ブログ
/
/
February 20, 2020

Lessons Learned from a Sodinokibi Ransomware Attack

Gain insights into a targeted Sodinokibi ransomware attack and learn how to better prepare your organization for potential cyber threats.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
20
Feb 2020

Introduction

Last week, Darktrace detected a targeted Sodinokibi ransomware attack during a 4-week trial with a mid-sized company.

This blog post will go through every stage of the attack lifecycle and detail the attacker’s techniques, tools and procedures used, and how Darktrace detected the attack.

The Sodinokibi group is an innovative threat-actor that is sometimes referred to as a ‘double-threat’, due to their ability to run targeted attacks using ransomware while simultaneously exfiltrating their victim’s data. This enables them to threaten to make the victim’s data publicly available if the ransom is not paid.

While Darktrace’s AI was able to identify the attack in real time as it was emerging, unfortunately the security team didn’t have eyes on the technology and was unable to action the alerts — nor was Antigena set in active mode, which would have slowed down and contained the threat instantaneously.

Timeline

The timeline below provides a rough overview of the major attack phases. Most of the attack took place over the course of a week, with the majority of activity distributed over the last three days.

Technical analysis

Darktrace detected two main devices being hit by the attack: an internet-facing RDP server (‘RDP server’) and a Domain Controller (‘DC’), that also acts as a SMB file server.

In previous attacks, Sodinokibi has used host-level encryption for ransomware activity where the encryption takes place on the compromised host itself — in contrast to network-level encryption where the bulk of the ransomware activity takes place over network protocols such as SMB.

Initial compromise

Over several days, the victim’s external-facing RDP server was receiving successful RDP connections from a rare external IP address located in Ukraine.

Shortly before the initial reconnaissance started, Darktrace saw another RDP connection coming into the RDP server with the same RDP account as seen before. This connection lasted for almost an hour.

It is highly likely that the RDP credential used in this attack had been compromised prior to the attack, either via common brute-force methods, credential stuffing attacks, or phishing.

Thanks to Darktrace’s Deep-Packet Inspection, we can clearly see the connection and all related information.

Suspicious RDP connection information:

Time: 2020-02-10 16:57:06 UTC
Source: 46.150.70[.]86 (Ukraine)
Destination: 192.168.X.X
Destination Port: 64347
Protocol: RDP
Cookie: [REDACTED]
Duration: 00h41m40s
Data out: 8.44 MB
Data in: 1.86 MB

Darktrace detects incoming RDP connections from IP addresses that usually do not connect to the organization.

Attack tools download

Approximately 45 minutes after the suspicious RDP connection from Ukraine, the RDP server connected to the popular file sharing platform, Megaupload, and downloaded close to 300MB from there.

Darktrace’s AI recognized that neither this server, nor its automatically detected peer group, nor, in fact, anyone else on the network commonly utilized Megaupload — and therefore instantly detected this as anomalous behavior, and flagged it as unusual.

As well as the full hostname and actual IP used for the download, Megaupload is 100% rare for this organization.

Later on, we will see over 40GB being uploaded to Megaupload. This initial download of 300MB however is likely additional tooling and C2 implants downloaded by the threat-actor into the victim’s environment.

Internal reconnaissance

Only 3 minutes after the download from Megaupload onto the RDP server, Darktrace alerted on the RDP server doing an anomalous network scan:

The RDP server scanned 9 other internal devices on the same subnet on 7 unique ports: 21, 80, 139, 445, 3389, 4899, 8080
 . Anybody with some offensive security know-how will recognize most of these ports as default ports one would scan for in a Windows environment for lateral movement. Since this RDP server does not usually conduct network scans, Darktrace again identified this activity as highly anomalous.

Later on, we see the threat-actor do more network scanning. They become bolder and use more generic scans — one of them showing that they are using Nmap with a default user agent:

Additional Command and Control traffic

While the initial Command and Control traffic was most likely using predominantly RDP, the threat-actor now wanted to establish more persistence and create more resilient channels for C2.

Shortly after concluding the initial network scans (ca. 19:17 on 10th February 2020), the RDP server starts communicating with unusual external services that are unique and unusual for the victim’s environment.

