Blog

Inside the SOC

Post-Exploitation Activities of Ivanti CS/PS Appliances

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
26
Jan 2024
26
Jan 2024
Darktrace’s teams have observed a surge in malicious activities targeting Ivanti Connect Secure (CS) and Ivanti Policy Secure (PS) appliances. Learn more!

What are 'Unknown Unknowns'?

When critical vulnerabilities in Internet-facing assets are not yet publicly disclosed, they can provide unfettered access to organizations’ networks. Threat actors’ exploitation of these vulnerabilities are prime examples of “unknown unknowns” – behaviors which security teams are not even aware that they are not aware of.  

Therefore, it is not surprising that zero-day vulnerabilities in Internet-facing assets are so attractive to state-linked actors and cybercriminals. These criminals will abuse the access these vulnerabilities afford them to progress towards harmful or disruptive objectives. This trend in threat actor activity was particularly salient in January 2024, following the disclosure of two critical vulnerabilities in Ivanti Connect Secure (CS) and Ivanti Policy Secure (PS) appliances. The widespread exploitation of these vulnerabilities was mirrored across Darktrace’s customer base in mid-January 2024, with Darktrace’s Security Operations Center (SOC) and Threat Research teams observing a surge in malicious activities targeting customers’ CS/PS appliances.

Vulnerabilities in Ivanti CS/PS

On January 10, 2024, Ivanti published a Security Advisory [1] and a Knowledge Base article [2] relating to the following two vulnerabilities in Ivanti Connect Secure (CS) and Ivanti Policy Secure (PS):

  • CVE-2023-46805 (CVSS: 8.2; Type: Authentication bypass vulnerability)
  • CVE-2024-21887 (CVSS: 9.1; Type: Command injection vulnerability)

Conjoined exploitation of these vulnerabilities allows for unauthenticated, remote code execution (RCE) on vulnerable Ivanti systems. Volexity [3] and Mandiant [4] reported clusters of CS/PS compromises, tracked as UTA0178 and UNC5221 respectively. UTA0178 and UNC5221 compromises involve exploitation of CVE-2023-46805 and CVE-2024-21887 to deliver web shells and JavaScript credential harvesters to targeted CS/PS appliances. Both Volexity and Mandiant linked these compromises to a likely espionage-motivated, state-linked actor. GreyNoise [5] and Volexity [6] also reported likely cybercriminal activities targeting CS/PS appliances to deliver cryptominers.

The scale of this recent Ivanti CS/PS exploitation is illustrated by research findings recently shared by Censys [7]. According to these findings, as of January 22, around 1.5% of 26,000 Internet-exposed Ivanti CS appliances have been compromised, with the majority of compromised hosts falling within the United States. As cybercriminal interest in these Ivanti CS/PS vulnerabilities continues to grow, it is likely that so too will the number of attacks targeting them.

Observed Malicious Activities

Since January 15, 2024, Darktrace’s SOC and Threat Research team have observed a significant volume of malicious activities targeting customers’ Ivanti CS/PS appliances. Amongst the string of activities that were observed, the following threads were identified as salient:

  • Exploit validation activity
  • Exfiltration of system information
  • Delivery of C2 implant from AWS
  • Delivery of JavaScript credential stealer
  • SimpleHelp usage
  • Encrypted C2 on port 53
  • Delivery of cryptominer

Exploit Validation Activity

Malicious actors were observed using the out-of-band application security testing (OAST) services, Interactsh and Burp Collaborator, to validate exploits for CS/PS vulnerabilities. Malicious use of OAST services for exploit validation is common and has been seen in the early stages of previous campaigns targeting Ivanti systems [8]. In this case, the Interact[.]sh exploit tests were evidenced by CS/PS appliances making GET requests with a cURL User-Agent header to subdomains of 'oast[.]live', 'oast[.]site', 'oast[.]fun', 'oast[.]me', 'oast[.]online' and 'oast[.]pro'.  Burp Collaborator exploit tests were evidenced by CS/PS appliances making GET requests with a cURL User-Agent header to subdomains of ‘collab.urmcyber[.]xyz’ and ‘dnslog[.]store’.

