Blog

Dentro do SOC

Broken Trust: Darktrace’s Detection of Trusted Network Relationship Abuse

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
17
Jan 2024
17
Jan 2024
This blog details how Darktrace DETECT and the Darktrace SOC team were able to help a customer whose network had been compromised via the exploitation of a trusted relationship with one of their partners.

Trusted relationships between organizations and third parties have become an increasingly popular target for cyber threat actors to gain access to sensitive networks. These relationships are typically granted by organizations to external or adjacent entities and allow for the access of internal resources for business purposes.1 Trusted network relations can exist between constituent elements of an overarching corporation, IT-service providers and their customers, and even implicitly between IT product vendors and their customers.

Several high-profile compromises have occurred due to the leveraging of privileged network access by such third parties. One prominent example is the 2016 DNC network attack, in which the trust between the Democratic Congressional Campaign Committee (DCCC) and the Democratic National Committee (DNC) was exploited. Supply chain attacks, which also leverage the implicit trust between IT vendors and customers, are also on the rise with some estimates projecting that by 2025, almost half of all organizations will be impact by supply chain compromises.2 These trends may also be attributed to the prevalence of remote work as well as the growth in IT-managed service providers.3

Given the nature of such network relationships and threat techniques, signatures-based detection is heavily disadvantaged in the identification and mitigation of such trust abuses; network administrators cannot as easily use firewalls to block IPs that need access to networks. However, Darktrace DETECT™, and its Self-Learning AI, has proven successful in the identification and mitigation of these compromises. In September 2023, Darktrace observed an incident involving the abuse of such a trusted relationship on the network of a healthcare provider.

Attack Overview

In early September 2023, a Darktrace customer contacted the Darktrace Security Operations Center (SOC) through the Ask the Expert™ (ATE) service requesting assistance with suspicious activity detected on their network. Darktrace had alerted the customer’s security team to an unknown device that had appeared on their network and proceeded to perform a series of unexpected activities, including reconnaissance, lateral movement, and attempted data exfiltration.

Unfortunately for this customer, Darktrace RESPOND™ was not enabled in autonomous response mode at the time of this compromise, meaning any preventative actions suggested by RESPOND had to be applied manually by the customer’s security team after the fact.  Nevertheless, Darktrace’s prompt identification of the suspicious activity and the SOC’s investigation helped to disrupt the intrusion in its early stages, preventing it from developing into a more disruptive compromise.

Acesso Inicial

Darktrace initially observed a new device that appeared within the customers internal network with a Network Address Translated (NAT) IP address that suggested remote access from a former partner organization’s network. Further investigation carried out by the customer revealed that poor credential policies within the partner’s organization had likely been exploited by attackers to gain access to a virtual desktop interface (VDI) machine.

Using the VDI appliance of a trusted associate, the threat actor was then able to gain access to the customer’s environment by utilizing NAT remote access infrastructure. Devices within the customer’s network had previously been utilized for remote access from the partner network when such activity was permitted and expected. Since then, access to this network was thought to have been removed for all parties. However, it became apparent that the remote access functionality remained operational. While the customer also had firewalls within the environment, a misconfiguration at the time of the attack allowed inbound port access to the remote environment resulting in the suspicious device joining the network on August 29, 2023.

Internal Reconnaissance

Shortly after the device joined the network, Darktrace observed it carrying out a string of internal reconnaissance activity. This activity was initiated with internal ICMP address connectivity, followed by internal TCP connection attempts to a range of ports associated with critical services like SMB, RDP, HTTP, RPC, and SSL. The device was also detected attempting to utilize privileged credentials, which were later identified as relating to a generic multi-purpose administrative account. The threat actor proceeded to conduct further internal reconnaissance, including reverse DNS sweeps, while also attempting to use six additional user credentials.

In addition to the widespread internal connectivity, Darktrace observed persistent connection attempts focused on the RDP and SMB protocols. Darktrace also detected additional SMB enumeration during this phase of the attacker’s reconnaissance. This reconnaissance activity largely attempted to access a wide variety of SMB shares, previously unseen by the host to identify available share types and information available for aggregation. As such, the breach host conducted a large spike in SMB writes to the server service (srvsvc) endpoint on a range of internal hosts using the credential: extramedwb. SMB writes to this endpoint traditionally indicate binding attempts.

