Safe Community Analytics model 7.5.2 has been launched, providing thrilling new options such because the Community Visibility Module (NVM) and Zeek detections. We’re increasing our detections throughout present and new sources, and our detections engine now ingests NVM telemetry and Zeek logs, introducing 9 new alerts prominently displayed in Analytics. These alerts are additionally aligned with the well known MITRE ATT&CK framework.
By integrating a extra various vary of telemetry sources, Safe Community Analytics considerably enhances community visibility and gives deeper insights into community actions. This launch and its detections characterize a complicated method to broadening detection sources and capabilities. Customers using the Information Retailer structure with Analytics enabled can improve to model 7.5.2 to instantly entry these new capabilities.
The Safe Community Analytics model 7.5.2 software program updates will be downloaded from Cisco Software program Central.
New Community Visibility Module (NVM) Alerts
Community Visibility Module is a element of Cisco Safe Shopper that information and reviews on community exercise from an endpoint gadget and ties in endpoint model info with these community particulars. In case you are used to accumulating NetFlow or IPFIX in your setting, the Community Visibility Module will present the identical particulars a couple of community connection, however may also embrace issues like hostname, course of identify, consumer info, working system, interface particulars, and extra. This helps velocity up investigations and gives further context about who and what host took an motion on the community. The detections engine processes the Community Visibility Module telemetry and alerts on 4 new detections.
You’ll be able to try the Community Visibility Module Configuration Information.
Community Visibility Module (NVM) Alert Names and Descriptions
Potential Gamaredon C2 Callout
A command line utility was used to contact a URL related to the command-and-control servers of a menace actor often known as Gamaredon. Gamaredon (often known as Armageddon, Primitive Bear, and ACTINIUM) is an APT energetic since 2013 recognized to leverage spearphishing to contaminate victims with customized malware.
Suspicious Curl Conduct
The system utility curl exhibited suspicious conduct that could be indicative of exploitation of CVE-2023-38545.
Suspicious MSHTA Exercise
The built-in Home windows utility MSHTA.exe was executed interactively by a non-system consumer and utilized to make a community connection. Whereas sometimes official when run robotically by the system, additionally it is recognized to be utilized by menace actors together with Superior Persistent Threats (APTs).
Suspicious Course of Path
A course of was executed on an endpoint from a listing that ought to not have executables.

New Zeek Alerts
Zeek is a well-liked, free, and open-source community visitors evaluation instrument. It screens and inspects visitors and generates log information of witnessed exercise. These Zeek log information will be despatched to Safe Community Analytics as a telemetry supply. The detections engine reads the Zeek logs and alerts on 5 new detections.
Try the Zeek Configuration Information.
Zeek Alert Names and Descriptions
DNS Visitors to Tor Proxy
A tool despatched DNS question visitors for a recognized Tor proxy. This will point out that an utility is making ready to ascertain a connection by way of a Tor proxy. It might be a botnet trying to contact different gadgets for command-and-control. Adversaries are recognized to leverage it for command-and-control and protection evasion. Even when utilized by a official consumer, it might circumvent some safety controls.
PetitPotam Assault Through EFS RPC Calls
A tool despatched a Distant Process Name (RPC) utilizing the Encrypting File System Distant Protocol (EFSRPC) Protocol library. The PetitPotam assault is thought to be associated to such a RPC visitors. PetitPotam is a instrument that may exploit this library. It is usually often known as an NTLM relay assault. Since most organizations don’t use this library in any respect, or restrict the utilization of it, any use is unusual sufficient to point a attainable PetitPotam assault.
Potential Impacket SecretDump Exercise
A tool is trying a secrets and techniques dump utilizing an affect instrument equivalent to secretdump.py, which permits dumping credentials from an Lively Listing (AD) server. That is additionally known as a secrets-dump HKTL.
Distant Activity Creation by way of ATSVC Named Pipe
A tool is trying to create a distant job utilizing ATSVC named pipes, which might be a malicious try to make use of at.exe for performing job scheduling for preliminary or recurring execution of malicious code. The at.exe utility has been deprecated in present variations of Home windows in favor of schticks.
Suspicious PsExec Execution
A tool apart from a Home windows Sysinternal gadget is utilizing psexec with a renamed service identify, which might point out a menace actor trying to carry out a distant execution.

Conclusion
Customers of the Safe Community Analytics Information Retailer with Analytics will need to improve their occasion to model 7.5.2 to realize entry to 9 new detections – 4 primarily based on Community Visibility Module telemetry and 5 primarily based on Zeek logs. These new detections are instantly accessible in Analytics. Configure the sources to export and develop your detection protection as we speak.
References
We’d love to listen to what you suppose. Ask a Query, Remark Under, and Keep Related with Cisco Safe on social!
Cisco Safety Social Channels
Share: