Blog
/
/
May 12, 2021

How AI Protects Critical Infrastructure From Ransomware

Explore the role of AI in safeguarding critical infrastructure from ransomware, as revealed by Darktrace's latest insights.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
David Masson
VP, Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
12
May 2021

Modern Threats to OT Environments

At the 2021 RSA cyber security conference, US Secretary of Homeland Security Alejandro Mayorkas made an era-defining statement regarding the cyber security landscape: “Let me be clear: ransomware now poses a national security threat.”

Last weekend, Mayorkas’ words rang true. A ransomware attack on the Colonial Pipeline – responsible for nearly half of the US East Coast’s diesel, gasoline, and jet fuel – resulted in the shutdown of a critical fuel network supplying a number of Eastern states.

The fallout from the attack demonstrated how widespread and damaging the consequences of ransomware can be. Against critical infrastructure and utilities, cyber-attacks have the potential to disrupt supplies, harm the environment, and even threaten human lives.

Though full details remain to be confirmed, the attack is reported to have been conducted by an affiliate of the cyber-criminal group called DarkSide, and likely leveraged common remote desktop tools. Remote access has been enabled as an exploitable vulnerability within critical infrastructure by the shift to remote work that many organizations made last year, including those with Industrial Control Systems (ICS) and Operational Technology (OT).

The rise of industrial ransomware

Ransomware against industrial environments is on the rise, with a reported 500% increase since 2018. Oftentimes, these threats leverage the convergence of IT and OT systems, first targeting IT before pivoting to OT. This was seen with the EKANS ransomware that included ICS processes in its ‘kill list’, as well as the Cring ransomware that compromised ICS after first exploiting a vulnerability in a virtual private network (VPN).

It remains to be seen whether the initial attack vector in the Colonial Pipeline compromise exploited a technical vulnerability, compromised credentials, or a targeted spear phishing campaign. It has been reported that the attack first impacted IT systems, and that Colonial then shut down OT operations as a safety precaution. Colonial confirms that the ransomware “temporarily halted all pipeline operations and affected some of our IT systems,” showing that, ultimately, both OT and IT were affected. This is a great example of how many OT systems depend on IT, such that an IT cyber-attack has the ability to take down OT and ICS processes.

In addition to locking down systems, the threat actors also stole 100GB of sensitive data from Colonial. This kind of double extortion attack — in which data is exfiltrated before files are encrypted — has unfortunately become the norm rather than the exception, with over 70% of ransomware attacks involving exfiltration. Some ransomware gangs have even announced that they are dropping encryption altogether in favor of data theft and extortion methods.

Earlier this year, Darktrace defended against a double extortion ransomware attack waged against a critical infrastructure organization, which also leveraged common remote access tools. This blog will outline the threat find in depth, showing how Darktrace’s self-learning AI responded autonomously to an attack strikingly similar to the Colonial Pipeline incident.

Darktrace threat find

Ransomware against electric utilities equipment supplier

In an attack against a North American equipment supplier for electrical utilities earlier this year, Darktrace/OT demonstrated its ability to protect critical infrastructure against double extortion ransomware that targeted organizations with ICS and OT.

The ransomware attack initially targeted IT systems, and, thanks to self-learning Cyber AI, was stopped before it could spill over into OT and disrupt operations.

The attacker first compromised an internal server in order to exfiltrate data and deploy ransomware over the course of 12 hours. The short amount of time between initial compromise and deployment is unusual, as ransomware threat actors often wait several days to spread stealthily as far across the cyber ecosystem as possible before striking.

Figure 1: A timeline of the attack

How did the attack bypass the rest of the security stack?

The attacker leveraged ‘Living off the Land’ techniques to blend into the business’ normal ‘patterns of life’, using a compromised admin credential and a remote management tool approved by the organization, in its attempts to remain undetected.

Darktrace commonly sees the abuse of legitimate remote management software in attackers’ arsenal of techniques, tactics, and procedures (TTPs). Remote access is also becoming an increasingly common vector of attack in ICS attacks in particular. For example, in the cyber-incident at the Florida water treatment facility last February, attackers exploited a remote management tool in attempts to manipulate the treatment process.