Beginning on August 31, Darktrace identified a new host associated with the aforementioned NAT IP address. This new host appeared to have taken over as the primary host conducting the reconnaissance and lateral movement on the network taking advantage of the VDI infrastructure. Like the previous host, this one was observed sustaining reconnaissance activity on August 31, featuring elevated SMB enumeration, SMB access failures, RDP connection attempts, and reverse DNS sweeps.  The attackers utilized several credentials to execute their reconnaissance, including generic and possibly default administrative credentials, including “auditor” and “administrator”.

Figure 1: Advanced Search query highlighting anomalous activity from the second observed remote access host over the course of one week surrounding the time of the breach.

Following these initial detections by Darktrace DETECT, Darktrace’s Cyber AI Analyst™ launched an autonomous investigation into the scanning and privileged internal connectivity and linked these seemingly separate events together into one wider internal reconnaissance incident.

Figure 2: Timeline of an AI Analyst investigation carried out between August 29 and August 31, 2023, during which it detected an increased volume of scanning and unusual privileged internal connectivity.

Lateral Movement

Following the reconnaissance activity performed by the new host observed exploiting the remote access infrastructure, Darktrace detected an increase in attempts to move laterally within the customer’s network, particularly via RPC commands and SMB file writes.

Specifically, the threat actor was observed attempting RPC binds to several destination devices, which can be used in the calling of commands and/or the creation of services on destination devices. This activity was highlighted in repeated failed attempts to bind to the ntsvcs named pipe on several destination devices within the network. However, given the large number of connection attempts, Darktrace did also detect a number of successful RPC connections.

Darktrace also detected a spike in uncommon service control (SVCCTL) ExecMethod, Create, and Start service operations from the breach device.

Figure 3: Model breach details noting the affected device performing unsuccessful RPC binds to endpoints not supported on the destination device.

Additional lateral movement activity was performed using the SMB/NTLM protocols. The affected device also conducted a series of anonymous NTLM logins, whereby NTLM authentication attempts occurred without a named client principal, to a range of internal hosts. Such activity is highly indicative of malicious or unauthorized activity on the network. The host also employed the outdated SMB version 1 (SMBv1) protocol during this phase of the kill chain. The use of SMBv1 often represents a compliance issue for most networks due to the high number of exploitable vulnerabilities associated with this version of the protocol.

Lastly, Darktrace identified the internal transfer of uncommon executables, such as ‘TRMtZSqo.exe’, via SMB write. The breach device was observed writing this file to the hidden administrative share (ADMIN$) on a destination server. Darktrace recognized that this activity was highly unusual for the device and may have represented the threat actor transferring a malicious payload to the destination server for further persistence, data aggregation, and/or command and control (C2) operations. Further SMB writes of executable files, and the subsequent delete of these binaries, were observed from the device at this time. For example, the additional executable ‘JAqfhBEB.exe’ was seen being deleted by the breach device. This deletion, paired with the spike in SVCCTL Create and Start operations occurring, suggests the transfer, execution, and removal of persistence and data harvesting binaries within the network.

Figure 4: AI Analyst details highlighting the SMB file writes of the unusual executable from the remote access device during the compromise.

Conclusão

Ultimately, Darktrace was able to successfully identify and alert for suspicious activity being performed by a threat actor who had gained unauthorized access to the customer’s network by abusing one of their trusted relationships.

The identification of scanning, RPC commands and SMB sessions directly assisted the customer in their response to contain and mitigate this intrusion. The investigation carried out by the Darktrace SOC enabled the customer to promptly triage and remediate the attack, mitigating the potential damage and preventing the compromise from escalating further. Had Darktrace RESPOND been enabled in autonomous response mode at the time of the attack, it would have been able to take swift action to inhibit the scanning, share enumerations and file write activity, thereby thwarting the attacker’s network reconnaissance and lateral movement attempts.

By exploiting trusted relationships between organizations, threat actors are often able to bypass traditional signatured-based security methods that have previously been reconfigured to allow and trust connections from and to specific endpoints. Rather than relying on the configurations of specific rules and permitted IP addresses, ports, and devices, Darktrace DETECT’s anomaly-based approach to threat detection meant it was able to identify suspicious network activity at the earliest stage, irrespective of the offending device and whether the domain or relationship was trusted.

