Blog

Inside the SOC

Successfully Containing an Admin Credential Attack

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
17
Aug 2023
17
Aug 2023
Discover how Darktrace's anomaly-based threat detection thwarted a cyber attack on a customer's network, stopping a malicious actor in their tracks.

What is Admin Credential Abuse?

In an effort to remain undetected by increasingly vigilant security teams, malicious actors across the threat landscape often resort to techniques that allow them to remain ‘quiet’ on the network and carry out their objectives subtly. One such technique often employed by attackers is using highly privileged credentials to carry out malicious activity.

This emphasizes the need to be hyper vigilant and not assume that ‘administrative’ activity using privileged credentials is legitimate. In this way, both internal visibility and defense in-depth are needed, as well as a strong understanding of ‘normal’ administrative activity to then identify any deviations from this.  

In one recent example, Darktrace identified a threat actor attempting to use privileged administrative credentials to move laterally through a customer’s network and compromise two further critical servers. Darktrace DETECT™ identified that this activity was unusual and alerted the customer to early signs of compromise, reconnaissance and lateral movement to the other critical devices, while Darktrace RESPOND™ acted autonomously to inhibit the spread of activity and allowed the customer to quarantine the compromised devices.

Attack Overview and Darktrace Coverage

Over the course of a week in late May 2023, Darktrace observed a compromise on the network of a customer in the Netherlands. The threat actors primarily used living off the land techniques, abusing legitimate administrative credentials and executables to perform unexpected activities. This technique is intended to go under the radar of traditional security tools that are often unable to distinguish between the legitimate or malicious use of privileged credentials.

Darktrace was the only security solution in the customer’s stack that way able to detect and contain the attack, preventing it from spreading through their digital estate.

1. Device Reactivated

On May 22, 2023, Darktrace began to observe traffic originating from a File Server device which prior to this, had been been inactive on the network for some time, with no incoming or outgoing traffic recently observed for this IP. Therefore, upon initiating connections again, Darktrace’s AI tagged the device with the “Re-Activated Device” label. It also tagged the device as an “Internet Facing System”, which could represent an initial point of compromise.

Following this, the device was observed using an administrative credential that was commonly used across network, with no clear indications of brute-force activity or successive login failures preceeding this activity. The unusual use of a known credential on a network can be very difficult to detect for traditional security tools. Darktrace’s anomaly-based detection allows it to recognize subtle deviations in device behavior meaning it is uniquely placed to recognize this type of activity.

2. Reconaissance  

On the following day, the affected device began to perform SMB scans for open 445 ports, and writing files such as srvsvc and winreg, both of which are indicative of network  reconnaissance. Srvsvc is used to enumerate available SMB shares on destination devices which could be used to then write malicious files to these shares, while Winreg (Windows Registry) is used to store information that configures users, applications, and hardware devices [1]. Darktrace also observed the device carrying out DCE_RPC activity and making Windows Management Instrumentation (WMI) enumeration requests to other internal devices.

3. Lateral Movement via SMB

On May 24 and May 30, Darktrace observed the same device writing files over SMB to a number of other internal devices, including an SMB server and the Domain Controller. Darktrace identified that these writers were to privileged credential paths, such as C$ and ADMIN$, and it further recognized that the device was using the compromised administrative credential.

The files included remote command executable files (.exe) and batch scripts which execute commands upon clicking in a serial order. This behavior is indicative of a threat actor performing lateral movement in an attempt to infect other devices and strengthen their foothold in the network.

Files written:

·       LogConverter.bat

·       sql.bat

·       Microsoft.NodejsTools.PressAnyKey.exe

·       PSEXESVC.exe

·       Microsoft.NodejsTools.PressAnyKey.lnk

·       CG6oDkyFHl3R.t

5. Reconnaissance Spread

Around the same time as the observed lateral movement activity, between May 24 and May 30, the initially compromised device continued SMB and DCE_RPC activity, mainly involving SMB writes of files such as srvsvc, and PSEXESVC.exe.

Then, on May 28, Darktrace identified another internal Domain Controller engaging in similar suspicious behavior to the original compromised device. This included network scanning, enumeration and service control activity, indicating a spread of further malicious reconnaissance.

Following the successful detection of this activity, Darktrace’s Cyber AI Analyst launched autonomous investigations which was able to correlate incidents from multiple affected devices across the network, in doing so connecting multiple incidents into one security event.

Figure 1: Cyber AI Analyst connecting multiple events into one incident
Figure 2: Cyber AI Analyst investigation process to identify suspicious activity.

6. Lateral Movement

Alongside these SMB writes, the initially compromised device was seen connecting to various internal devices over ports associated with administrative protocols such as Remote Desktop Protocol (RDP). It also made a high volume of NTLM login failures for the credential ‘administrator’, suggesting that the malicious actor was attempting to brute-force an administrative credential.