The specific strain of ransomware deployed by this attacker also successfully evaded detection by anti-virus by using a unique file extension when encrypting files. These forms of ‘signatureless’ ransomware easily slip past legacy approaches to security that rely on rules, signatures, threat feeds, and lists of documented Common Vulnerabilities and Exposures (CVEs), as these are methods that can only detect previously documented threats.

The only way to detect never-before-seen threats like signatureless ransomware is for a technology to find anomalous behavior, rather than rely on lists of ‘known bads’. This can be achieved with self-learning technology, which spots even the most subtle deviations from the normal ‘patterns of life’ for all devices, users, and all the connections between them.

Darktrace insights

Initial compromise and establishing foothold

Despite the abuse of a legitimate tool and the absence of known signatures, Darktrace/OT was able to use a holistic understanding of normal activity to detect the malicious activity at multiple points in the attack lifecycle.

The first clear sign of an emerging threat that was alerted by Darktrace was the unusual use of a privileged credential. The device also served an unusual remote desktop protocol (RDP) connection from a Veeam server shortly before the incident, indicating that the attacker may have moved laterally from elsewhere in the network.

Three minutes later, the device initiated a remote management session which lasted 21 hours. This allowed the attacker to move throughout the broader cyber ecosystem while remaining undetected by traditional defences. Darktrace, however, was able to detect unusual remote management usage as another early warning indicative of an attack.

Double threat part one: Data exfiltration

One hour after the initial compromise, Darktrace detected unusual volumes of data being sent to a 100% rare cloud storage solution, pCloud. The outbound data was encrypted using SSL, but Darktrace created multiple alerts relating to large internal downloads and external uploads that were a significant deviation from the device’s normal ‘pattern of life’.

The device continued to exfiltrate data for nine hours. Analysis of the files downloaded by the device, which were transferred using the unencrypted SMB protocol, suggests that they were sensitive in nature. Fortunately, Darktrace was able to pinpoint the specific files that were exfiltrated so that the customer could immediately evaluate the potential implications of the compromise.

Double threat part two: File encryption

A short time later, at 01:49 local time, the compromised device began encrypting files in a SharePoint back-up share drive. Over the next three and a half hours, the device encrypted over 13,000 files on at least 20 SMB shares. In total, Darktrace produced 23 alerts for the device in question, which amounted to 48% of all the alerts produced in the corresponding 24-hour period.

Darktrace’s Cyber AI Analyst then automatically launched an investigation, identifying the internal data transfers and the file encryption over SMB. From this, it was able to present incident reports that connected the dots among these disparate anomalies, piecing them together into a coherent security narrative. This put the security team in a position to immediately take remediating action.

If the customer had been using Darktrace’s autonomous response technology, there is no doubt the activity would have been halted before significant volumes of data could have been exfiltrated or files encrypted. Fortunately, after seeing both the alerts and Cyber AI Analyst reports, the customer was able to use Darktrace’s ‘Ask the Expert’ (ATE) service for incident response to mitigate the impact of the attack and assist with disaster recovery.

Figure 2: AI Analyst Incident reporting an unusual reprogram command using the MODBUS protocol. The incident includes a plain English summary, relevant technical information, and the investigation process used by the AI.  

Detecting the threat before it could disrupt critical infrastructure

The targeted supplier was overseeing OT and had close ties to critical infrastructure. By facilitating the early-stage response, Darktrace prevented the ransomware from spreading further onto the factory floor. Crucially, Darktrace also minimized operational disruption, helping to avoid the domino effect which the attack could have had, affecting not only the supplier itself, but also the electric utilities that this supplier supports.

As both the recent Colonial Pipeline incident and the above threat find reveal, ransomware is a pressing concern for organizations overseeing industrial operations across all forms of critical infrastructure, from pipelines to the power grid and its suppliers. With self-learning AI, these attack vectors can be dealt with before the damage is done through real-time threat detection, autonomous investigations, and — if activated — targeted machine-speed response.

Looking forward: Using Self-Learning AI to protect critical infrastructure across the board

In late April, the Biden administration announced an ambitious effort to “safeguard US critical infrastructure from persistent and sophisticated threats.” The Department of Energy’s (DOE) 100-day plan specifically seeks technologies “that will provide cyber visibility, detection, and response capabilities for industrial control systems of electric utilities.”

The Biden administration’s cyber sprint clearly calls for a technology that protects critical energy infrastructure, rather than merely best practice measures and regulations. As seen in the above threat find, Darktrace AI is a powerful technology that leverages unsupervised machine learning to autonomously safeguard critical infrastructure and its suppliers with machine speed and precision.

Darktrace enhances detection, mitigation, and forensic capabilities to detect  sophisticated and novel attacks, along with insider threats and pre-existing infections, using Self-Learning Cyber AI, without rules, signatures, or lists of CVEs. Incident investigations provided in real time by Cyber AI Analyst jumpstart remediation with actionable insights, containing emerging attacks at their early stages, before they escalate into crisis.

Enable near real-time situational awareness and response capabilities

Darktrace immediately understands, identifies, and investigates all anomalous activity in ICS/OT networks, whether human or machine driven. Additionally, Darktrace actions targeted response where appropriate to neutralize threats, either actively or in human confirmation mode. Because Self-learning AI adapts alongside evolutions in the ecosystem, organizations benefit from real-time awareness with no tuning or human input necessary

Deploy technologies to increase visibility of threats in ICS and OT systems

Darktrace contextualizes security events, adapts to novel techniques, and translates findings into a security narrative that can be actioned by humans in minutes. Delivering a unified view across IT and OT systems.

Darktrace detects, investigates, and responds to threats at higher Purdue levels and in IT systems before they ‘spill over’ into OT. ‘Plug and play’ deployment seamlessly integrates with technological architecture, presenting 3D network topology with granular visibility into all users, devices, and subnets.

Darktrace's asset identification continuously catalogues all ICS/OT devices and identifies and investigates all threatening activity indicative of emerging attacks – be it ICS ransomware, APTs, zero-day exploits, insider threats, pre-existing infections, DDoS, crypto-mining, misconfigurations, or never-before-seen attacks.

Thanks to Darktrace analyst Oakley Cox for his insights on the above threat find.

Darktrace model detections:

  • Initial compromise:
  • User / New Admin Credential on Client
  • Data exfiltration:
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Low and Slow Exfiltration
  • Device / Anomalous SMB Followed by Multiple Model Breaches
  • Anomalous Connection / Download and Upload
  • File encryption:
  • Compromise / Ransomware / Suspicious SMB Activity
  • Anomalous Connection / SMB Enumeration
  • Device / Anomalous RDP Followed by Multiple Model Breaches
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Anomalous Connection / Sustained MIME Type Conversion
  • Anomalous Connection / Suspicious Read Write Ratio
  • Device / Multiple Lateral Movement Model Breaches

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
David Masson
VP, Field CISO

More in this series

No items found.

Blog

/

OT

/

May 20, 2025

Adapting to new USCG cybersecurity mandates: Darktrace for ports and maritime systems

Cargo ships at a portDefault blog imageDefault blog image

What is the Marine Transportation System (MTS)?

Marine Transportation Systems (MTS) play a substantial roll in U.S. commerce, military readiness, and economic security. Defined as a critical national infrastructure, the MTS encompasses all aspects of maritime transportation from ships and ports to the inland waterways and the rail and roadways that connect them.

MTS interconnected systems include:

  • Waterways: Coastal and inland rivers, shipping channels, and harbors
  • Ports: Terminals, piers, and facilities where cargo and passengers are transferred
  • Vessels: Commercial ships, barges, ferries, and support craft
  • Intermodal Connections: Railroads, highways, and logistics hubs that tie maritime transport into national and global supply chains

The Coast Guard plays a central role in ensuring the safety, security, and efficiency of the MTS, handling over $5.4 trillion in annual economic activity. As digital systems increasingly support operations across the MTS, from crane control to cargo tracking, cybersecurity has become essential to protecting this lifeline of U.S. trade and infrastructure.

