrace RESPOND in response to the post-exploitation activity related to the ScreenConnect vulnerabilities, including the manually applied “Quarantine device” action.

Conclusão

In the observed cases of the ConnectWise ScreenConnect vulnerabilities being exploited across the Darktrace fleet, Darktrace was able to pre-emptively identify and contain network compromises from the onset, offering vital protection against disruptive cyber-attacks.

While much of the post-exploitation activity observed by Darktrace remained the same across different customer environments, important deviations were also identified suggesting that threat actors may be adapting their tactics, techniques and procedures (TTPs) from campaign to campaign.

While new vulnerabilities will inevitably surface and threat actors will continually look for novel ways to evolve their methods, Darktrace’s Self-Learning AI and behavioral analysis offers organizations full visibility over new or unknown threats. Rather than relying on existing threat intelligence or static lists of “known bads”, Darktrace is able to detect emerging activity based on anomaly and respond to it without latency, safeguarding customer environments whilst causing minimal disruption to business operations.

Credit: Emma Foulger, Principal Cyber Analyst for their contribution to this blog.

Appendices

Darktrace Model Coverage

DETECT Models

Compromise / Agent Beacon (Medium Period)

Compromise / Agent Beacon (Long Period)

Anomalous File / EXE from Rare External Location

Device / New PowerShell User Agent

Anomalous Connection / Powershell to Rare External

Conexão anômala / Novo agente de usuário para IP sem nome de host

User / New Admin Credentials on Client

Dispositivo / Novo agente do usuário

Anomalous Connection / Multiple HTTP POSTs to Rare Hostname

Atividade anômala do servidor / atividade externa anômala do dispositivo de Rede Crítica

Compromise / Suspicious Request Data

Compliance / Remote Management Tool On Server

Anomalous File / Anomalous Octet Stream (No User Agent)

RESPOND Models

Antigena / Network::External Threat::Antigena Suspicious File Block

Antigena / Network::External Threat::Antigena File then New Outbound Block

Antigena / Network::Significant Anomaly::Antigena Enhanced Monitoring from Client Block

Antigena / Network::Significant Anomaly::Antigena Significant Anomaly from Client Block

Antigena / Network::Significant Anomaly::Antigena Controlled and Model Breach

Antigena / Network::Insider Threat::Antigena Unusual Privileged User Activities Block

Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

Antigena / Network / Insider Threat / Antigena Unusual Privileged User Activities Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.62.58[.]132 – IP- IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

108.61.210[.]72- IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

116.0.56[.]101    - IP - IP linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/MyUserName_ DEVICEHOSTNAME – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

/images/Distribution.exe – URI - URI linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

24780657328783ef50ae0964b23288e68841a421 - SHA1 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

a21768190f3b9feae33aaef660cb7a83 - MD5 Filehash - Filehash linked with threat actors exploiting CVE-2024-1708 and CVE-2024-17091

MITRE ATT&CK Mapping

Technique – Tactic – ID - Sub-technique of

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services      - RESOURCE DEVELOPMENT - T1583.006 - T1583

Drive-by Compromise - INITIAL ACCESS - T1189 – NA

Ingress Tool Transfer   - COMMAND AND CONTROL - T1105 - NA

Malware - RESOURCE DEVELOPMENT - T1588.001- T1588

Exploitation of Remote Services - LATERAL MOVEMENT - T1210 – NA

PowerShell – EXECUTION - T1059.001 - T1059

Pass the Hash      - DEFENSE EVASION, LATERAL MOVEMENT     - T1550.002 - T1550

Valid Accounts - DEFENSE EVASION, PERSISTENCE, PRIVILEGE ESCALATION, INITIAL ACCESS - T1078 – NA

Man in the Browser – COLLECTION - T1185     - NA

Exploit Public-Facing Application - INITIAL ACCESS - T1190         - NA

Exfiltration Over C2 Channel – EXFILTRATION - T1041 – NA

IP Addresses – RECONNAISSANCE - T1590.005 - T1590

Remote Access Software - COMMAND AND CONTROL - T1219 – NA

Lateral Tool Transfer - LATERAL MOVEMENT - T1570 – NA

Application Layer Protocol - COMMAND AND CONTROL - T1071 – NA

References:

[1] https://unit42.paloaltonetworks.com/connectwise-threat-brief-cve-2024-1708-cve-2024-1709/  

[2] https://www.huntress.com/blog/slashandgrab-screen-connect-post-exploitation-in-the-wild-cve-2024-1709-cve-2024-1708    

[3] https://www.huntress.com/blog/a-catastrophe-for-control-understanding-the-screenconnect-authentication-bypass

[4] https://www.speedguide.net/port.php?port=8041  

[5] https://www.connectwise.com/company/announcements/labtech-now-connectwise-automate

[6] https://www.connectwise.com/solutions/software-for-internal-it/automate

[7] https://www.securityweek.com/slashandgrab-screenconnect-vulnerability-widely-exploited-for-malware-delivery/

[8] https://arcticwolf.com/resources/blog/cve-2024-1709-cve-2024-1708-follow-up-active-exploitation-and-pocs-observed-for-critical-screenconnect-vulnerabilities/https://success.trendmicro.com/dcx/s/solution/000296805?language=en_US&sfdcIFrameOrigin=null

[9] https://www.connectwise.com/company/trust/security-bulletins/connectwise-screenconnect-23.9.8