Figure 1: Event Log showing a CS/PS appliance contacting an 'oast[.]pro' endpoint.
Figure 2: Event Log showing a CS/PS appliance contacting a 'collab.urmcyber[.]xyz' endpoint.
Figure 3: Packet capture (PCAP) of an Interactsh GET request.
Figure 4: PCAP of a Burp Collaborator GET request.

Exfiltration of System Information

The majority of compromised CS/PS appliances identified by Darktrace were seen using cURL to transfer hundreds of MBs of data to the external endpoint, 139.180.194[.]132. This activity appeared to be related to a threat actor attempting to exfiltrate system-related information from CS/PS appliances. These data transfers were carried out via HTTP on ports 443 and 80, with the Target URIs ‘/hello’ and ‘/helloq’ being seen in the relevant HTTP POST requests. The files sent over these data transfers were ‘.dat’ and ‘.sys’ files with what seems to be the public IP address of the targeted appliance appearing in each file’s name.

Figure 5: Event Log shows a CS/PS appliance making a POST request to 139.180.194[.]132 whilst simultaneously receiving connections from suspicious external endpoints.
Figure 6: PCAP of a POST request to 139.180.194[.]132.

Delivery of Command-and-Control (C2) implant from Amazon Web Services (AWS)

In many of the compromises observed by Darktrace, the malicious actor in question was observed delivering likely Rust-based ELF payloads to the CS/PS appliance from the AWS endpoints, archivevalley-media.s3.amazonaws[.]com, abode-dashboard-media.s3.ap-south-1.amazonaws[.]com, shapefiles.fews.net.s3.amazonaws[.]com, and blooming.s3.amazonaws[.]com. In one particular case, these downloads were immediately followed by the delivery of an 18 MB payload (likely a C2 implant) from the AWS endpoint, be-at-home.s3.ap-northeast-2.amazonaws[.]com, to the CS/PS appliance. Post-delivery, the implant seems to have initiated SSL beaconing connections to the external host, music.farstream[.]org. Around this time, Darktrace also observed the actor initiating port scanning and SMB enumeration activities from the CS/PS appliance, likely in preparation for moving laterally through the network.

Figure 7: Advanced Search logs showing a CS/PS appliance beaconing to music.farstream[.]org after downloading several payloads from AWS.

Delivery of JavaScript credential stealer

In a small number of observed cases, Darktrace observed malicious actors delivering what appeared to be a JavaScript credential harvester to targeted CS/PS appliances. The relevant JavaScript code contains instructions to send login credentials to likely compromised websites. In one case, the website, www.miltonhouse[.]nl, appeared in the code snippet, and in another, the website, cpanel.netbar[.]org, was observed. Following the delivery of this JavaScript code, HTTPS connections were observed to these websites.  This likely credential harvester appears to strongly resemble the credential stealer observed by Mandiant (dubbed ‘WARPWIRE’) in UNC5221 compromises and the credential stealer observed by Veloxity in UTA0178 compromises.

Figure 8: PCAP of ‘/3.js’ GET request for JavaScript credential harvester.
Figure 9: Snippet of response to '/3.js’ GET request.
Figure 10: PCAP of ‘/auth.js’ GET request for JavaScript credential harvester.
Figure 11: Snippet of response to '/auth.js’ GET request.
Figure 12: Advanced Search logs showing VPN-connected devices sending data to www.miltonhouse[.]nl after the Ivanti CS appliance received the JavaScript code.

