Blog

Inside the SOC

BlackMatter's Smash-and-Grab Ransom Attack Incident Analysis

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
04
Jan 2023
04
Jan 2023
Stay informed on cybersecurity trends! Read about a BlackMatters ransom attack incident and Darktrace's analysis on how RESPOND could have stopped the attack.

Only a few years ago, popular reporting announced that the days of smash-and-grab attacks were over and that a new breed of hackers were taking over with subtler, ‘low-and-slow’ tactics [1]. Although these have undoubtedly appeared, smash-and-grab have quickly become overlooked – perhaps with worrying consequences. Last year, Google saw repeated phishing campaigns using cookie theft malware and most recently, reports of hacktivists using similar techniques have been identified during the 2022 Ukraine Conflict [2 & 3]. Where did their inspiration come from? For larger APT groups such as BlackMatter, which first appeared in the summer of 2021, smash-and-grabs never went out of fashion.

This blog dissects a BlackMatter ransomware attack that hit an organization trialing Darktrace back in 2021. The case reveals what can happen when a security team does not react to high-priority alerts. 

When entire ransomware attacks can be carried out over the course of just 48 hours, there is a high risk to relying on security teams to react to detection notifications and prevent damage before the threat escalates. Although there has been hesitancy in its uptake [4], this blog also demonstrates the need for automated response solutions like Darktrace RESPOND.

The Name Game: Untangling BlackMatter, REvil, and DarkSide

Despite being a short-lived criminal organization on the surface [5], a number of parallels have now been drawn between the TTPs (Tactics, Techniques and Procedures) of the newer BlackMatter group and those of the retired REvil and DarkSide organizations [6]. 

Prior to their retirement, DarkSide and REvil were perhaps the biggest names in cyber-crime, responsible for two of last year’s most devastating ransomware attacks. Less than two weeks after the Colonial Pipeline attack, DarkSide announced it was shutting down its operation [7]. Meanwhile the FBI shutdown REvil in January 2022 after its devastating Fourth of July Kaseya attacks and a failed return in September [8]. It is now suspected that members from one or both went on to form BlackMatter.

This rebranding strategy parallels the smash-and-grab attacks these groups now increasingly employ: they make their money, and a lot of noise, and when they’re found out, they disappear before organizations or governments can pull together their threat intelligence and organize an effective response. When they return days, weeks or months later, they do so having implemented enough small changes to render themselves and their attacks unrecognizable. That is how DarkSide can become BlackMatter, and how its attacks can slip through security systems trained on previously encountered threats. 

Attack Details

In September 2021 Darktrace was monitoring a US marketing agency which became the victim of a double extortion ransomware attack that bore hallmarks of a BlackMatter operation. This began when a single domain-authenticated device joined the company’s network. This was likely a pre-infected company device being reconnected after some time offline. 

Only 15 minutes after joining, the device began SMB and ICMP scanning activities towards over 1000 different internal IPs. There was also a large spike of requests for Epmapper, which suggested an intent for RPC-based lateral movement. Although one credential was particularly prominent, multiple were used including labelled admin credentials. Given it’s unexpected nature, this recon quickly triggered a chain of DETECT/Network model breaches which ensured that Darktrace’s SOC were alerted via the Proactive Threat Notification service. Whilst SOC analysts began to triage the activity, the organization failed to act on any of the alerts they received, leaving the detected threat to take root within their digital environment. 

Shortly after, a series of C2 beaconing occurred towards an endpoint associated with Cobalt Strike [9]. This was accompanied by a range of anomalous WMI bind requests to svcctl, SecAddr and further RPC connections. These allowed the initial compromised device to quickly infect 11 other devices. With continued scanning over the next day, valuable data was soon identified. Across several transfers, 230GB of internal data was then exfiltrated from four file servers via SSH port 22. This data was then made unusable to the organization through encryption occurring via SMB Writes and Moves/Renames with the randomly generated extension ‘.qHefKSmfd’. Finally a ransom note titled ‘qHefKSmfd.README.txt’ was dropped.

This ransom note was appended with the BlackMatter ASCII logo:

Figure 1- The ASCII logo which accompanied BlackMatter’s ransom note

Although Darktrace DETECT and Cyber AI Analyst continued to provide live alerting, the actor successfully accomplished their mission.  

There are numerous reasons that an organization may fail to organize a response to a threat, (including resource shortages, out of hours attacks, and groups that simply move too fast). Without Darktrace’s RESPOND capabilities enabled, the threat actors could proceed this attack without obstacles. 

Figure 2- Cyber AI Analyst breaks down the stages of the attack [Note: this screenshot is from V5 of DETECT/Network] 

How would the attack have unfolded with RESPOND?

Armed with Darktrace’s evolving knowledge of ‘self’ for the customer’s unique digital environment, RESPOND would have activated within seconds of the first network scan, which was recognized as highly anomalous. The standard action taken here would usually involve enforcing the standard ‘pattern of life’ for the compromised device over a set time period in order to halt the anomaly while allowing the business to continue operating as normal.

RESPOND constantly re-evaluates threats as attacks unfold. Had the first stage still been successful, it would have continued to take targeted action at each corresponding stage of this attack. RESPOND models would have alerted to block the external connections to C2 servers over port 443, the outbound exfil attempts and crucially the SMB write activity over port 445 related to encryption.