Credit to Adam Potter, Cyber Security Analyst, Taylor Breland, Analyst Team Lead, San Francisco.

Darktrace DETECT Model Breach Coverage:

  • Digitalização de endereço do dispositivo / ICMP
  • Digitalização do dispositivo / rede
  • Dispositivo / Atividade de escaneamento de SMBs suspeitas
  • Device / RDP Scan
  • Device / Possible SMB/NTLM Reconnaissance
  • Device / Reverse DNS Sweep
  • Anomalous Connection / SMB Enumeration
  • Dispositivo / Grande número de quebras de modelo
  • Anomalous Connection / Suspicious Activity On High Risk Device
  • Unusual Activity / Possible RPC Recon Activity
  • Device / Anonymous NTLM Logins
  • Anomalous Connection / Unusual SMB Version 1 Connectivity
  • Device / Repeated Unknown RPC Service Bind Errors
  • Anomalous Connection / New or Uncommon Service Control
  • Conformidade / SMB Drive Write
  • Anomalous File / Internal / Unusual Internal EXE File Transfer
  • Device / Multiple Lateral Movement Model Breaches

AI Analyst Incidents:

  • Scanning of Multiple Devices
  • Extensive Unusual RDPConnections
  • SMB Write of Suspicious File
  • Suspicious DCE-RPC Activity

MITRE ATT&CK Mapping

  • Tactic: Initial Access
  • Technique: T1199 - Trusted Relationship
  • Tactic: Discovery
  • Technique:
  • T1018 - Remote System Discovery
  • T1046 - Network Service Discovery
  • T1135 - Network Share Discovery
  • T1083 - File and Directory Discovery
  • Tactic: Lateral Movement
  • Technique:
  • T1570 - Lateral Tool Transfer
  • T1021 - Remote Services
  • T1021.002 - SMB/Windows Admin Shares
  • T1021.003 - Distributed Component Object Model
  • T1550 - Use Alternate Authentication Material

References

1https://attack.mitre.org/techniques/T1199/

2https://www.cloudflare.com/learning/insights-supply-chain-attacks/

3https://newsroom.cisco.com/c/r/newsroom/en/us/a/y2023/m09/companies-reliance-on-it-managed-services-increases-in-2023-sector-valued-at-us-472-billion-globally.html#:~:text=IT%20channel%20partners%20selling%20managed,US%24419%20billion%20in%202022.

DENTRO DO SOC
Os analistas cibernéticos da Darktrace são especialistas de classe mundial em inteligência de ameaças, caça de ameaças e resposta a incidentes, e fornecem suporte 24/7 SOC a milhares de Darktrace clientes em todo o mundo. Dentro do SOC é de autoria exclusiva desses especialistas, fornecendo análises de incidentes cibernéticos e tendências de ameaças, com base na experiência do mundo real na área.
AUTOR
SOBRE O AUTOR
Adam Potter
Cyber Analyst
Taylor Breland
Analyst Team Lead, San Francisco
Book a 1-1 meeting with one of our experts
share this article
CASOS DE USO
Nenhum item encontrado.
PRODUTO EM DESTAQUE
Nenhum item encontrado.
Cobertura de Core
Nenhum item encontrado.

More in this series

Nenhum item encontrado.

Blog

Nenhum item encontrado.

 Attack trends: Cloud-Based Cyber-Attacks and the Rise of Alternative Initial Access Methods

Default blog imageDefault blog image
29
Apr 2024

What is the primary entry point for malware attacks?

Phishing attacks targeting employee inboxes are the most common initial access method used by malicious threat actors to deliver malware.

Because email remains the lifeblood of how organizations operate attackers continue to develop new techniques for creating more convincing and sophisticated phishing messages at scale.

What are new entry points cyber attackers are using?

While traditional phishing attacks are very common for attackers, they are not the only method threat actors are using to initiate malware delivery and other malicious campaigns of cyber disruption.

For its End of Year Threat Report, Darktrace analyzed attacks targeting customer environments. While email remains the most common means of attempted initial compromise, the second half of 2023 saw a significant rise in alternative initial access methods.