The usage of this JavaScript credential harvester did not occur in isolation, but rather appears to have occurred as part of a chain of activity involving several further steps. The delivery of the ‘www.miltonhouse[.]nl’ JavaScript stealer seems to have occurred as a step in the following attack chain:  

1. Ivanti CS/PS appliance downloads a 8.38 MB ELF file over HTTP (with Target URI ‘/revsocks_linux_amd64’) from 188.116.20[.]38

2. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 8444 to 185.243.112[.]245, with several MBs of data being exchanged

3. Ivanti CS/PS appliance downloads a Perl script over HTTP (with Target URI ‘/login.txt’) from 188.116.20[.]38

4. Ivanti CS/PS appliance downloads a 1.53 ELF MB file over HTTP (with Target URI ‘/aparche2’) from 91.92.240[.]113

5. Ivanti CS/PS appliance downloads a 4.5 MB ELF file over HTTP (with Target URI ‘/agent’) from 91.92.240[.]113

6. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 11601 to 45.9.149[.]215, with several MBs of data being exchanged

7. Ivanti CS/PS appliance downloads Javascript credential harvester over HTTP (with Target URI ‘/auth.js’) from 91.92.240[.]113

8. Ivanti CS/PS appliance downloads a Perl script over HTTP (with Target URI ‘/login.cgi’) from 91.92.240[.]113

9. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 11601 to 91.92.240[.]71, with several MBs of data being exchanged

10. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 11601 to 45.9.149[.]215, with several MBs of data being exchanged

11. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 8080 to 91.92.240[.]113, with several MBs of data being exchanged

12. Ivanti CS/PS appliance makes a long SSL connection (JA3 client fingerprint: 19e29534fd49dd27d09234e639c4057e) over port 11601 to 45.9.149[.]112, with several MBs of data being exchanged  

These long SSL connections likely represent a malicious actor creating reverse shells from the targeted CS/PS appliance to their C2 infrastructure. Whilst it is not certain that these behaviors are part of the same attack chain, the similarities between them (such as the Target URIs, the JA3 client fingerprint and the use of port 11601) seem to suggest a link.  

Figure 13: Advanced Search logs showing a chain of malicious behaviours from a CS/PS appliance.
Figure 14: Advanced Search data showing the JA3 client fingerprint ‘19e29534fd49dd27d09234e639c4057e’ exclusively appearing in the aforementioned, long SSL connections from the targeted CS/PS appliance.
Figure 15: PCAP of ‘/login.txt’ GET request for a Perl script.
Figure 16: PCAP of ‘/login.cgi’ GET request for a Pearl script.

SimpleHelp Usage

After gaining a foothold on vulnerable CS/PS appliances, certain actors attempted to deepen their foothold within targeted networks. In several cases, actors were seen using valid account credentials to pivot over RDP from the vulnerable CS/PS appliance to other internal systems. Over these RDP connections, the actors appear to have installed the remote support tool, SimpleHelp, onto targeted internal systems, as evidenced by these systems’ subsequent HTTP requests. In one of the observed cases, a lateral movement target downloaded a 7.33 MB executable file over HTTP (Target URI: /ta.dat; User-Agent header: Microsoft BITS/7.8) from 45.9.149[.]215 just before showing signs of SimpleHelp usage. The apparent involvement of 45.9.149[.]215 in these SimpleHelp threads may indicate a connection between them and the credential harvesting thread outlined above.

Figure 17: Advanced Search logs showing an internal system making SimpleHelp-indicating HTTP requests immediately after receiving large volumes of data over RDP from an CS/PS appliance.
Figure 18: PCAP of a SimpleHelp-related GET request.

Encrypted C2 over port 53

In a handful of the recently observed CS/PS compromises, Darktrace identified malicious actors dropping a 16 MB payload which appears to use SSL-based C2 communication on port 53. C2 communication on port 53 is a commonly used attack method, with various malicious payloads, including Cobalt Strike DNS, being known to tunnel C2 communications via DNS requests on port 53. Encrypted C2 communication on port 53, however, is less common. In the cases observed by Darktrace, payloads were downloaded from 103.13.28[.]40 and subsequently reached back out to 103.13.28[.]40 over SSL on port 53.