Communications to Reddcoin

Again, nobody else is using Reddcoin on the network. The combination of application protocol and external port is extremely unusual for the network as well.

The communications also went to the Reddcoin API, indicating the installation of a software agent rather than manual communications. This was detected as Reddcoin was not only rare for the network, but also ‘young’ — i.e. this particular external destination had never been seen to be contacted before on the network until 25 minutes before.

Communications to the Reddcoin API

Communications to Exceptionless[.]io

As we can see, the communications to exceptionalness[.]io were done in a beaconing manner, using a Let’s Encrypt certificate, being rare for the network and using an unusual JA3 client hash. All of this indicates the presence of new software on the device, shortly after the threat-actor downloaded their 300MB of tooling.

While most of the above network activity started directly after the threat-actor dropped their tooling on the RDP server, the exact purpose of interfacing with Reddcoin and Exceptionless is unclear. The attacker seems to favor off-the-shelf tooling (Megaupload, Nmap, …) so they might use these services for C2 or telemetry-gathering purposes.

This concluded most of the activity on February 10.

More Command and Control traffic

Why would an attacker do this? Surely using all this C2 at the same time is much noisier than just using 1 or 2 channels?

Another significant burst of activity was observed on February 12 and 13.

The RDP server started making a lot of highly anomalous and rare connections to external destinations. It is inconclusive if all of the below services, IPs, and domains were used for C2 purposes only, but they are linked with high-confidence to the attacker’s activities:

  • HTTP beaconing to vkmuz[.]net
  • Significant amount of Tor usage
  • RDP connections to 198-0-244-153-static.hfc.comcastbusiness[.]net over non-standard RDP port 29348
  • RDP connections to 92.119.160[.]60 using an administrative account (geo-located in Russia)
  • Continued connections to Megaupload
  • Continued SSL beaconing to Exceptionless[.]io
  • Continued connections to api.reddcoin[.]com
  • SSL beaconing to freevpn[.]zone
  • HTTP beaconing to 31.41.116[.]201 to /index.php using a new User Agent
  • Unusual SSL connections to aj1713[.]online
  • Connections to Pastebin
  • SSL beaconing to www.itjx3no[.]com using an unusual JA3 client hash
  • SSL beaconing to safe-proxy[.]com
  • SSL connection to westchange[.]top without prior DNS hostname lookups (likely machine-driven)

What is significant here is the diversity in (potential) C2 channels: Tor, RDP going to dynamic ISP addresses, VPN solutions and possibly custom / customized off-the-shelf implants (the DGA-looking domains and HTTP to IP addresses to /index.php).

Why would an attacker do this? Surely using all this C2 at the same time is much noisier than just using 1 or 2 channels?

One answer might be that the attacker cared much more about short-term resilience than about stealth. As the overall attack in the network took less than 7 days, with a majority of the activity taking place over 2.5 days, this makes sense. Another possibility might be that various individuals were involved in parallel during this attack — maybe one attacker prefers the comfort of RDP sessions for hacking while another is more skilled and uses a particular post-exploitation framework.

The overall modus operandi in this financially-motivated attack is much more smash-and-grab than in the stealthy, espionage-related incidents observed in Advanced Persistent Threat campaigns (APT).

Data exfiltration

The DC uploaded around 40GB of data to Megaupload over the course of 24 hours.

While all of the above activity was seen on the RDP server (acting as the initial beach-head), the following data exfiltration activity was observed on a Domain Controller (DC) on the same subnet as the RDP server.

The DC uploaded around 40GB of data to Megaupload over the course of 24 hours.

Darktrace detected this data exfiltration while it was in progress — never did the DC (or any similar devices) upload similar amounts of data to the internet. Neither did any client nor server in the victim’s environment use Megaupload:

Ransom notes

Finally, Darktrace observed unusual files being accessed on internal SMB shares on February 13. These files appear to be ransom notes — they follow a similar, randomly-generated naming convention as other victims of the Sodinokibi group have reported:

413x0h8l-readme.txt
4omxa93-readme.txt

Conclusion and observations

The threat-actor seems to be using mostly off-the-shelf tooling which makes attribution harder — while also making detection more difficult.

