Blog

Inside the SOC

Ransomware

Detecting Unknown Ransomware: A Darktrace Case Study

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
24
Aug 2022
24
Aug 2022
Learn how Darktrace uncovered uncategorized ransomware threats in the Summer of 2021 with Darktrace SOC. Stay ahead of cyber threats with Darktrace technology.

Uncategorized attacks happen frequently, with new threat groups and malware continually coming to light. Novel and known threat groups alike are changing their C2 domains, file hashes and other threat infrastructure, allowing them to avoid detection through traditional signature and rule-based techniques. Zero-day exploitation has also become increasingly apparent – a recent Mandiant report revealed that the number of identified zero-days in 2021 had dramatically increased from 2020 (80 vs 32). More specifically, the number of zero-days exploited by ransomware groups was, and continues to be, on an upward trend [1]. This trend appears to have continued into 2022. Given the unknown nature of these attacks, it is challenging to defend against them using traditional signature and rule-based approaches. Only those anomaly-based solutions functioning via deviations from normal behavior in a network, will effectively detect these threats. 

It is particularly important that businesses can quickly identify threats like ransomware before the end-goal of encryption is reached. As the variety of ransomware strains increases, so do the number which are uncategorized. Whilst zero-days have recently been explored in another Darktrace blog, this blog looks at an example of a sophisticated novel ransomware attack that took place during Summer 2021 which Darktrace DETECT/Network detected ahead of it being categorized or found on popular OSINT. This occurred within the network of an East African financial organization.

Figure 1- Timeline of (then-uncategorized) Blackbyte ransom attack 

On the 6th of July 2021, multiple user accounts were brute-forced on an external-facing VPN server via NTLM. Notably this included attempted logins with the generic account ‘Administrator’. Darktrace alerted to this initial bruteforcing activity, however as similar attempts had been made against the server before, it was not treated as a high-priority threat.

Following successful bruteforcing on the VPN, the malicious actor created a new user account which was then added to an administrative group on an Active Directory server. This new user account was subsequently used in an RDP session to an internal Domain Controller. Cyber AI Analyst picked up on the unusual nature of these administrative connections in comparison to normal activity for these devices and alerted on it (Figure 2).

Figure 2: AI Analyst detected the suspicious nature of the initial lateral movement. RDP, DCE-RPC, and SMB connections were seen from the VPN server to the domain controller using the newly created account. Note: this screenshot is from DETECT/Network v.5

Less than 20 minutes later, significant reconnaissance began on the domain controller with the new credential. This involved SMB enumeration with various file shares accessed including sensitive files such as the Security Account Manager (samr). This was followed by a two-day period of downtime where the threat actor laid low. 

On the 8th of July, suspicious network behavior resumed – the default Administrator credential seen previously was also used on a second internal domain controller. Connections to a rare external IP were made by this device a few hours later. OSINT at the time suggested these connections may have been related to the use of penetration testing tools, in particular the tool Process Hacker [2].

Over the next two days reconnaissance and lateral movement activities occurred on a wider scale, originating from multiple network devices. A wide variety of techniques were used during this period: 

·      Exploitation of legitimate administrative services such as PsExec for remote command execution.

·      Taking advantage of legacy protocols still in use on the network like SMB version 1.

·      Bruteforcing login attempts via Kerberos.

·      The use of other penetration testing tools including Metasploit and Nmap. These were intended to probe for vulnerabilities.

On the 10th of July, ransomware was deployed. File encryption occurred, with the extension ‘.blackbyte’ being appended to multiple files. At the time there were no OSINT references to this file extension or ransomware type, therefore any signature-based solution would have struggled to detect it. It is now apparent that BlackByte ransomware had only appeared a few weeks earlier and,  since then, the Ransomware-as-a-Service group has been attacking businesses and critical infrastructure worldwide [3]. A year later they still pose an active threat.

The use of living-off-the-land techniques, popular penetration testing tools, and a novel strain of ransomware meant the attackers were able to move through the environment without giving away their presence through known malware-signatures. Although a traditional security solution would identify some of these actions, it would struggle to link these separate activities. The lack of attribution, however, had no bearing on Darktrace’s ability to detect the unusual behavior with its anomaly-based methods. 