Maritime Transportation Systems also enable international trade, making them prime targets for cyber threats from ransomware gangs to nation-state actors.

To defend against growing threats, the United States Coast Guard (USCG) has moved from encouraging cybersecurity best practices to enforcing them, culminating in a new mandate that goes into effect on July 16, 2025. These regulations aim to secure the digital backbone of the maritime industry.

Why maritime ports are at risk

Modern ports are a blend of legacy and modern OT, IoT, and IT digitally connected technologies that enable crane operations, container tracking, terminal storage, logistics, and remote maintenance.

Many of these systems were never designed with cybersecurity in mind, making them vulnerable to lateral movement and disruptive ransomware attack spillover.

The convergence of business IT networks and operational infrastructure further expands the attack surface, especially with the rise of cloud adoption and unmanaged IoT and IIoT devices.

Cyber incidents in recent years have demonstrated how ransomware or malicious activity can halt crane operations, disrupt logistics, and compromise safety at scale threatening not only port operations, but national security and economic stability.

Relevant cyber-attacks on maritime ports

Maersk & Port of Los Angeles (2017 – NotPetya):
A ransomware attack crippled A.P. Moller-Maersk, the world’s largest shipping company. Operations at 17 ports, including the Port of Los Angeles, were halted due to system outages, causing weeks of logistical chaos.

Port of San Diego (2018 – Ransomware Attack):
A ransomware attack targeted the Port of San Diego, disrupting internal IT systems including public records, business services, and dockside cargo operations. While marine traffic was unaffected, commercial activity slowed significantly during recovery.

Port of Houston (2021 – Nation-State Intrusion):
A suspected nation-state actor exploited a known vulnerability in a Port of Houston web application to gain access to its network. While the attack was reportedly thwarted, it triggered a federal investigation and highlighted the vulnerability of maritime systems.

Jawaharlal Nehru Port Trust, India (2022 – Ransomware Incident):
India’s largest container port experienced disruptions due to a ransomware attack affecting operations and logistics systems. Container handling and cargo movement slowed as IT systems were taken offline during recovery efforts.

A regulatory shift: From guidance to enforcement

Since the Maritime Transportation Security Act (MTSA) of 2002, ports have been required to develop and maintain security plans. Cybersecurity formally entered the regulatory fold in 2020 with revisions to 33 CFR Part 105 and 106, requiring port authorities to assess and address computer system vulnerabilities.

In January 2025, the USCG finalized new rules to enforce cybersecurity practices across the MTS. Key elements include (but are not limited to):

  • A dedicated cyber incident response plan (PR.IP-9)
  • Routine cybersecurity risk assessments and exercises (ID.RA)
  • Designation of a cybersecurity officer and regular workforce training (section 3.1)
  • Controls for access management, segmentation, logging, and encryption (PR.AC-1:7)
  • Supply chain risk management (ID.SC)
  • Incident reporting to the National Response Center

Port operators are encouraged to align their programs with the NIST Cybersecurity Framework (CSF 2.0) and NIST SP 800-82r3, which provide comprehensive guidance for IT and OT security in industrial environments.

How Darktrace can support maritime & ports

Unified IT + OT + Cloud coverage

Maritime ports operate in hybrid environments spanning business IT systems (finance, HR, ERP), industrial OT (cranes, gates, pumps, sensors), and an increasing array of cloud and SaaS platforms.

Darktrace is the only vendor that provides native visibility and threat detection across OT/IoT, IT, cloud, and SaaS environments — all in a single platform. This means:

  • Cranes and other physical process control networks are monitored in the same dashboard as Active Directory and Office 365.
  • Threats that start in the cloud (e.g., phishing, SaaS token theft) and pivot or attempt to pivot into OT are caught early — eliminating blind spots that siloed tools miss.