This attack is representative of many of the current ransomware attacks: financially motivated, fast-acting, and targeted.

The threat-actor seems to be using mostly off-the-shelf tooling (RDP, Nmap, Mega, VPN solutions) which makes attribution harder — while also making detection more difficult. Using this kind of tooling often allows to blend in with regular admin activity — only once anomaly detection is used can this kind of activity be detected.

How can you spot the one anomalous outbound RDP connection amongst the thousands of regular RDP connections leaving your environment? How do you know when the use of Megaupload is malicious — compared to your users’ normal use of it? This is where the power of Darktrace’s self-learning AI comes into play.

Darktrace detected every stage of the visible attack lifecycle without using any threat intelligence or any static signatures.

The graphics below show an overview of detections on both compromised devices. The compromised devices were the highest-scoring assets for the network — even a level 1 analyst with limited previous exposure to Darktrace could detect such an in-progress attack in real time.

RDP Server

Some of the detections on the RDP server include:

  • Compliance / File Storage / Mega — using Megaupload in an unusual way
  • Device / Network Scan — detecting unusual network scans
  • Anomalous Connection / Application Protocol on Uncommon Port — detecting the use of protocols on unusual ports
  • Device / New Failed External Connections — detecting unusual failing C2
  • Compromise / Unusual Connections to Let’s Encrypt — detecting potential C2 over SSL using Let’s Encrypt
  • Compromise / Beacon to Young Endpoint — detecting C2 to new external endpoints for the network
  • Device / Attack and Recon Tools — detecting known offensive security tools like Nmap
  • Compromise / Tor Usage — detecting unusual Tor usage
  • Compromise / SSL Beaconing to Rare Destination — detecting generic SSL C2
  • Compromise / HTTP Beaconing to Rare Destination — detecting generic HTTP C2
  • Device / Long Agent Connection to New Endpoint — detecting unusual services on a device
  • Anomalous Connection / Outbound RDP to Unusual Port — detecting unusual RDP C2

DC

Some of the detections on the DC include:

  • Anomalous Activity / Anomalous External Activity from Critical Device — detecting unusual behaviour on dcs
  • Compliance / File storage / Mega — using Megaupload in an unusual way
  • Anomalous Connection / Data Sent to New External Device — data exfiltration to unusual locations
  • Anomalous Connection / Uncommon 1GB Outbound — large amounts of data leaving to unusual destinations
  • Anomalous Server Activity / Outgoing from Server — likely C2 to unusual endpoint on the internet


Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO

More in this series

No items found.

Blog

/

Email

/

December 18, 2025

Why organizations are moving to label-free, behavioral DLP for outbound email

Default blog imageDefault blog image

Why outbound email DLP needs reinventing

In 2025, the global average cost of a data breach fell slightly — but remains substantial at USD 4.44 million (IBM Cost of a Data Breach Report 2025). The headline figure hides a painful reality: many of these breaches stem not from sophisticated hacks, but from simple human error: mis-sent emails, accidental forwarding, or replying with the wrong attachment. Because outbound email is a common channel for sensitive data leaving an organization, the risk posed by everyday mistakes is enormous.

In 2025, 53% of data breaches involved customer PII, making it the most commonly compromised asset (IBM Cost of a Data Breach Report 2025). This makes “protection at the moment of send” essential. A single unintended disclosure can trigger compliance violations, regulatory scrutiny, and erosion of customer trust –consequences that are disproportionate to the marginal human errors that cause them.

Traditional DLP has long attempted to mitigate these impacts, but it relies heavily on perfect labelling and rigid pattern-matching. In reality, data loss rarely presents itself as a neat, well-structured pattern waiting to be caught – it looks like everyday communication, just slightly out of context.

How data loss actually happens

Most data loss comes from frustratingly familiar scenarios. A mistyped name in auto-complete sends sensitive data to the wrong “Alex.” A user forwards a document to a personal Gmail account “just this once.” Someone shares an attachment with a new or unknown correspondent without realizing how sensitive it is.