While this customer had RESPOND enabled at the time of this attack, its manual configuration meant that it was unable to act on the devices engaging in encryption. Nevertheless, a wide range of high-scoring Darktrace DETECT/Network models breached which were easily visible within the customer’s threat tray. This included multiple Enhanced Monitoring models that would have led to Proactive Threat Notifications (PTN) being alerted had the customer subscribed to the service. Whilst the attack was not prevented in this case, Darktrace analysts were able to give support to the customer via Ask the Expert (ATE), providing in-depth analysis of the compromise including a list of likely compromised devices and credentials. This helped the customer to work on post-compromise recovery effectively and ensured the ransomware had reduced impact within their environment. 

Conclusion 

While traditional security solutions may be able to deal well with ransomware that uses known signatures, AI is needed to spot new or unknown types of attack – a reliance on signatures will lead to these types of attack being missed.  

Remediation can also be far more difficult if a victim doesn’t know how to identify the compromised devices or credentials because there are no known IOCs. Darktrace model breaches will highlight suspicious activity in each part of the cyber kill chain, whether involving a known IOC or not, helping the customer to efficiently identify areas of compromise and effectively remediate (Figure 3).  

Figure 3: An example of the various stages of the attack on one of the compromise servers being identified by Cyber AI Analyst. Note: this screenshot is from DETECT/Network v.5 

As long as threat actors continue to develop new methods of attack, the ability to detect uncategorized threats is required. As demonstrated above, Darktrace’s anomaly-based approach lends itself perfectly to detecting these novel or uncategorized threats. 

Thanks to Max Heinemeyer for his contributions to this blog.

Appendices

Model Breaches

·      Anomalous Connection / SMB Enumeration

·      Anomalous Connection / Suspicious Activity On High Risk Device

·      Anomalous Server Activity / Anomalous External Activity from Critical Network Device

·      Compliance / Default Credential Usage

·      Device / SMB Session Bruteforce

·      Anomalous Connection / Sustained MIME Type Conversion

·      Anomalous Connection / Unusual SMB Version 1 Connectivity

·      Anomalous File / Internal / Additional Extension Appended to SMB File

·      Compliance / Possible Unencrypted Password File on Server

·      Compliance / SMB Drive Write

·      Compliance / Weak Active Directory Ticket Encryption

·      Compromise / Ransomware / Possible Ransom Note Write

·      Compromise / Ransomware / Ransom or Offensive Words Written to SMB

·      Compromise / Ransomware / SMB Reads then Writes with Additional Extensions

·      Compromise / Ransomware / Suspicious SMB Activity

·      Device / Attack and Recon Tools in SMB

·      Device / Multiple Lateral Movement Model Breaches

·      Device / New or Unusual Remote Command Execution

·      Device / SMB Lateral Movement

·      Device / Suspicious File Writes to Multiple Hidden SMB Shares

·      Device / Suspicious Network Scan Activity

·      Unusual Activity / Anomalous SMB Read & Write

·      Unusual Activity / Anomalous SMB to Server

·      User / Kerberos Password Bruteforce

References

[1] https://www.mandiant.com/resources/zero-days-exploited-2021

[2] https://www.virustotal.com/gui/ip-address/162.243.25.33/relations

[3] https://www.zscaler.com/blogs/security-research/analysis-blackbyte-ransomwares-go-based-variants

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Emma Foulger
Senior Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community

Blog

Inside the SOC

Jupyter Ascending: Darktrace’s Investigation of the Adaptive Jupyter Information Stealer

Default blog imageDefault blog image
18
Jul 2024

What is Malware as a Service (MaaS)?

Malware as a Service (MaaS) is a model where cybercriminals develop and sell or lease malware to other attackers.

This approach allows individuals or groups with limited technical skills to launch sophisticated cyberattacks by purchasing or renting malware tools and services. MaaS is often provided through online marketplaces on the dark web, where sellers offer various types of malware, including ransomware, spyware, and trojans, along with support services such as updates and customer support.

The Growing MaaS Marketplace

The Malware-as-a-Service (MaaS) marketplace is rapidly expanding, with new strains of malware being regularly introduced and attracting waves of new and previous attackers. The low barrier for entry, combined with the subscription-like accessibility and lucrative business model, has made MaaS a prevalent tool for cybercriminals. As a result, MaaS has become a significant concern for organizations and their security teams, necessitating heightened vigilance and advanced defense strategies.

Examples of Malware as a Service

  • Ransomware as a Service (RaaS): Providers offer ransomware kits that allow users to launch ransomware attacks and share the ransom payments with the service provider.
  • Phishing as a Service: Services that provide phishing kits, including templates and email lists, to facilitate phishing campaigns.
  • Botnet as a Service: Renting out botnets to perform distributed denial-of-service (DDoS) attacks or other malicious activities.
  • Information Stealer: Information stealers are a type of malware specifically designed to collect sensitive data from infected systems, such as login credentials, credit card numbers, personal identification information, and other valuable data.

