Blog

Inside the SOC

Better the Devil You Know? Darktrace’s Detection of Unattributed Ransomware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Aug 2023
22
Aug 2023
This blog details how Darktrace leveraged its anomaly-based detection to successfully identify an ongoing ransomware attack on the network of a customer, as well as the activity that preceded it.

In the current threat landscape, much of the conversation around ransomware focusses on high-profile strains and notorious threat groups. While organizations and their security teams are justified in these concerns, it is important not to underestimate the danger posed by smaller scale, unattributed ransomware attacks.

Unlike attributed ransomware strains, there are often no playbooks or lists of previously observed indicators of compromise (IoCs) that security teams can consult to help them shore up their cyber defenses. As such, anomaly detection is critical to ensure that emerging threats can be detected based on their abnormality on the network, rather than relying heavily on threat intelligence.

In mid-March 2023, a Darktrace customer requested analytical support from the Darktrace Security Operations Center (SOC) after they had been hit by a ransomware attack a few hours earlier. Darktrace was able to uncover a myriad of malicious activity that preceded the eventual ransomware deployment, ultimately assisting the customer to identify compromised devices and contain the ransomware attack.

Attack Overview

While there were a small number of endpoints that had been flagged as malicious by open-source intelligence (OSINT), Darktrace DETECT™ focused on the unusualness of the activity surrounding this emerging ransomware attack. This provided unparalleled visibility over this ransomware attack at every stage of the cyber kill chain, whilst also revealing the potential origins of the compromise which came months area.

Initial Compromise

Initial investigation revealed that several devices that Darktrace were observed performing suspicious activity had previously engaged in anomalous behavior several months before the ransomware event, indicating this could be a part of a repeated compromise or the result of initial access brokers.

Most notably, in late January 2023 there was a spike in unusual activity when some of the affected devices were observed performing activity indicative of network and device scanning.

Darktrace DETECT identified some of the devices establishing unusually high volumes of internal failed connections via TCP and UDP, and the SMB protocol. Various key ports, such as 135, 139, and 445, were also scanned.

Due to the number of affected devices, the exact initial attack vector is unclear; however, one likely scenario is associated with an internet-facing DNS server. Towards the end of January 2023, the server began to receive unusual TCP DNS requests from the rare external endpoint, 103.203.59[.]3, which had been flagged as potentially malicious by OSINT [4]. Based on a portion of the hostname of the device, dc01, we can assume that this server served as a gateway to the domain controller. If a domain controller is compromised, a malicious actor would gain access to usernames and passwords within a network allowing attackers to obtain administrative-level access to an organization’s digital estate.

Around the same time as the unusual TCP DNS requests, Darktrace DETECT observed the domain controller engaging in further suspicious activity. As demonstrated in Figure 1, Darktrace recognized that this server was not responding to common requests from multiple internal devices, as it would be expected to. Following this, the device was observed carrying out new or uncommon Windows Management Instrumentation (WMI) activity. WMI is typically used by network administrators to manage remote and local Windows systems [3].

Figure 1: Device event log depicting the possible Initial attack vector.


Had Darktrace RESPOND™ been enabled in autonomous response mode, it would have to blocked connections originating from the compromised internal devices as soon as they were detected, while also limiting affected devices to their pre-established patterns of file to prevent them from carrying out any further malicious activity.

Darktrace subsequently observed multiple devices establishing various chains of connections that are indicative of lateral movement activity, such as unusual internal RDP and WMI requests. While there may be devices within an organization that do regularly partake these types of connections, Darktrace recognized that this activity was extremely unusual for these devices.

Darktrace’s Self-Learning AI allows for a deep understanding of customer networks and the devices within them. It’s anomaly-based threat detection capability enables it to recognize subtle deviations in a device’s normal patterns of behavior, without depending on known IoCs or signatures and rules to guide it.

Figure 2: Observed chain of possible lateral movement.


Persistence

Darktrace DETECT observed several affected devices communicating with rare external endpoints that had also been flagged as potentially malicious by OSINT tools. Multiple devices were observed performing activity indicative of NTLM brute-forcing activity, as seen in the Figure 3 which highlights the event log of the aforementioned domain controller. Said domain controller continuously engaged in anomalous behavior throughout the course of the attack. The same device was seen using a potentially compromise credential, ‘cvd’, which was observed via an SMB login event.

Figure 3: Continued unusual external connectivity.


Affected devices, including the domain controller, continued to engage in consistent communication with the endpoints prior to the actual ransomware attack. Darktrace identified that some of these malicious endpoints had likely been generated by Domain Generation Algorithms (DGA), a classic tactic utilized by threat actors. Subsequent OSINT investigation revealed that one such domain had been associated with malware such as TrojanDownloader:Win32/Upatre!rfn [5].

All external engagements were observed by Darktrace DETECT and would have been actioned on by Darktrace RESPOND, had it been configured in autonomous response mode. It would have blocked any suspicious outgoing connections originating from the compromised devices, thus preventing additional external engagement from taking place. Darktrace RESPOND works in tandem with DETECT to autonomously take action against suspicious activity based on its unusualness, rather than relying on static lists of ‘known-bads’ or malicious IoCs.

Reconnaissance

On March 14, 2023, a few days before the ransomware attack, Darktrace observed multiple internal devices failing to establish connections in a manner that suggests SMB, RDP and network scanning. Among these devices once more was the domain controller, which was seen performing potential SMB brute-forcing, representing yet another example of malicious activity carried out by this device.

Lateral Movement

Immediately prior to the attack, many compromised devices were observed mobilizing to conduct an array of high-severity lateral movement activity. Darktrace detected one device using two administrative credentials, namely ‘Administrator’ and ‘administrator’, while it also observed a notable spike in the volume of successful SMB connections from the device around the same time.