This unification is critical to meeting USCG requirements for network-wide monitoring, risk identification, and incident response.

AI that understands your environment. Not just known threats

Darktrace’s AI doesn’t rely on rules or signatures. Instead, it uses Self-Learning AI TM that builds a unique “pattern of life” for every device, protocol, user, and network segment, whether it’s a crane router or PLC, SCADA server, Workstation, or Linux file server.

  • No predefined baselines or manual training
  • Real-time anomaly detection for zero-days, ransomware, and supply chain compromise
  • Continuous adaptation to new devices, configurations, and operations

This approach is critical in diverse distributed OT environments where change and anomalous activity on the network are more frequent. It also dramatically reduces the time and expertise needed to classify and inventory assets, even for unknown or custom-built systems.

Supporting incident response requirements

A key USCG requirement is that cybersecurity plans must support effective incident response.

Key expectations include:

  • Defined response roles and procedures: Personnel must know what to do and when (RS.CO-1).
  • Timely reporting: Incidents must be reported and categorized according to established criteria (RS.CO-2, RS.AN-4).
  • Effective communication: Information must be shared internally and externally, including voluntary collaboration with law enforcement and industry peers (RS.CO-3 through RS.CO-5).
  • Thorough analysis: Alerts must be investigated, impacts understood, and forensic evidence gathered to support decision-making and recovery (RS.AN-1 through RS.AN-5).
  • Swift mitigation: Incidents must be contained and resolved efficiently, with newly discovered vulnerabilities addressed or documented (RS.MI-1 through RS.MI-3).
  • Ongoing improvement: Organizations must refine their response plans using lessons learned from past incidents (RS.IM-1 and RS.IM-2).

That means detections need to be clear, accurate, and actionable.

Darktrace cuts through the noise using AI that prioritizes only high-confidence incidents and provides natural-language narratives and investigative reports that explain:

  • What’s happening, where it’s happening, when it’s happening
  • Why it’s unusual
  • How to respond

Result: Port security teams often lean and multi-tasked can meet USCG response-time expectations and reporting needs without needing to scale headcount or triage hundreds of alerts.

Built-for-edge deployment

Maritime environments are constrained. Many traditional SaaS deployment types often are unsuitable for tugboats, cranes, or air-gapped terminal systems.

Darktrace builds and maintains its own ruggedized, purpose-built appliances and unique virtual deployment options that:

  • Deploy directly into crane networks or terminal enclosures
  • Require no configuration or tuning, drop-in ready
  • Support secure over-the-air updates and fleet management
  • Operate without cloud dependency, supporting isolated and air-gapped systems

Use case: Multiple ports have been able to deploy Darktrace directly into the crane’s switch enclosure, securing lateral movement paths without interfering with the crane control software itself.

Segmentation enforcement & real-time threat containment

Darktrace visualizes real-time connectivity and attack pathways across IT, OT, and IoT it and integrates with firewalls (e.g., Fortinet, Cisco, Palo Alto) to enforce segmentation using AI insights alongside Darktrace’s own native autonomous and human confirmed response capabilities.

Benefits of autonomous and human confirmed response:

  • Auto-isolate rogue devices before the threat can escalate
  • Quarantine a suspicious connectivity with confidence operations won’t be halted
  • Autonomously buy time for human responders during off-hours or holidays
  • This ensures segmentation isn't just documented but that in the case of its failure or exploitation responses are performed as a compensating control

No reliance on 3rd parties or external connectivity

Darktrace’s supply chain integrity is a core part of its value to critical infrastructure customers. Unlike solutions that rely on indirect data collection or third-party appliances, Darktrace:

  • Uses in-house engineered sensors and appliances
  • Does not require transmission of data to or from the cloud

This ensures confidence in both your cyber visibility and the security of the tools you deploy.