Figure 19: PCAP of a ‘/linb64.png’ GET request.
Figure 20: Advanced Search logs showing a CS/PS appliance making SSL conns over port 53 to 103.13.28[.]40 immediately after downloading a 16 MB payload from 103.13.28[.]40.

Delivery of cryptominer

As is often the case, financially motivated actors also appeared to have sought to exploit the Ivanti appliances, with actors observed exploiting CS/PS appliances to deliver cryptomining malware. In one case, Darktrace observed an actor installing a Monero cryptominer onto a vulnerable CS/PS appliance, with the miner being downloaded via HTTP on port 8089 from 192.252.183[.]116.

Figure 21: PCAP of GET request for a Bash script which appeared to kill existing cryptominers.
Figure 22: PCAP of a GET request for a JSON config file – returned config file contains mining details such as ‘auto.3pool[.]org:19999’.
Figure 23: PCAP of a GET request for an ELF payload

Potential Pre-Ransomware Post-Compromise Activity

In one observed case, a compromise of a customer’s CS appliance was followed by an attacker using valid account credentials to connect to the customer’s CS VPN subnet. The attacker used these credentials to pivot to other parts of the customer’s network, with tools and services such as PsExec, Windows Management Instrumentation (WMI) service, and Service Control being abused to facilitate the lateral movement. Other Remote Monitoring and Management (RMM) tools, such as AnyDesk and ConnectWise Control (previously known as ScreenConnect), along with certain reconnaissance tools such as Netscan, Nmap, and PDQ, also appear to have been used. The attacker subsequently exfiltrated data (likely via Rclone) to the file storage service, put[.]io, potentially in preparation for a double extortion ransomware attack. However, at the time of writing, it was not clear what the relation was between this activity and the CS compromise which preceded it.

Darktrace Coverage

Darktrace has observed malicious actors carrying out a variety of post-exploitation activities on Internet-exposed CS/PS appliances, ranging from data exfiltration to the delivery of C2 implants and crypto-miners. These activities inevitably resulted in CS/PS appliances displaying patterns of network traffic greatly deviating from their typical “patterns of life”.

Darktrace DETECT™ identified these deviations and generated a variety of model breaches (i.e, alerts) highlighting the suspicious activity. Darktrace’s Cyber AI Analyst™ autonomously investigated the ongoing compromises and connected the individual model breaches, viewing them as related incidents rather than isolated events. When active and configured in autonomous response mode, Darktrace RESPOND™ containted attackers’ operations by autonomously blocking suspicious patterns of network traffic as soon as they were identified by Darktrace DETECT.

The exploit validation activities carried out by malicious actors resulted in CS/PS servers making HTTP connections with cURL User-Agent headers to endpoints associated with OAST services such as Interactsh and Burp Collaborator. Darktrace DETECT recognized that this HTTP activity was suspicious for affected devices, causing the following models to breach:

  • Compromise / Possible Tunnelling to Bin Services
  • Device / Suspicious Domain
  • Anomalous Server Activity / New User Agent from Internet Facing System
  • Device / New User Agent
Figure 24: Event Log showing a CS/PS appliance breaching models due to its Interactsh HTTP requests.
Figure 25: Cyber AI Analyst Incident Event highlighting a CS/PS appliance's Interactsh connections.

Malicious actors’ uploads of system information to 139.180.194[.]132 resulted in cURL POST requests being sent from the targeted CS/PS appliances. Darktrace DETECT judged these HTTP POST requests to be anomalous, resulting in combinations of the following model breaches:

  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Anomalous Server Activity / Outgoing from Server
  • Anomalous Server Activity / New User Agent from Internet Facing System
  • Unusual Activity / Unusual External Data Transfer
  • Unusual Activity / Unusual External Data to New Endpoint
  • Anomalous Connection / Data Sent to Rare Domain
Figure 26: Event Log showing the creation of a model breach due to a CS/PS appliance’s POST request to 139.180.194[.]132.
Figure 27: Cyber AI Analyst Incident Event highlighting POST requests from a CS/PS appliance to 139.180.194[.]132.

The installation of AWS-hosted C2 implants onto vulnerable CS/PS appliances resulted in beaconing connections which Darktrace DETECT recognized as anomalous, leading to the following model breaches:

  • Compromise / Beacon to Young Endpoint
  • Compromise / Beaconing Activity To External Rare
  • Compromise / High Volume of Connections with Beacon Score

When enabled in autonomous response mode, Darktrace RESPOND was able to follow up these detections by blocking affected devices from connecting externally over port 80, 443, 445 or 8081, effectively shutting down the attacker’s beaconing activity.

Figure 28: Event Log showing the creation of a model breach and the triggering of an autonomous RESPOND action due to a CS/PS appliance's beaconing connections.

The use of encrypted C2 on port 53 by malicious actors resulted in CS/PS appliances making SSL connections over port 53. Darktrace DETECT judged this port to be uncommon for SSL traffic and consequently generated the following model breach:

  • Anomalous Connection / Application Protocol on Uncommon Port
Figure 29: Cyber AI Analyst Incident Event highlighting a ‘/linb64.png’ GET request from a CS/PS appliance to 103.13.28[.]40.
Figure 30: Event Log showing the creation of a model breach due to CS/PS appliance’s external SSL connection on port 53.
Figure 31: Cyber AI Analyst Incident Event highlighting a CS/PS appliance’s SSL connections over port 53 to 103.13.28[.]40.

Malicious actors’ attempts to run cryptominers on vulnerable CS/PS appliances resulted in downloads of Bash scripts and JSON files from external endpoints rarely visited by the CS/PS appliances themselves or by neighboring systems. Darktrace DETECT identified these deviations in device behavior and generated the following model breaches:

  • Anomalous File / Script from Rare External Location
  • Anomalous File / Internet Facing System File Download

Darktrace RESPOND, when configured to respond autonomously, was subsequently able to carry out a number of actions to contain the attacker’s activity. This included blocking all outgoing traffic on offending devices and enforcing a “pattern of life” on devices ensuring they had to adhere to expected network behavior.

Figure 32: Event Log showing the creation of model breaches and the triggering of autonomous RESPOND actions in response to a CS/PS appliance’s cryptominer download.
Figure 33: Cyber AI Analyst Incident Event highlighting a CS/PS appliance’s cryptominer download.

The use of RDP to move laterally and spread SimpleHelp to other systems resulted in CS/PS appliances using privileged credentials to initiate RDP sessions. These RDP sessions, and the subsequent traffic resulting from usage of SimpleHelp, were recognized by Darktrace DETECT as being highly out of character, prompting the following model breaches:

  • Anomalous Connection / Unusual Admin RDP Session
  • Device / New User Agent
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Compromise / Suspicious HTTP Beacons to Dotted Quad
  • Anomalous File / Anomalous Octet Stream (No User Agent)
  • Anomalous Server Activity / Rare External from Server
Figure 34: Event Log showing the creation of a model breach due to a CS/PS appliance’s usage of an admin credential to RDP to another internal system.
Figure 35: Event Log showing the creation of model breaches due to SimpleHelp-HTTP requests from a device targeted for lateral movement.
Figure 36: Cyber AI Analyst Incident Event highlighting the SimpleHelp-indicating HTTP requests made by an internal system.

Conclusion

The recent widespread exploitation of Ivanti CS/PS is a stark reminder of the threat posed by malicious actors armed with exploits for Internet-facing assets.

Based on the telemetry available to Darktrace, a wide range of malicious activities were carried out against CS/PS appliances, likely via exploitation of the recently disclosed CVE-2023-46805 and CVE-2024-21887 vulnerabilities.

These activities include the usage of OAST services for exploit validation, the exfiltration of system information to 139.180.194[.]132, the delivery of AWS-hosted C2 implants, the delivery of JavaScript credential stealers, the usage of SimpleHelp, the usage of SSL-based C2 on port 53, and the delivery of crypto-miners. These activities are far from exhaustive, and many more activities will undoubtedly be uncovered as the situation develops and our understanding grows.