How does information stealer malware work?

Information stealers are an often-discussed type MaaS tool used to harvest personal and proprietary information such as administrative credentials, banking information, and cryptocurrency wallet details. This information is then exfiltrated from target networks via command-and-control (C2) communication, allowing threat actors to monetize the data. Information stealers have also increasingly been used as an initial access vector for high impact breaches including ransomware attacks, employing both double and triple extortion tactics.

After investigating several prominent information stealers in recent years, the Darktrace Threat Research team launched an investigation into indicators of compromise (IoCs) associated with another variant in late 2023, namely the Jupyter information stealer.

What is Jupyter information stealer and how does it work?

The Jupyter information stealer (also known as Yellow Cockatoo, SolarMarker, and Polazert) was first observed in the wild in late 2020. Multiple variants have since become part of the wider threat landscape, however, towards the end of 2023 a new variant was observed. This latest variant achieved greater stealth and updated its delivery method, targeting browser extensions such as Edge, Firefox, and Chrome via search engine optimization (SEO) poisoning and malvertising. This then redirects users to download malicious files that typically impersonate legitimate software, and finally initiates the infection and the attack chain for Jupyter [3][4]. In recently noted cases, users download malicious executables for Jupyter via installer packages created using InnoSetup – an open-source compiler used to create installation packages in the Windows OS.

The latest release of Jupyter reportedly takes advantage of signed digital certificates to add credibility to downloaded executables, further supplementing its already existing tactics, techniques and procedures (TTPs) for detection evasion and sophistication [4]. Jupyter does this while still maintaining features observed in other iterations, such as dropping files into the %TEMP% folder of a system and using PowerShell to decrypt and load content into memory [4]. Another reported feature includes backdoor functionality such as:

  • C2 infrastructure
  • Ability to download and execute malware
  • Execution of PowerShell scripts and commands
  • Injecting shellcode into legitimate windows applications

Darktrace Coverage of Jupyter information stealer

In September 2023, Darktrace’s Threat Research team first investigated Jupyter and discovered multiple IoCs and TTPs associated with the info-stealer across the customer base. Across most investigated networks during this time, Darktrace observed the following activity:

  • HTTP POST requests over destination port 80 to rare external IP addresses (some of these connections were also made via port 8089 and 8090 with no prior hostname lookup).
  • HTTP POST requests specifically to the root directory of a rare external endpoint.
  • Data streams being sent to unusual external endpoints
  • Anomalous PowerShell execution was observed on numerous affected networks.

Taking a further look at the activity patterns detected, Darktrace identified a series of HTTP POST requests within one customer’s environment on December 7, 2023. The HTTP POST requests were made to the root directory of an external IP address, namely 146.70.71[.]135, which had never previously been observed on the network. This IP address was later reported to be malicious and associated with Jupyter (SolarMarker) by open-source intelligence (OSINT) [5].

Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.
Figure 1: Device Event Log indicating several connections from the source device to the rare external IP address 146.70.71[.]135 over port 80.

This activity triggered the Darktrace / NETWORK model, ‘Anomalous Connection / Posting HTTP to IP Without Hostname’. This model alerts for devices that have been seen posting data out of the network to rare external endpoints without a hostname. Further investigation into the offending device revealed a significant increase in external data transfers around the time Darktrace alerted the activity.

This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.
Figure 2: This External Data Transfer graph demonstrates a spike in external data transfer from the internal device indicated at the top of the graph on December 7, 2023, with a time lapse shown of one week prior.

Packet capture (PCAP) analysis of this activity also demonstrates possible external data transfer, with the device observed making a POST request to the root directory of the malicious endpoint, 146.70.71[.]135.

PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.
Figure 3: PCAP of a HTTP POST request showing streams of data being sent to the endpoint, 146.70.71[.]135.

In other cases investigated by the Darktrace Threat Research team, connections to the rare external endpoint 67.43.235[.]218 were detected on port 8089 and 8090. This endpoint was also linked to Jupyter information stealer by OSINT sources [6].

Darktrace recognized that such suspicious connections represented unusual activity and raised several model alerts on multiple customer environments, including ‘Compromise / Large Number of Suspicious Successful Connections’ and ‘Anomalous Connection / Multiple Connections to New External TCP Port’.