[10] https://socradar.io/critical-vulnerabilities-in-connectwise-screenconnect-postgresql-jdbc-and-vmware-eap-cve-2024-1597-cve-2024-22245/

[11] https://www.trendmicro.com/en_us/research/24/b/threat-actor-groups-including-black-basta-are-exploiting-recent-.html

[12] https://otx.alienvault.com/indicator/ip/185.62.58.132

[13] https://www.virustotal.com/gui/ip-address/185.62.58.132/community

[14] https://www.virustotal.com/gui/ip-address/108.61.210.72/community

[15] https://otx.alienvault.com/indicator/ip/108.61.210.72

[16] https://www.virustotal.com/gui/ip-address/116.0.56[.]101/community

[17] https://otx.alienvault.com/indicator/ip/116.0.56[.]101

Continue reading
About the author
Justin Torres
Cyber Analyst

Blog

Email

How Empowering End Users can Improve Your Email Security and Decrease the Burden on the SOC

Default blog imageDefault blog image
08
May 2024

Why do we pay attention to the end user?

Every email security solution filters inbound mail, then typically hands over false positives and false negatives to the security team for manual triage. A crucial problem with this lifecycle is that it ignores the inevitability of end users being at the front line of any organization. Employees may receive point in time security awareness training, but it is rarely engaging or contextualized to their reality. While an employee may report a suspicious-looking email to the security team, they will rarely get to understand the outcome or impact of that decision. This means that the quality of reporting never improves, so the burden on the security team of triaging these emails – of which 90% are falsely reported – persists and grows with the business over time.

At Darktrace, we recognize that employees will always be on the front line of email security. That’s why we aim to improve end-user reporting from the ground up, reducing the overall number of emails needing triage and saving security team resource.

How does Darktrace improve the quality of end-user reporting?

Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one. We train users and optimize their experience, which in turn provides better detection. 

That starts with training and security awareness. Traditionally, organizations oblige employees to attend point-in-time training sessions which interrupt their daily work schedules. With Darktrace/Email, if a message contains some potentially suspicious markers but is most likely safe, Darktrace takes a specific action to neutralize the risky components and presents it to the user with a simple narrative explaining why certain elements have been held back. The user can then decide whether to report this email to the security team. 

AI shares its analysis in context and in real time at the moment a user is questioning an email
Figure 1: AI shares its analysis in context and in real time at the moment a user is questioning an email

The AI narrative gives the user context for why their specific email may carry risk, putting their security awareness training into practice. This creates an element of trust with the security solution, rather than viewing it as outside of daily workflows. Users may also receive a daily or weekly digest of their held emails and make a decision on whether to release or report them.  

Whatever the user’s existing workflow is for reporting emails, Darktrace/Email can integrate with it and improve its quality. Our add-in for Outlook gives users a fully optimized experience, allowing them to engage with the narratives for each email, as well as non-productive mail management. However, if teams want to integrate Darktrace into an existing workflow, it can analyze emails reported to an internal SOC mailbox, the native email provider’s 'Report Phish’ button, or the ‘Knowbe4’ button.

By empowering the user with contextual feedback on each unique email, we foster employee engagement and elevate both reporting quality and security awareness. In fact, 60% fewer benign emails are reported because of the extra context supplied by Darktrace to end users. The eventual report is then fed back to the detection algorithm, improving future decision-making.  

Reducing the amount of emails that reach the SOC

Out of the higher-quality emails that do end up being reported by users, the next step is to reduce the amount of emails that reach the SOC.   

Once a user reports an email, Darktrace will independently determine if the mail should be automatically remediated based on second level triage. Darktrace/Email’s Mailbox Security Assistant automates secondary triage by combining additional behavioral signals and the most advanced link analysis engine we have ever built. It detects 70% more sophisticated malicious phishing links by looking at an additional twenty times more context than at the primary analysis stage, revealing the hidden intent within interactive and dynamic webpages. This directly alleviates the burden of manual triage for security analysts.

Following this secondary triage the emails that are deemed worthy of security team attention are then passed over, resulting in a lower quantity and higher quality of emails for SOC manual triage.

Centralizing and speeding analysis for investigations

For those emails that are received by the SOC, Darktrace also helps to improve triage time for manual remediation.  

AI-generated narratives and automated remediation actions empower teams to fast-track manual triage and remediation, while still providing security analysts with the necessary depth. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. With all security workflows consolidated within a unified interface, users can analyze and take remediation actions without the need to navigate multiple tools, such as e-discovery platforms – eliminating console hopping and accelerating incident response.

Our customers tell us that our AI allows them to go in-depth quickly for investigations, versus other solutions that only provide a high-level view.

Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious
Figure 2: Cyber AI Analyst provides a simple language narrative for each reported email, allowing teams to quickly understand why it may be suspicious

Conclusão

Unlike our competitors, we believe that improving the quality of users’ experience is not only a nice-to-have, but a fundamental means for improving security. Any modern solution should consider end users as a key source of information as well as an opportunity for defense. Darktrace does both – optimizing the user experience as well as our AI learning from the user to augment detection.  

The benefits of empowering users are ultimately felt by the security team, who benefit from improved detection, a reduction in manual triage of benign emails, and faster investigation workflows.

Augmented end user reporting is just one of a range of features new to Darktrace/Email. Check out the latest Innovations to Darktrace/Email in our recent blog.

Continue reading
About the author
Carlos Gray
Product Manager
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Comece seu teste gratuito
Darktrace AI protecting a business from cyber threats.