While there were no patches available at the time of writing, Ivanti stated that they were expected to be released shortly, with the “first version targeted to be available to customers the week of 22 January 2023 and the final version targeted to be available the week of 19 February” [9].

Fortunately for vulnerable customers, in their absence of patches Darktrace DETECT was able to identify and alert for anomalous network activity that was carried out by malicious actors who had been able to successfully exploit the Ivanti CS and PS vulnerabilities. While the activity that followed these zero-day vulnerabilities may been able to have bypass traditional security tools reliant upon existing threat intelligence and indicators of compromise (IoCs), Darktrace’s anomaly-based approach allows it to identify such activity based on the subtle deviations in a devices behavior that typically emerge as threat actors begin to work towards their goals post-compromise.

In addition to Darktrace’s ability to identify this type of suspicious behavior, its autonomous response technology, Darktrace RESPOND is able to provide immediate follow-up with targeted mitigative actions to shut down malicious activity on affected customer environments as soon as it is detected.

Credit to: Nahisha Nobregas, SOC Analyst, Emma Foulger, Principle Cyber Analyst, and the Darktrace Threat Research Team

Appendices

List of IoCs Possible IoCs:

-       curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.3

-       curl/7.19.7 (i686-redhat-linux-gnu) libcurl/7.63.0 OpenSSL/1.0.2n zlib/1.2.7

Mid-high confidence IoCs:

-       http://139.180.194[.]132:443/hello

-       http://139.180.194[.]132:443/helloq

-       http://blooming.s3.amazonaws[.]com/Ea7fbW98CyM5O (SHA256 hash: 816754f6eaf72d2e9c69fe09dcbe50576f7a052a1a450c2a19f01f57a6e13c17)

-       http://abode-dashboard-media.s3.ap-south-1.amazonaws[.]com/kaffMm40RNtkg (SHA256 hash: 47ff0ae9220a09bfad2a2fb1e2fa2c8ffe5e9cb0466646e2a940ac2e0cf55d04)

-       http://archivevalley-media.s3.amazonaws[.]com/bbU5Yn3yayTtV (SHA256 hash: c7ddd58dcb7d9e752157302d516de5492a70be30099c2f806cb15db49d466026)

-       http://shapefiles.fews.net.s3.amazonaws[.]com/g6cYGAxHt4JC1 (SHA256 hash: c26da19e17423ce4cb4c8c47ebc61d009e77fc1ac4e87ce548cf25b8e4f4dc28)

-       http://be-at-home.s3.ap-northeast-2.amazonaws[.]com/2ekjMjslSG9uI

-       music.farstream[.]org  • 104.21.86[.]153 / 172.67.221[.]78

-       http://197.243.22[.]27/3.js

-       http://91.92.240[.]113/auth.js

-       www.miltonhouse[.]nl • 88.240.53[.]22

-       cpanel.netbar[.]org • 146.19.212[.]12

-       http://188.116.20[.]38/revsocks_linux_amd64

-       185.243.112[.]245:8444

-        http://188.116.20[.]38/login.txt

-       http://91.92.240[.]113/aparche2 (SHA256 hash: 9d11c3cf10b20ff5b3e541147f9a965a4e66ed863803c54d93ba8a07c4aa7e50)

-       http://91.92.240[.]113/agent (SHA256 hash: 7967def86776f36ab6a663850120c5c70f397dd3834f11ba7a077205d37b117f)

-       45.9.149[.]215:11601

-       45.9.149[.]112:11601

-       http://91.92.240[.]113/login.cgi

-       91.92.240[.]71:11601

-       91.92.240[.]113:8080

-       http://45.9.149[.]215/ta.dat (SHA256 hash: 4bcf1333b3ad1252d067014c606fb3a5b6f675f85c59b69ca45669d45468e923)