In one instance, a device that was observed performing many suspicious connections to 67.43.235[.]218 was later observed making suspicious HTTP POST connections to other malicious IP addresses. This included 2.58.14[.]246, 91.206.178[.]109, and 78.135.73[.]176, all of which had been linked to Jupyter information stealer by OSINT sources [7] [8] [9].

Darktrace further observed activity likely indicative of data streams being exfiltrated to Jupyter information stealer C2 endpoints.

Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.
Figure 4: Graph displaying the significant increase in the number of HTTP POST requests with No Get made by an affected device, likely indicative of Jupyter information stealer C2 activity.

In several cases, Darktrace was able to leverage customer integrations with other security vendors to add additional context to its own model alerts. For example, numerous customers who had integrated Darktrace with Microsoft Defender received security integration alerts that enriched Darktrace’s model alerts with additional intelligence, linking suspicious activity to Jupyter information stealer actors.

The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).
Figure 5: The security integration model alerts ‘Security Integration / Low Severity Integration Detection’ and (right image) ‘Security Integration / High Severity Integration Detection’, linking suspicious activity observed by Darktrace with Jupyter information stealer (SolarMarker).

Conclusion

The MaaS ecosystems continue to dominate the current threat landscape and the increasing sophistication of MaaS variants, featuring advanced defense evasion techniques, poses significant risks once deployed on target networks.

Leveraging anomaly-based detections is crucial for staying ahead of evolving MaaS threats like Jupyter information stealer. By adopting AI-driven security tools like Darktrace / NETWORK, organizations can more quickly identify and effectively detect and respond to potential threats as soon as they emerge. This is especially crucial given the rise of stealthy information stealing malware strains like Jupyter which cannot only harvest and steal sensitive data, but also serve as a gateway to potentially disruptive ransomware attacks.

Credit to Nahisha Nobregas (Senior Cyber Analyst), Vivek Rajan (Cyber Analyst)

References

1.     https://www.paloaltonetworks.com/cyberpedia/what-is-multi-extortion-ransomware

2.     https://flashpoint.io/blog/evolution-stealer-malware/

3.     https://blogs.vmware.com/security/2023/11/jupyter-rising-an-update-on-jupyter-infostealer.html

4.     https://www.morphisec.com/hubfs/eBooks_and_Whitepapers/Jupyter%20Infostealer%20WEB.pdf

5.     https://www.virustotal.com/gui/ip-address/146.70.71.135

6.     https://www.virustotal.com/gui/ip-address/67.43.235.218/community

7.     https://www.virustotal.com/gui/ip-address/2.58.14.246/community

8.     https://www.virustotal.com/gui/ip-address/91.206.178.109/community

9.     https://www.virustotal.com/gui/ip-address/78.135.73.176/community

Appendices

Darktrace Model Detections

  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Compromise / HTTP Beaconing to Rare Destination
  • Unusual Activity / Unusual External Data to New Endpoints
  • Compromise / Slow Beaconing Activity To External Rare
  • Compromise / Large Number of Suspicious Successful Connections
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Excessive Posts to Root
  • Compromise / Sustained SSL or HTTP Increase
  • Security Integration / High Severity Integration Detection
  • Security Integration / Low Severity Integration Detection
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Unusual Activity / Unusual External Data Transfer

AI Analyst Incidents:

  • Unusual Repeated Connections
  • Possible HTTP Command and Control to Multiple Endpoints
  • Possible HTTP Command and Control

List of IoCs

Indicators – Type – Description

146.70.71[.]135

IP Address

Jupyter info-stealer C2 Endpoint

91.206.178[.]109

IP Address

Jupyter info-stealer C2 Endpoint

146.70.92[.]153

IP Address

Jupyter info-stealer C2 Endpoint

2.58.14[.]246

IP Address

Jupyter info-stealer C2 Endpoint

78.135.73[.]176

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]105

IP Address

Jupyter info-stealer C2 Endpoint

185.243.115[.]88

IP Address

Jupyter info-stealer C2 Endpoint

146.70.80[.]66

IP Address

Jupyter info-stealer C2 Endpoint

23.29.115[.]186

IP Address

Jupyter info-stealer C2 Endpoint

67.43.235[.]218

IP Address

Jupyter info-stealer C2 Endpoint

217.138.215[.]85

IP Address

Jupyter info-stealer C2 Endpoint

193.29.104[.]25

IP Address

Jupyter info-stealer C2 Endpoint

Continue reading
About the author
Nahisha Nobregas
SOC Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.