See examples here of how Darktrace stopped supply chain attacks:

Readiness for USCG and Beyond

With a self-learning system that adapts to each unique port environment, Darktrace helps maritime operators not just comply but build lasting cyber resilience in a high-threat landscape.

Cybersecurity is no longer optional for U.S. ports its operationally and nationally critical. Darktrace delivers the intelligence, automation, and precision needed to meet USCG requirements and protect the digital lifeblood of the modern port.

Continue reading
About the author
Daniel Simonds
Director of Operational Technology

Blog

/

Network

/

May 16, 2025

Catching a RAT: How Darktrace neutralized AsyncRAT

woman working on laptopDefault blog imageDefault blog image

What is a RAT?

As the proliferation of new and more advanced cyber threats continues, the Remote Access Trojan (RAT) remains a classic tool in a threat actor's arsenal. RATs, whether standardized or custom-built, enable attackers to remotely control compromised devices, facilitating a range of malicious activities.

What is AsyncRAT?

Since its first appearance in 2019, AsyncRAT has become increasingly popular among a wide range of threat actors, including cybercriminals and advanced persistent threat (APT) groups.

Originally available on GitHub as a legitimate tool, its open-source nature has led to widespread exploitation. AsyncRAT has been used in numerous campaigns, including prolonged attacks on essential US infrastructure, and has even reportedly penetrated the Chinese cybercriminal underground market [1] [2].

How does AsyncRAT work?

Original source code analysis of AsyncRAT demonstrates that once installed, it establishes persistence via techniques such as creating scheduled tasks or registry keys and uses SeDebugPrivilege to gain elevated privileges [3].

Its key features include:

  • Keylogging
  • File search
  • Remote audio and camera access
  • Exfiltration techniques
  • Staging for final payload delivery

These are generally typical functions found in traditional RATs. However, it also boasts interesting anti-detection capabilities. Due to the popularity of Virtual Machines (VM) and sandboxes for dynamic analysis, this RAT checks for the manufacturer via the WMI query 'Select * from Win32_ComputerSystem' and looks for strings containing 'VMware' and 'VirtualBox' [4].

Darktrace’s coverage of AsyncRAT

In late 2024 and early 2025, Darktrace observed a spike in AsyncRAT activity across various customer environments. Multiple indicators of post-compromise were detected, including devices attempting or successfully connecting to endpoints associated with AsyncRAT.

On several occasions, Darktrace identified a clear association with AsyncRAT through the digital certificates of the highlighted SSL endpoints. Darktrace’s Real-time Detection effectively identified and alerted on suspicious activities related to AsyncRAT. In one notable incident, Darktrace’s Autonomous Response promptly took action to contain the emerging threat posed by AsyncRAT.

AsyncRAT attack overview

On December 20, 2024, Darktrace first identified the use of AsyncRAT, noting a device successfully establishing SSL connections to the uncommon external IP 185.49.126[.]50 (AS199654 Oxide Group Limited) via port 6606. The IP address appears to be associated with AsyncRAT as flagged by open-source intelligence (OSINT) sources [5]. This activity triggered the device to alert the ‘Anomalous Connection / Rare External SSL Self-Signed' model.

Model alert in Darktrace / NETWORK showing the repeated SSL connections to a rare external Self-Signed endpoint, 185.49.126[.]50.
Figure 1: Model alert in Darktrace / NETWORK showing the repeated SSL connections to a rare external Self-Signed endpoint, 185.49.126[.]50.

Following these initial connections, the device was observed making a significantly higher number of connections to the same endpoint 185.49.126[.]50 via port 6606 over an extended period. This pattern suggested beaconing activity and triggered the 'Compromise/Beaconing Activity to External Rare' model alert.

Further analysis of the original source code, available publicly, outlines the default ports used by AsyncRAT clients for command-and-control (C2) communications [6]. It reveals that port 6606 is the default port for creating a new AsyncRAT client. Darktrace identified both the Certificate Issuer and the Certificate Subject as "CN=AsyncRAT Server". This SSL certificate encrypts the packets between the compromised system and the server. These indicators of compromise (IoCs) detected by Darktrace further suggest that the device was successfully connecting to a server associated with AsyncRAT.