-       91.92.241[.]18

-       94.156.64[.]252

-       http://144.172.76[.]76/lin86

-       144.172.122[.]14:443

-       http://185.243.115[.]58:37586/

-       http://103.13.28[.]40/linb64.png

-       103.13.28[.]40:53

-       159.89.82[.]235:8081

-       http://192.252.183[.]116:8089/u/123/100123/202401/d9a10f4568b649acae7bc2fe51fb5a98.sh

-       http://192.252.183[.]116:8089/u/123/100123/202401/sshd

-       http://192.252.183[.]116:8089/u/123/100123/202401/31a5f4ceae1e45e1a3cd30f5d7604d89.json

-       http://103.27.110[.]83/module/client_amd64

-       http://103.27.110[.]83/js/bootstrap.min.js?UUID=...

-       http://103.27.110[.]83/js/jquery.min.js

-       http://95.179.238[.]3/bak

-       http://91.92.244[.]59:8080/mbPHenSdr6Cf79XDAcKEVA

-       31.220.30[.]244

-       http://172.245.60[.]61:8443/SMUkbpX-0qNtLGsuCIuffAOLk9ZEBCG7bIcB2JT6GA/

-       http://172.245.60[.]61/ivanti

-       http://89.23.107[.]155:8080/l-5CzlHWjkp23gZiVLzvUg

-       http://185.156.72[.]51:8080/h7JpYIZZ1-rrk98v3YEy6w

-       http://185.156.72[.]51:8080/8uSQsOTwFyEAsXVwbAJ2mA

-       http://185.156.72[.]51:8080/vuln

-       185.156.72[.]51:4440

-       185.156.72[.]51:8080

-       185.156.72[.]51:4433

-       185.156.72[.]51:4446

-       185.156.72[.]51:4445

-       http://185.156.72[.]51/set.py

-       185.156.72[.]51:7777

-       45.9.151[.]107:7070

-       185.195.59[.]74:7070

-       185.195.59[.]74:20958

-       185.195.59[.]74:34436

-       185.195.59[.]74:37464

-       185.195.59[.]74:41468    

References

[1] https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

[2] https://forums.ivanti.com/s/article/KB-CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US

[3] https://www.volexity.com/blog/2024/01/10/active-exploitation-of-two-zero-day-vulnerabilities-in-ivanti-connect-secure-vpn/

[4] https://www.mandiant.com/resources/blog/suspected-apt-targets-ivanti-zero-day

[5] https://www.greynoise.io/blog/ivanti-connect-secure-exploited-to-install-cryptominers

[6] https://www.volexity.com/blog/2024/01/18/ivanti-connect-secure-vpn-exploitation-new-observations/

[7] https://censys.com/the-mass-exploitation-of-ivanti-connect-secure/

[8] https://darktrace.com/blog/entry-via-sentry-analyzing-the-exploitation-of-a-critical-vulnerability-in-ivanti-sentry

[9] https://forums.ivanti.com/s/article/CVE-2023-46805-Authentication-Bypass-CVE-2024-21887-Command-Injection-for-Ivanti-Connect-Secure-and-Ivanti-Policy-Secure-Gateways?language=en_US  

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Sam Lister
SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

No items found.

Appleby law firm uses Darktrace and Microsoft for proactive cyber resilience and compliance

Default blog imageDefault blog image
02
May 2024

Security Challenges for Appleby law firm

Appleby is an international law firm that provides offshore legal advice to clients. As such, assuring confidentiality is one of our priorities. I regularly discuss cybersecurity with our clients and prospects who want to know that their data will be protected.

Like all security teams, we are working to keep ahead of the evolving cyber threat landscape while also managing our internal tools and infrastructure.

Although we already applied security philosophies like defense-in-depth and multi-tiered protection, we wanted to expand our coverage especially given the increase in working from home. These improvements would be especially impactful given our lean security team, which must provide 24/7 coverage for our 10 offices around the globe that span several jurisdictions and time zones.