7. Suspicious External Activity

Following earlier SMB writes from the initially compromised device to the Domain Controller server, the Domain Controller was seen making an unusual volume of external connections to rare endpoints which could indicate malicious command and control (C2) communication.

Alongside this activity, between May 30 and June 1, Darktrace also observed an unusually large number (over 12 million) of incoming connections from external endpoints. This activity is likely indicative of an attempted Denial of Service (DoS) attack.

Endpoints include:

·       45.15.145[.]92

·       198.2.200[.]89

·       162.211.180[.]215

Figure 3: Graphing function in the Darktrace UI showing the observed spike of inbound communication from external endpoints, indicating a potential DoS attack.

8. Reconnaissance and RDP activity

On May 31, the initially compromised device was seen creating an administrative RDP session with cookie ‘Administr’. Using the initially compromised administrative credential, further suspicious SMB activity was observed from the compromised devices on the same day including further SMB Enumeration, service control, PsExec remote command execution, and writes of another suspicious batch script file to various internal devices.

Darktrace RESPOND Coverage

Darktrace RESPOND’s autonomous response capabilities allowed it to take instantaneous preventative action against the affected devices as soon as suspicious activity was identified, consequently inhibiting the spread of this attack.

Specifically, Darktrace RESPOND was able to block suspicious connections to multiple internal devices and ports, among them port 445 which was used by threat actors to perform SMB scanning, for one hour. As a result of the autonomous actions carried out by Darktrace, the attack was stopped at the earliest possible stage.

Figure 4: Autonomous RESPOND actions taken against initially compromised devices.

In addition to these autonomous actions, the customer was able to further utilize RESPOND for containment purposes by manually actioning some of the more severe actions suggested by RESPOND, such as quarantining compromised devices from the rest of the network for a week.

Figure 5: Manually applied RESPOND actions to quarantine compromised devices for one week.

Conclusion

As attackers continue to employ harder to detect living off the land techniques to exploit administrative credentials and move laterally across networks, it is paramount for organizations to have an intelligent decision maker that can recgonize the subtle deviations in device behavior.

Thanks to its Self-Learning AI, Darktrace is uniquely placed to understand its customer’s networks, allowing it to recognize unusual or uncommon activity for individual devices or user credentials, irrespective of whether this activity is typically considered as legitimate.

In this case, Darktrace was the only solution in the customer’s security stack that successfully identified and mitigated this attack. Darktrace DETECT was able to identify the the early stages of the compromise and provide full visibility over the kill chain. Meanwhile, Darktrace RESPOND moved at machine-speed, blocking suspicious connections and preventing the compromise from spreading across the customer’s network.

Appendices

Darktrace DETECT Model Breaches

Anomalous Connection / High Volume of New or Uncommon Service Control

Anomalous Connection / New or Uncommon Service Control

Anomalous Connection / SMB Enumeration

Anomalous Connection / Unusual Admin RDP Session

Anomalous Connection / Unusual Admin SMB Session

Anomalous File / Internal / Executable Uploaded to DC

Anomalous File / Internal / Unusual SMB Script Write

Anomalous Server Activity / Outgoing from Server

Anomalous Server Activity / Possible Denial of Service Activity

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Compliance / Outgoing NTLM Request from DC

Compliance / SMB Drive Write

Device / Anomalous NTLM Brute Force

Device / ICMP Address Scan  

Device / Internet Facing Device with High Priority Alert

Device / Large Number of Model Breaches

Device / Large Number of Model Breaches from Critical Network Device

Device / Multiple Lateral Movement Model Breaches

Device / Network Scan

Device / New or Uncommon SMB Named Pipe

Device / New or Uncommon WMI Activity

Device / New or Unusual Remote Command Execution

Device / Possible SMB/NTLM Brute Force

Device / RDP Scan

Device / SMB Lateral Movement

Device / SMB Session Brute Force (Admin)

Device / Suspicious SMB Scanning Activity

Darktrace RESPOND Model Breaches

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Cyber AI Analyst Incidents

Extensive Suspicious Remote WMI Activity

Extensive Unusual Administrative Connections

Large Volume of SMB Login Failures from Multiple Devices

Port Scanning

Scanning of Multiple Devices

SMB Writes of Suspicious Files

Suspicious Chain of Administrative Connections

Suspicious DCE_RPC Activity

TCP Scanning of Multiple Devices

MITRE ATT&CK Mapping

RECONNAISSANCE
T1595 Active Scanning
T1589.001 Gathering Credentials

CREDENTIAL ACCESS
T1110 Brute Force

LATERAL MOVEMENT
T1210 Exploitation of Remote Services
T1021.001 Remote Desktop Protocol

COMMAND AND CONTROL
T1071 Application Layer Protocol

IMPACT
T1498.001 Direct Network Flood

References

[1] https://learn.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Zoe Tilsiter
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Jupyter Ascending: Darktrace’s Investigation of the Adaptive Jupyter Information Stealer

Default blog imageDefault blog image
18
Jul 2024

What is Malware as a Service (MaaS)?

