File transfer applications: A target for ransomware
File transfer applications have been a consistent target, particularly for ransomware groups, in recent years because they are key parts of business operations and have trusted access across different parts of an organization that include potentially confidential and personal information about an organization and its employees.
Recent targets of ransomware criminals includes applications like Acellion, Moveit, and GoAnywhere [1]. This seems to have been the case for Cleo’s managed file transfer (MFT) software solutions and the vulnerability CVE-2024-50623.
Threat overview: Understanding Cleo file transfer vulnerability
This vulnerability was believed to have been patched with the release of version 5.8.0.21 in late October 2024. However, open-source intelligence (OSINT) reported that the Clop ransomware group had managed to bypass the initial patch in late November, leading to the successful exploitation of the previously patched CVE.
In the last few days Cleo has published a new vulnerability, CVE-2024-55956, which is not a patch bypass of the CVE-2024-50623 but rather another vulnerability. This is also an unauthenticated file write vulnerability but while CVE-2024-50623 allows for both reading and writing arbitrary files, the CVE-2024-55956 only allows for writing arbitrary files and was addressed in version 5.8.0.24 [2].
Darktrace Threat Research analysts have already started investigating potential signs of devices running the Cleo software with network traffic supporting this initial hypothesis.
Comparison of CVE-2024-50623 and CVE-2024-55956
While CVE-2024-50623 was initially listed as a cross-site scripting issue, it was updated on December 10 to reflect unrestricted file upload and download. This vulnerability could lead to remote code execution (RCE) in versions of Cleo’s Harmony, VLTrader, and LexiCom products prior to 5.8.0.24. Attackers could leverage the fact that files are placed in the "autorun" sub-directory within the installation folder and are immediately read, interpreted, and evaluated by the susceptible software [3].
CVE-2024-55956, refers to an unauthenticated user who can import and execute arbitrary Bash or PowerShell commands on the host system by leveraging the default settings of the Autorun directory [4]. Both CVEs have occurred due to separate issues in the “/Synchronization” endpoint.
Investigating post exploitation patterns of activity on Cleo software
Proof of exploitation
Darktrace’s Threat Research analysts investigated multiple cases where devices identified as likely running Cleo software were detected engaging in unusual behavior. Analysts also attempted to identify any possible association between publicly available indicators of compromise (IoCs) and the exploitation of the vulnerability, using evidence of anomalous network traffic.
One case involved an Internet-facing device likely running Cleo VLTrader software (based on its hostname) reaching out to the 100% rare Lithuanian IP 181.214.147[.]164 · AS 15440 (UAB Baltnetos komunikacijos).
This activity occurred in the early hours of December 8 on the network of a customer in the energy sector. Darktrace detected a Cleo server transferring around over 500 MB of data over multiple SSL connections via port 443 to the Lithuanian IP. External research reported that this IP appears to be a callback IP observed in post-exploitation activity of vulnerable Cleo devices [3].
While this device was regularly observed sending data to external endpoints, this transfer represented a small increase in data sent to public IPs and coupled with the rarity of the destination, triggered a model alert as well as a Cyber AI Analyst Incident summarizing the transfer. Unfortunately, due to the encrypted connection no further analysis of the transmitted data was possible. However, due to the rarity of the activity, Darktrace’s Autonomous Response intervened and prevented any further connections to the IP.
On the same day, external connections were observed to the external IP 45.182.189[.]225, along with inbound SSL connections from the same endpoint. OSINT has also linked this IP to the exploitation of Cleo software vulnerabilities [5].
Hours after the last connection to 181.214.147[.]164, the integration detection tool from CrowdStrike, which the customer had integrated with Darktrace, issued an alert. This alert provided additional visibility into host-level processes and highlighted the following command executed on the Cleo server:
“D:\VLTrader\jre\bin\java.exe" -jar cleo.4889
Three days later, on December 11, another CrowdStrike integration alert was generated, this time following encoded PowerShell command activity on the server. This is consistent with post-exploitation activity where arbitrary PowerShell commands are executed on compromised systems leveraging the default settings of the Autorun directory, as highlighted by Cleo support [6]. According to external researchers , this process initiates connections to an external IP to retrieve JAR files with webshell-like functionality for continued post-exploitation [3]. The IP embedded in both commands observed by Darktrace was 38.180.242[.]122, hosted on ASN 58061(Scalaxy B.V.). There is no OSINT associating this IP with Cleo vulnerability exploitation at the time of writing.