Given these challenges and goals, we turned to Darktrace.

Going beyond an XDR with Darktrace and Microsoft

We wanted to move away from point solutions, and after doing extensive research, we chose to consolidate around Darktrace and Microsoft. This helped us achieve increased coverage, seamless security operations, and even reduced costs.

While considering our upgrade from E3 to E5, we went through an extensive TCO exercise. After reviewing our stack, we were able to sunset legacy tools and consolidate our vendors into an integrated and cost-efficient modern platform built around Darktrace and Microsoft. We now have a single portal to manage security for all our coverage areas, improving upon what we had with our legacy eXtended Detection and Response (XDR) tool.

Darktrace’s AI-led understanding of our business operations, people, processes, and technology has helped us automate so our small team can easily achieve continuous detection, investigation, and response across our systems. This has helped us save time and overcome resource limitations, giving us comprehensive cyber resilience and new opportunities to move past firefighting to take proactive measures that harden our environment.

Darktrace and Microsoft have allowed us to simplify workflows and reduce costs without compromising security. In fact, it’s now stronger than ever.

Proactive protection with Darktrace PREVENT/Attack Surface Management™

I come from a physical security background, so I’ve always been keen on the prevention side. You would always rather prevent somebody from entering in the first place than deal with them once they are inside. With that mindset, we’re pushing our strongest controls to the boundary to stop threat actors before they gain access to our systems.

To help us with that, we use Darktrace PREVENT/Attack Surface Management™ (ASM). With just our brand name, it was able to reveal our entire attack surface, including shadow IT we didn’t know was there. PREVENT/ASM continuously monitors our exposures with AI and reports its findings to my team with actionable insights that contain key metrics and prioritizations based on critical risk. This enables us to maximize our impact with limited time and resources.

PREVENT/ASM has already identified typo squatting domains that threat actors set up to impersonate our brand in phishing attacks. Finding this type of brand abuse not only defends our company from attackers who could damage our reputation, but also protects our clients and vendors who could be targeted with these imitations. PREVENT/ASM even collects the necessary data needed for my team to file a Notice and Takedown order.

In addition to finding vulnerabilities such as brand abuse, PREVENT/ASM integrates with our other Darktrace products to give us platform-wide coverage. This is key because an attacker will never hit only one point, they’re going to hit a sequence of targets to try to get in.

Now, we can easily understand vulnerabilities and attacks because of the AI outputs flowing across the Darktrace platform as part of the comprehensive, interconnected system. I have already made a practice of seeing an alert in Darktrace DETECT/Network and clicking through to the PREVENT/ASM interface to get more context.

Achieving compliance standards for our clients

We work hard to ensure confidentiality for our clients and prospects and we also frequently work with regulated entities, so we must demonstrate that we have controls in place.

With Darktrace in our security stack, we have 24/7 coverage and can provide evidence of how autonomous responses have successfully blocked malicious activity in the past. When I have demonstrated how Darktrace works to regulators, it ticks several of their boxes. Our Darktrace coverage has been critical in helping us achieve ISO27001 compliance, the world’s best-known standard for information security management systems.

Darktrace continues to prove its value. Last year, we brought a red team into our office for penetration testing. As soon as the first tester plugged into our network, Darktrace shut him out. We spent hours clearing the alerts and blocks to let the red team continue working, which validated that Darktrace stopped them at every step.

The red team reported that our controls are effective and even in the top 10% of all companies they had ever tested. That feedback, when presented to ISO auditors, regulators, and clients, immediately answers a lot of their more arduous questions and concerns.

Darktrace helps us meet compliance frameworks while reassuring both my team and our clients that our digital infrastructure is safe.

Continue reading
About the author
Michael Hughes
CISO, Appleby (guest contributor)

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

Attack Overview

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

Attack timeline

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace/Email was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

Conclusion

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

Appendices

References

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

Continue reading
About the author
Zoe Tilsiter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.