Malware as a Service (MaaS) is a model where cybercriminals develop and sell or lease malware to other attackers.

This approach allows individuals or groups with limited technical skills to launch sophisticated cyberattacks by purchasing or renting malware tools and services. MaaS is often provided through online marketplaces on the dark web, where sellers offer various types of malware, including ransomware, spyware, and trojans, along with support services such as updates and customer support.

The Growing MaaS Marketplace

The Malware-as-a-Service (MaaS) marketplace is rapidly expanding, with new strains of malware being regularly introduced and attracting waves of new and previous attackers. The low barrier for entry, combined with the subscription-like accessibility and lucrative business model, has made MaaS a prevalent tool for cybercriminals. As a result, MaaS has become a significant concern for organizations and their security teams, necessitating heightened vigilance and advanced defense strategies.

Examples of Malware as a Service

  • Ransomware as a Service (RaaS): Providers offer ransomware kits that allow users to launch ransomware attacks and share the ransom payments with the service provider.
  • Phishing as a Service: Services that provide phishing kits, including templates and email lists, to facilitate phishing campaigns.
  • Botnet as a Service: Renting out botnets to perform distributed denial-of-service (DDoS) attacks or other malicious activities.
  • Information Stealer: Information stealers are a type of malware specifically designed to collect sensitive data from infected systems, such as login credentials, credit card numbers, personal identification information, and other valuable data.

How does information stealer malware work?

Information stealers are an often-discussed type MaaS tool used to harvest personal and proprietary information such as administrative credentials, banking information, and cryptocurrency wallet details. This information is then exfiltrated from target networks via command-and-control (C2) communication, allowing threat actors to monetize the data. Information stealers have also increasingly been used as an initial access vector for high impact breaches including ransomware attacks, employing both double and triple extortion tactics.

After investigating several prominent information stealers in recent years, the Darktrace Threat Research team launched an investigation into indicators of compromise (IoCs) associated with another variant in late 2023, namely the Jupyter information stealer.

What is Jupyter information stealer and how does it work?

The Jupyter information stealer (also known as Yellow Cockatoo, SolarMarker, and Polazert) was first observed in the wild in late 2020. Multiple variants have since become part of the wider threat landscape, however, towards the end of 2023 a new variant was observed. This latest variant achieved greater stealth and updated its delivery method, targeting browser extensions such as Edge, Firefox, and Chrome via search engine optimization (SEO) poisoning and malvertising. This then redirects users to download malicious files that typically impersonate legitimate software, and finally initiates the infection and the attack chain for Jupyter [3][4]. In recently noted cases, users download malicious executables for Jupyter via installer packages created using InnoSetup – an open-source compiler used to create installation packages in the Windows OS.

The latest release of Jupyter reportedly takes advantage of signed digital certificates to add credibility to downloaded executables, further supplementing its already existing tactics, techniques and procedures (TTPs) for detection evasion and sophistication [4]. Jupyter does this while still maintaining features observed in other iterations, such as dropping files into the %TEMP% folder of a system and using PowerShell to decrypt and load content into memory [4]. Another reported feature includes backdoor functionality such as:

  • C2 infrastructure
  • Ability to download and execute malware
  • Execution of PowerShell scripts and commands
  • Injecting shellcode into legitimate windows applications

Darktrace Coverage of Jupyter information stealer

In September 2023, Darktrace’s Threat Research team first investigated Jupyter and discovered multiple IoCs and TTPs associated with the info-stealer across the customer base. Across most investigated networks during this time, Darktrace observed the following activity:

  • HTTP POST requests over destination port 80 to rare external IP addresses (some of these connections were also made via port 8089 and 8090 with no prior hostname lookup).
  • HTTP POST requests specifically to the root directory of a rare external endpoint.
  • Data streams being sent to unusual external endpoints
  • Anomalous PowerShell execution was observed on numerous affected networks.

Taking a further look at the activity patterns detected, Darktrace identified a series of HTTP POST requests within one customer’s environment on December 7, 2023. The HTTP POST requests were made to the root directory of an external IP address, namely 146.70.71[.]135, which had never previously been observed on the network. This IP address was later reported to be malicious and associated with Jupyter (SolarMarker) by open-source intelligence (OSINT) [5].

Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.
Figure 1: Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.