Much of this is taking advantage of cloud-base applications and collaboration tools including Dropbox, Microsoft Teams, and SharePoint which have become fundamental to how organizations operate in the era of hybrid work.

DarkGate exploits Microsoft Teams

Darktrace analysts have seen threat actors attempting to infect target networks with malware by leveraging Microsoft Teams and SharePoint.  

In one example, Darktrace detected an attacker delivering DarkGate a trojan used to download other malware, by sending messages and attachments in Microsoft Teams and SharePoint.

The External Access functionality in Microsoft Teams allows users to contact people who aren’t in their organization. It’s designed as a tool to aid collaboration, but threat actors have realized they can abuse it for their own gain.  

Users are told to lookout for suspicious email phishing messages, but often this thinking isn’t applied to Microsoft Teams and other collaboration platforms.  

Messages from outside the organization are marked with a note that they are coming from an external source, but a well-designed phishing message with an urgent call to action can persuade the target to ignore this, driving them towards an external SharePoint URL, which tricks the user into downloading and installing malware.

Because this happens outside of the inbox, the activity can be missed by traditional email security solutions. Fortunately, in this case, it was detected by Darktrace DETECT and the activity was contained by Darktrace RESPOND before it could drop any additional malware.  

Dropbox has established itself as a leading cloud storage service by allowing users to share and access files, no matter where they are in the world or what device they’re using. But while this is legitimate and useful for organizations, it has also opened a new avenue for threat actors to exploit.

Dropbox as an attack vector

Darktrace recently detected attackers attempting to leverage Dropbox as an initial access method. Emails from ‘no-reply@dropbox[.]com’ – a legitimate email address – were sent to employees at a Darktrace customer.

The emails contained a link to push users towards to a PDF file hosted on Dropbox, which in turn contained a phishing link which if followed, took users to a convincing looking spoof of a Microsoft 365 login page designed to steal usernames and passwords.

A user fell victim to this campaign, unwittingly entering their Microsoft 365 credentials. Shortly after that, Darktrace/Apps started to see suspicious activity relating to the account, with multiple logins from unusual locations which had never been associated with the account previously.  

While many traditional security solutions successfully detect and disrupt email-based attacks, many struggle with cloud-based apps and services like Dropbox, Microsoft 365 and others.  

There are several reasons for this, including the way in which the use of multiple different cloud services fragments the attack surface, making it hard for network administrators to keep track of everything, alongside the way in which some security solutions don’t take behavior into account in a system which can be accessed from anywhere. That means even from the other side of the world, attackers who have the right cloud credentials could access the network, potentially without being disrupted.  

Why are attackers turning to alternative access methods?

Attackers are turning to alternative methods because delivering malicious links and payloads via cloud-based services potentially bypasses traditional cybersecurity protections. That, combined with how attackers can take legitimate login credentials to access system means attackers actions can’t be easily traced.  

This rise in alternative initial access methods is likely a result of the continued development and enhancement of traditional email security solutions. But in the cat and mouse game of cybersecurity, threat actors continue to evolve new techniques to get by defenses.  

Darktrace’s Self-Learning AI learns the unique digital environment and patterns of each business, meaning it can recognize subtle deviations in activity, even within cloud services, helping to mitigate and neutralize attacks and helping to keep your organization safe from cyber disruption.

Learn more about Darktrace

Join Darktrace LIVE half-day event to understand the reality versus the hype surrounding AI and how to achieve cyber resilience.

For more information on emerging threats read the Darktrace End of Year Threat Report 2023 here.

To learn more about Darktrace’s latest innovations watch the Darktrace Virtual Innovation Launch video here.  

Continue reading
About the author
The Darktrace Community

Blog

Dentro do SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Conclusão

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Dispositivo / Atividade de escaneamento de SMBs suspeitas

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromisso / Arquivo Suspeito e C2  

Dispositivo / Dispositivo de Faceamento de Internet com Alerta de Alta Prioridade  

Dispositivo / Grande número de quebras de modelo  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Atividade Anomalosa do Servidor / Saída do Servidor

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Comece seu teste gratuito
Darktrace AI protecting a business from cyber threats.