As DETECT and RESPOND feed into one another, Darktrace would have continued to assess its actions as BlackMatter pivoted tactics. These actions buy back critical time for security teams that may not be in operation over the weekend, and stun the attacker into place without applying overly aggressive responses that create more problems than they solve.

Ultimately although this incident did not resolve autonomously, in response to the ransom event, Darktrace offered to enable RESPOND and set it in active mode for ransomware indicators across all client and server devices. This ensured an event like this would not occur again. 

Why does RESPOND work?

Response solutions must be accurate enough to fire only when there is a genuine threat, configurable enough to let the user stay in the driver’s seat, and intelligent enough to know the right action to take to contain only the malicious activity- without disrupting normal business operations. 

This is only possible if you can establish what ‘normal’ is for any one organization. And this is how Darktrace’s RESPOND product family ensures its actions are targeted and proportionate. By feeding off DETECT alerting which highlights subtle or large deviations across the network, cloud and SaaS, RESPOND can provide a measured response to the potential threat. This includes actions such as:

  • Enforcing the device’s ‘pattern of life’ for a given length of time 
  • Enforcing the ‘group pattern of life’ (stopping a device from doing anything its peers haven’t done in the past)
  • Blocking connections of a certain type to a certain destination
  • Logging out of a cloud account 
  • ‘Smart quarantining’ an endpoint device- maintaining access to VPNs and company’s AV solution

Conclusion 

In its report on BlackMatter [10], CISA recommended that organizations invest in network monitoring tools with the capacity to investigate anomalous activity. Picking up on unusual behavior rather than predetermined rules and signatures is an important step in fighting back against new threats. As this particular story shows, however, detection alone is not always enough. Turning on RESPOND, which takes immediate and precise action to contain threats, regardless of when and where they come in, is the best way to counter smash-and-grab attacks and protect organizations’ digital assets. There is little doubt that the threat actors behind BlackMatter will or have already returned with new names and strategies- but organizations with RESPOND will be ready for them.

Appendices

Darktrace Model Detections (in order of breach)

Those with the ‘PTN’ prefix were alerted directly to Darktrace’s 24/7 SOC team.

  • Device / ICMP Address Scan
  • Device / Suspicious SMB Scanning Activity
  • (PTN) Device / Suspicious Network Scan Activity
  • Anomalous Connection / SMB Enumeration
  • Device / Possible RPC Lateral Movement
  • Device / Active Directory Reconnaissance
  • Unusual Activity / Possible RPC Recon Activity
  • Device / Possible SMB/NTLM Reconnaissance
  • Compliance / Default Credential Usage
  • Device / New or Unusual Remote Command Execution
  • Anomalous Connection / New or Uncommon Service Control
  • Device / New or Uncommon SMB Named Pipe
  • Device / SMB Session Bruteforce
  • Device / New or Uncommon WMI Activity
  • (PTN) Device / Multiple Lateral Movement Model Breaches
  • Compromise / Sustained SSL or HTTP Increase
  • Compromise / SSL or HTTP Beacon
  • Compromise / Sustained TCP Beaconing Activity To Rare Endpoint
  • Device / Anomalous SMB Followed By Multiple Model Breaches
  • Device / Anomalous RDP Followed By Multiple Model Breaches
  • Anomalous Server Activity / Rare External from Server
  • Anomalous Connection / Anomalous SSL without SNI to New External
  • Anomalous Connection / Rare External SSL Self-Signed
  • Device / Long Agent Connection to New Endpoint
  • Compliance / SMB Drive Write
  • Anomalous Connection / Unusual Admin SMB Session
  • Anomalous Connection / High Volume of New or Uncommon Service Control
  • Anomalous Connection / Unusual Admin RDP Session
  • Device / Suspicious File Writes to Multiple Hidden SMB Shares
  • Anomalous Connection / Multiple Connections to New External TCP Port
  • Compliance / SSH to Rare External Destination
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Data Sent to Rare Domain
  • Anomalous Connection / Download and Upload
  • (PTN) Unusual Activity / Enhanced Unusual External Data Transfer
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • (PTN) Compromise / Ransomware / Suspicious SMB Activity

List of IOCs 

Reference List 

[1] https://www.designnews.com/industrial-machinery/new-age-hackers-are-ditching-smash-and-grab-techniques 

[2] https://cybernews.com/cyber-war/how-do-smash-and-grab-cyberattacks-help-ukraine-in-waging-war/

[3] https://blog.google/threat-analysis-group/phishing-campaign-targets-youtube-creators-cookie-theft-malware/

[4] https://www.ukcybersecuritycouncil.org.uk/news-insights/articles/the-benefits-of-automation-to-cyber-security/

[5] https://techcrunch.com/2021/11/03/blackmatter-ransomware-shut-down/ 

[6] https://www.trellix.com/en-us/about/newsroom/stories/research/blackmatter-ransomware-analysis-the-dark-side-returns.html

[7] https://www.nytimes.com/2021/05/14/business/darkside-pipeline-hack.html

[8] https://techcrunch.com/2022/01/14/fsb-revil-ransomware/ 

[9] https://www.virustotal.com/gui/domain/georgiaonsale.com/community

[10] https://www.cisa.gov/uscert/ncas/alerts/aa21-291a

Credit to: Andras Balogh, SOC Analyst and Gabriel Few-Wiegratz, Threat Intelligence Content Production Lead

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
The Darktrace Analyst Team
Book a 1-1 meeting with one of our experts
share this article
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.