Another device within the same customer network exhibited similar data transfer and command execution activity around the same time, suggesting it had also been compromised through this vulnerability. However, this second device contacted a different external IP, 5.45.74[.]137, hosted on AS 58061 (Scalaxy B.V.).
Like the first device, multiple connections to this IP were detected, with almost 600 MB of data transferred over the SSL protocol.
While investigating potential Cleo servers involved in similar outgoing data activity, Darktrace’s Threat Research team identified two additional instances of likely Cleo vulnerability exploitation used to exfiltrate data outside the network. In those two instances, unusual outgoing data transfers were observed to the IP 176.123.4[.]22 (AS 200019, AlexHost SRL), with around 500 MB of data being exfiltrated over port 443 in one case (the exact volume could not be confirmed in the other instance). This IP was found embedded in encoded PowerShell commands examined by external researchers in the context of Cleo vulnerability exploitation investigations.
Conclusion
Overall, Cleo software represents a critical component of many business operations, being utilized by over 4,000 organizations worldwide. This renders the software an attractive target for threat actors who aim at exploiting internet-facing devices that could be used to compromise the software’s direct users but also other dependent industries resulting in supply chain attacks.
Darktrace / NETWORK was able to capture traffic linked to exploitation of CVE-2024-50623 within models that triggered such as Unusual Activity / Unusual External Data to New Endpoint while its Autonomous Response capability successfully blocked the anomalous connections and exfiltration attempts.
Information on new CVEs, how they're being exploited, and whether they've been patched can be fast-changing, sometimes limited and often confusing. Regardless, Darktrace is able to identify and alert to unusual behavior on these systems, indicating exploitation.
Credit to Maria Geronikolou, Alexandra Sentenac, Emma Fougler, Signe Zaharka and the Darktrace Threat Research team
Insights from Darktrace’s First 6: Half-year threat report for 2024
Darktrace’s First 6: Half-Year Threat Report 2024 highlights the latest attack trends and key threats observed by the Darktrace Threat Research team in the first six months of 2024.
- Focuses on anomaly detection and behavioral analysis to identify threats
- Maps mitigated cases to known, publicly attributed threats for deeper context
- Offers guidance on improving security posture to defend against persistent threats
Appendices
References
[1] https://blog.httpcs.com/en/file-sharing-and-transfer-software-the-new-target-of-hackers/
[2] https://attackerkb.com/topics/geR0H8dgrE/cve-2024-55956/rapid7-analysis
[4] https://nvd.nist.gov/vuln/detail/CVE-2024-55956
[5] https://arcticwolf.com/resources/blog/cleopatras-shadow-a-mass-exploitation-campaign/
[6] https://support.cleo.com/hc/en-us/articles/28408134019735-Cleo-Product-Security-Advisory-CVE-Pending
[7] https://support.cleo.com/hc/en-us/articles/360034260293-Local-HTTP-Users-Configuration
Darktrace Model Alerts
Anomalous Connection / Data Sent to Rare Domain
Unusual Activity / Unusual External Data to New Endpoint
Unusual Activity / Unusual External Data Transfer
Device / Internet Facing Device with High Priority Alert
Anomalous Server Activity / Rare External from Server
Anomalous Connection / New User Agent to IP Without Hostname
Security Integration / High Severity Integration Incident
Security Integration / Low Severity Integration Detection
Autonomous Response Model Detections
Antigena / Network / Insider Threat / Antigena Large Data Volume Outbound Block
Antigena / Network / Significant Anomaly / Antigena Significant Server Anomaly Block
Antigena / Network / Significant Anomaly / Antigena Controlled and Model Alert
Cyber AI Analyst Incidents
Unusual External Data Transfer
MITRE ATT&CK Mapping
Tactic – Technique
INITIAL ACCESS – Exploit Public-Facing Application
COMMAND AND CONTROL – Application Layer Protocol (Web Protocols)
COMMAND AND CONTROL – Encrypted Channel
PERSISTENCE – Web Shell
EXFILTRATION - Exfiltration Over C2 Channel
IoC List
IoC Type Description + Probability
181.214.147[.]164 IP Address Likely C2 Infrastructure
176.123.4[.]22 IP Address Likely C2 Infrastructure
5.45.74[.]137 IP Address Possible C2 Infrastructure
38.180.242[.]122 IP Address Possible C2 Infrastructure