At this point, Darktrace DETECT was observing the progression of this attack along the cyber kill chain. What had started as internal recognisance, had escalated to exploitation and ensuing command-and-control activity. Following an SMB brute-force attempt, Darktrace DETECT identified a successful DCSync attack.

A DCSync attack occurs when a malicious actor impersonates a domain controller in an effort to gather sensitive information, such as user credentials and passwords hashes, by replicating directory services [1]. In this case, a device sent various successful DRSGetNCChanges operation requests to the DRSUAPI endpoint.

Data Exfiltration

Around the same time, Darktrace detected the compromised server transferring a high volume of data to rare external endpoints associated with Bublup, a third-party project management application used to save and share files. Although the actors attempted to avoid the detection of security tools by using a legitimate file storage service, Darktrace understood that this activity represented a deviation in this device’s expected pattern of life.

In one instance, around 8 GB of data was transferred, and in another, over 4 GB, indicating threat actors were employing a tactic known as ‘low and slow’ exfiltration whereby data is exfiltrated in small quantities via multiple connections, in an effort to mask their suspicious activity. While this tactic may have evaded the detection of traditional security measures, Darktrace’s anomaly-based detection allowed it to recognize that these two incidents represented a wider exfiltration event, rather than viewing the transfers in isolation.

Impact

Finally, Darktrace began to observe a large amount of suspicious SMB activity on the affected devices, most of which was SMB file encryption. DETECT observed the file extension ‘uw9nmvw’ being appended to many files across various internal shares and devices. In addition to this, a potential ransom note, ‘RECOVER-uw9nmvw-FILES.txt’, was detected on the network shortly after the start of the attack.

Figure 4: Depiction of the high-volume of suspicious SMB activity, including file encryption.


Conclusion

Ultimately, this incident show cases how Darktrace was able to successfully identify an emerging ransomware attack using its unrivalled anomaly-based detection capabilities, without having to rely on any previously established threat intelligence. Not only was Darktrace DETECT able to identify the ransomware at multiple stages of the kill chain, but it was also able to uncover the anomalous activity that took place in the buildup to the attack itself.

As the attack progressed along the cyber kill chain, escalating in severity at every juncture, DETECT was able to provide full visibility over the events. Through the successful identification of compromised devices, anomalous administrative credentials usage and encrypted files, Darktrace was able to greatly assist the customer, ensuring they were well-equipped to contain the incident and begin their incident management process.

Darktrace would have been able to aid the customer even further had they enabled its autonomous response technology on their network. Darktrace RESPOND would have taken targeted, mitigative action as soon as suspicious activity was detected, preventing the malicious actors from achieving their goals.

Credit to: Natalia Sánchez Rocafort, Cyber Security Analyst, Patrick Anjos, Senior Cyber Analyst.

MITRE Tactics/Techniques Mapping

RECONNAISSANCE

Scanning IP Blocks  (T1595.001)

RECONNAISSANCE

Vulnerability Scanning  (T1595.002)

IMPACT

Service Stop  (T1489)

LATERAL MOVEMENT

Taint Shared Content (T1080)

IMPACT

Data Encrypted for Impact (T1486)

INITIAL ACCESS

Replication Through Removable Media (T1200)

DEFENSE EVASION

Rogue Domain Controller (T1207)

COMMAND AND CONTROL

Domain Generation Algorithms (T1568.002)

EXECUTION

Windows Management Instrumentation (T1047)

INITIAL ACCESS

Phishing (T1190)

EXFILTRATION

Exfiltration Over C2 Channel (T1041)

IoC Table

IoC ----------- TYPE ------------- DESCRIPTION + PROBABILITY

CVD --------- credentials -------- Possible compromised credential

.UW9NMVW - File extension ----- Possible appended file extension

RECOVER-UW9NMVW-FILES.TXT - Ransom note - Possible ransom note observed

84.32.188[.]186 - IP address ------ C2 Endpoint

AS.EXECSVCT[.]COM - Hostname - C2 Endpoint

ZX.EXECSVCT[.]COM - Hostname - C2 Endpoint

QW.EXECSVCT[.]COM - Hostname - C2 Endpoint

EXECSVCT[.]COM - Hostname ------ C2 Endpoint

15.197.130[.]221 --- IP address ------ C2 Endpoint

AS59642 UAB CHERRY SERVERS - ASN - Possible ASN associated with C2 Endpoints

108.156.28[.]43

108.156.28[.]22

52.84.93[.]26

52.217.131[.]241

54.231.193[.]89 - IP addresses - Possible IP addresses associated with data exfiltration

103.203.59[.]3 -IP address ---- Possible IP address associated with initial attack vector

References:

[1] https://blog.netwrix.com/2021/11/30/what-is-dcsync-an-introduction/

[2] https://www.easeus.com/computer-instruction/delete-system32.html#:~:text=System32%20is%20a%20folder%20on,DLL%20files%2C%20and%20EXE%20files.

[3] https://www.techtarget.com/searchwindowsserver/definition/Windows-Management-Instrumentation#:~:text=WMI%20provides%20users%20with%20information,operational%20environments%2C%20including%20remote%20systems.

[4] https://www.virustotal.com/gui/ip-address/103.203.59[.]3

[5] https://otx.alienvault.com/indicator/ip/15.197.130[.]221

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Natalia Sánchez Rocafort
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

항목을 찾을 수 없습니다.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

항목을 찾을 수 없습니다.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

무료 평가판 시작
Darktrace AI protecting a business from cyber threats.