This activity triggered the Darktrace / NETWORK model, ‘Anomalous Connection / Posting HTTP to IP Without Hostname’. This model alerts for devices that have been seen posting data out of the network to rare external endpoints without a hostname. Further investigation into the offending device revealed a significant increase in external data transfers around the time Darktrace alerted the activity.

This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.
Figure 2: This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.

Packet capture (PCAP) analysis of this activity also demonstrates possible external data transfer, with the device observed making a POST request to the root directory of the malicious endpoint, 146.70.71[.]135.

PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.
Figure 3: PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.

In other cases investigated by the Darktrace Threat Research team, connections to the rare external endpoint 67.43.235[.]218 were detected on port 8089 and 8090. This endpoint was also linked to Jupyter information stealer by OSINT sources [6].

Darktrace recognized that such suspicious connections represented unusual activity and raised several model alerts on multiple customer environments, including ‘Compromise / Large Number of Suspicious Successful Connections’ and ‘Anomalous Connection / Multiple Connections to New External TCP Port’.

In one instance, a device that was observed performing many suspicious connections to 67.43.235[.]218 was later observed making suspicious HTTP POST connections to other malicious IP addresses. This included 2.58.14[.]246, 91.206.178[.]109, and 78.135.73[.]176, all of which had been linked to Jupyter information stealer by OSINT sources [7] [8] [9].

Darktrace further observed activity likely indicative of data streams being exfiltrated to Jupyter information stealer C2 endpoints.

Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.
Figure 4: Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.

In several cases, Darktrace was able to leverage customer integrations with other security vendors to add additional context to its own model alerts. For example, numerous customers who had integrated Darktrace with Microsoft Defender received security integration alerts that enriched Darktrace’s model alerts with additional intelligence, linking suspicious activity to Jupyter information stealer actors.

The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).
Figure 5: The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).

Conclusion

The MaaS ecosystems continue to dominate the current threat landscape and the increasing sophistication of MaaS variants, featuring advanced defense evasion techniques, poses significant risks once deployed on target networks.

Leveraging anomaly-based detections is crucial for staying ahead of evolving MaaS threats like Jupyter information stealer. By adopting AI-driven security tools like Darktrace / NETWORK, organizations can more quickly identify and effectively detect and respond to potential threats as soon as they emerge. This is especially crucial given the rise of stealthy information stealing malware strains like Jupyter which cannot only harvest and steal sensitive data, but also serve as a gateway to potentially disruptive ransomware attacks.

Credit to Nahisha Nobregas (Senior Cyber Analyst), Vivek Rajan (Cyber Analyst)

References

1.     https://www.paloaltonetworks.com/cyberpedia/what-is-multi-extortion-ransomware

2.     https://flashpoint.io/blog/evolution-stealer-malware/

3.     https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html

4.     https://www.morphisec.com/hubfs/eBooks_and_Whitepapers/Jupyter%20Infostealer%20WEB.pdf

5.     https://www.virustotal.com/gui/ip-address/146.70.71.135

6.     https://www.virustotal.com/gui/ip-address/67.43.235.218/community

7.     https://www.virustotal.com/gui/ip-address/2.58.14.246/community

8.     https://www.virustotal.com/gui/ip-address/91.206.178.109/community

9.     https://www.virustotal.com/gui/ip-address/78.135.73.176/community

Appendices

Darktrace Model Detections

  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Compromise / HTTP Beaconing to Rare Destination
  • Unusual Activity / Unusual External Data to New Endpoints
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / Large Number of Suspicious Successful Connections
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Excessive Posts to Root
  • Compromise / Sustained SSL or HTTP Increase
  • Security Integration / High Severity Integration Detection
  • Security Integration / Low Severity Integration Detection
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Unusual Activity / Unusual External Data Transfer

AI Analyst Incidents:

  • Unusual Repeated Connections
  • Possible HTTP Command and Control to Multiple Endpoints
  • Possible HTTP Command and Control

List of IoCs

Indicators – Type – Description

146.70.71[.]135

IP Address

Jupyter info-stealer C2 Endpoint

91.206.178[.]109

IP Address

Jupyter info-stealer C2 Endpoint

146.70.92[.]153

IP Address

Jupyter info-stealer C2 Endpoint

2.58.14[.]246

IP Address

Jupyter info-stealer C2 Endpoint

78.135.73[.]176

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]105

IP Address

Jupyter info-stealer C2 Endpoint

185.243.115[.]88

IP Address

Jupyter info-stealer C2 Endpoint

146.70.80[.]66

IP Address

Jupyter info-stealer C2 Endpoint

23.29.115[.]186

IP Address

Jupyter info-stealer C2 Endpoint

67.43.235[.]218

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]85

IP Address

Jupyter info-stealer C2 Endpoint

193.29.104[.]25

IP Address

Jupyter info-stealer C2 Endpoint

Continue reading
About the author
Nahisha Nobregas
SOC Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.