Model alert in Darktrace / NETWORK displaying the Digital Certificate attributes, IP address and port number associated with AsyncRAT.
Figure 2: Model alert in Darktrace / NETWORK displaying the Digital Certificate attributes, IP address and port number associated with AsyncRAT.
Darktrace’s detection of repeated connections to the suspicious IP address 185.49.126[.]50 over port 6606, indicative of beaconing behavior.
Figure 3: Darktrace’s detection of repeated connections to the suspicious IP address 185.49.126[.]50 over port 6606, indicative of beaconing behavior.
Darktrace's Autonomous Response actions blocking the suspicious IP address,185.49.126[.]50.
Figure 4: Darktrace's Autonomous Response actions blocking the suspicious IP address,185.49.126[.]50.

A few days later, the same device was detected making numerous connections to a different IP address, 195.26.255[.]81 (AS40021 NL-811-40021), via various ports including 2106, 6606, 7707, and 8808. Notably, ports 7707 and 8808 are also default ports specified in the original AsyncRAT source code [6].

Darktrace’s detection of connections to the suspicious endpoint 195.26.255[.]81, where the default ports (6606, 7707, and 8808) for AsyncRAT were observed.
Figure 5: Darktrace’s detection of connections to the suspicious endpoint 195.26.255[.]81, where the default ports (6606, 7707, and 8808) for AsyncRAT were observed.

Similar to the activity observed with the first endpoint, 185.49.126[.]50, the Certificate Issuer for the connections to 195.26.255[.]81 was identified as "CN=AsyncRAT Server". Further OSINT investigation confirmed associations between the IP address 195.26.255[.]81 and AsyncRAT [7].

Darktrace's detection of a connection to the suspicious IP address 195.26.255[.]81 and the domain name identified under the common name (CN) of a certificate as AsyncRAT Server
Figure 6: Darktrace's detection of a connection to the suspicious IP address 195.26.255[.]81 and the domain name identified under the common name (CN) of a certificate as AsyncRAT Server.

Once again, Darktrace's Autonomous Response acted swiftly, blocking the connections to 195.26.255[.]81 throughout the observed AsyncRAT activity.

Figure 7: Darktrace's Autonomous Response actions were applied against the suspicious IP address 195.26.255[.]81.

A day later, Darktrace again alerted to further suspicious activity from the device. This time, connections to the suspicious endpoint 'kashuub[.]com' and IP address 191.96.207[.]246 via port 8041 were observed. Further analysis of port 8041 suggests it is commonly associated with ScreenConnect or Xcorpeon ASIC Carrier Ethernet Transport [8]. ScreenConnect has been observed in recent campaign’s where AsyncRAT has been utilized [9]. Additionally, one of the ASN’s observed, namely ‘ASN Oxide Group Limited’, was seen in both connections to kashuub[.]com and 185.49.126[.]50.

This could suggest a parallel between the two endpoints, indicating they might be hosting AsyncRAT C2 servers, as inferred from our previous analysis of the endpoint 185.49.126[.]50 and its association with AsyncRAT [5]. OSINT reporting suggests that the “kashuub[.]com” endpoint may be associated with ScreenConnect scam domains, further supporting the assumption that the endpoint could be a C2 server.

Darktrace’s Autonomous Response technology was once again able to support the customer here, blocking connections to “kashuub[.]com”. Ultimately, this intervention halted the compromise and prevented the attack from escalating or any sensitive data from being exfiltrated from the customer’s network into the hands of the threat actors.

Darktrace’s Autonomous Response applied a total of nine actions against the IP address 191.96.207[.]246 and the domain 'kashuub[.]com', successfully blocking the connections.
Figure 8: Darktrace’s Autonomous Response applied a total of nine actions against the IP address 191.96.207[.]246 and the domain 'kashuub[.]com', successfully blocking the connections.

Due to the popularity of this RAT, it is difficult to determine the motive behind the attack; however, from existing knowledge of what the RAT does, we can assume accessing and exfiltrating sensitive customer data may have been a factor.

Conclusion

While some cybercriminals seek stability and simplicity, openly available RATs like AsyncRAT provide the infrastructure and open the door for even the most amateur threat actors to compromise sensitive networks. As the cyber landscape continually shifts, RATs are now being used in all types of attacks.

Darktrace’s suite of AI-driven tools provides organizations with the infrastructure to achieve complete visibility and control over emerging threats within their network environment. Although AsyncRAT’s lack of concealment allowed Darktrace to quickly detect the developing threat and alert on unusual behaviors, it was ultimately Darktrace Autonomous Response's consistent blocking of suspicious connections that prevented a more disruptive attack.

Credit to Isabel Evans (Cyber Analyst), Priya Thapa (Cyber Analyst) and Ryan Traill (Analyst Content Lead)

Appendices

  • Real-time Detection Models
       
    • Compromise / Suspicious SSL Activity
    •  
    • Compromise / Beaconing Activity To      External Rare
    •  
    • Compromise / High Volume of      Connections with Beacon Score
    •  
    • Anomalous Connection / Suspicious      Self-Signed SSL
    •  
    • Compromise / Sustained SSL or HTTP      Increase
    •  
    • Compromise / SSL Beaconing to Rare      Destination
    •  
    • Compromise / Suspicious Beaconing      Behaviour
    •  
    • Compromise / Large Number of      Suspicious Failed Connections
  •  
  • Autonomous     Response Models
       
    • Antigena / Network / Significant      Anomaly / Antigena Controlled and Model Alert
    •  
    • Antigena / Network / Significant      Anomaly / Antigena Enhanced Monitoring from Client Block

List of IoCs

·     185.49.126[.]50 - IP – AsyncRAT C2 Endpoint

·     195.26.255[.]81 – IP - AsyncRAT C2 Endpoint

·      191.96.207[.]246 – IP – Likely AsyncRAT C2 Endpoint

·     CN=AsyncRAT Server - SSL certificate - AsyncRATC2 Infrastructure

·      Kashuub[.]com– Hostname – Likely AsyncRAT C2 Endpoint

MITRE ATT&CK Mapping:

Tactic –Technique – Sub-Technique  

 

Execution– T1053 - Scheduled Task/Job: Scheduled Task

DefenceEvasion – T1497 - Virtualization/Sandbox Evasion: System Checks

Discovery– T1057 – Process Discovery

Discovery– T1082 – System Information Discovery

LateralMovement - T1021.001 - Remote Services: Remote Desktop Protocol

Collection/ Credential Access – T1056 – Input Capture: Keylogging

Collection– T1125 – Video Capture

Commandand Control – T1105 - Ingress Tool Transfer

Commandand Control – T1219 - Remote Access Software

Exfiltration– T1041 - Exfiltration Over C2 Channel

 

References

[1]  https://blog.talosintelligence.com/operation-layover-how-we-tracked-attack/

[2] https://intel471.com/blog/china-cybercrime-undergrond-deepmix-tea-horse-road-great-firewall

[3] https://www.attackiq.com/2024/08/01/emulate-asyncrat/

[4] https://www.fortinet.com/blog/threat-research/spear-phishing-campaign-with-new-techniques-aimed-at-aviation-companies

[5] https://www.virustotal.com/gui/ip-address/185.49.126[.]50/community

[6] https://dfir.ch/posts/asyncrat_quasarrat/

[7] https://www.virustotal.com/gui/ip-address/195.26.255[.]81

[8] https://www.speedguide.net/port.php?port=8041

[9] https://www.esentire.com/blog/exploring-the-infection-chain-screenconnects-link-to-asyncrat-deployment

[10] https://scammer.info/t/taking-out-connectwise-sites/153479/518?page=26

Continue reading
About the author
Isabel Evans
Cyber Analyst
Your data. Our AI.
Elevate your network security with Darktrace AI