Traditional, content-centric DLP rarely catches these moments. Labels are missing or wrong. Regexes break the moment the data shifts formats. And static rules can’t interpret the context that actually matters – the sender-recipient relationship, the communication history, or whether this behavior is typical for the user.

It’s the everyday mistakes that hurt the most. The classic example: the Friday 5:58 p.m. mis-send, when auto-complete selects Martin, a former contractor, instead of Marta in Finance.

What traditional DLP approaches offer (and where gaps remain)

Most email DLP today follows two patterns, each useful but incomplete.

  • Policy- and label-centric DLP works when labels are correct — but content is often unlabeled or mislabeled, and maintaining classification adds friction. Gaps appear exactly where users move fastest
  • Rule and signature-based approaches catch known patterns but miss nuance: human error, new workflows, and “unknown unknowns” that don’t match a rule

The takeaway: Protection must combine content + behavior + explainability at send time, without depending on perfect labels.

Your technology primer: The three pillars that make outbound DLP effective

1) Label-free (vs. data classification)

Protects all content, not just what’s labeled. Label-free analysis removes classification overhead and closes gaps from missing or incorrect tags. By evaluating content and context at send time, it also catches misdelivery and other payload-free errors.

  • No labeling burden; no regex/rule maintenance
  • Works when tags are missing, wrong, or stale
  • Detects misdirected sends even when labels look right

2) Behavioral (vs. rules, signatures, threat intelligence)

Understands user behavior, not just static patterns. Behavioral analysis learns what’s normal for each person, surfacing human error and subtle exfiltration that rules can’t. It also incorporates account signals and inbound intel, extending across email and Teams.

  • Flags risk without predefined rules or IOCs
  • Catches misdelivery, unusual contacts, personal forwards, odd timing/volume
  • Blends identity and inbound context across channels

3) Proprietary DSLM (vs. generic LLM)

Optimized for precise, fast, explainable on-send decisions. A DSLM understands email/DLP semantics, avoids generative risks, and stays auditable and privacy-controlled, delivering intelligence reliably without slowing mail flow.

  • Low-latency, on-send enforcement
  • Non-generative for predictable, explainable outcomes
  • Governed model with strong privacy and auditability

The Darktrace approach to DLP

Darktrace / EMAIL – DLP stops misdelivery and sensitive data loss at send time using hold/notify/justify/release actions. It blends behavioral insight with content understanding across 35+ PII categories, protecting both labeled and unlabeled data. Every action is paired with clear explainability: AI narratives show exactly why an email was flagged, supporting analysts and helping end-users learn. Deployment aligns cleanly with existing SOC workflows through mail-flow connectors and optional Microsoft Purview label ingestion, without forcing duplicate policy-building.

Deployment is simple: Microsoft 365 routes outbound mail to Darktrace for real-time, inline decisions without regex or rule-heavy setup.

A buyer’s checklist for DLP solutions

When choosing your DLP solution, you want to be sure that it can deliver precise, explainable protection at the moment it matters – on send – without operational drag.  

To finish, we’ve compiled a handy list of questions you can ask before choosing an outbound DLP solution:

  • Can it operate label free when tags are missing or wrong? 
  • Does it truly learn per user behavior (no shortcuts)? 
  • Is there a domain specific model behind the content understanding (not a generic LLM)? 
  • Does it explain decisions to both analysts and end users? 
  • Will it integrate with your label program and SOC workflows rather than duplicate them? 

For a deep dive into Darktrace’s DLP solution, check out the full solution brief.

[related-resource]

Continue reading
About the author
Carlos Gray
Senior Product Marketing Manager, Email

Blog

/

Email

/

December 17, 2025

Beyond MFA: Detecting Adversary-in-the-Middle Attacks and Phishing with Darktrace

Default blog imageDefault blog image

What is an Adversary-in-the-middle (AiTM) attack?

Adversary-in-the-Middle (AiTM) attacks are a sophisticated technique often paired with phishing campaigns to steal user credentials. Unlike traditional phishing, which multi-factor authentication (MFA) increasingly mitigates, AiTM attacks leverage reverse proxy servers to intercept authentication tokens and session cookies. This allows attackers to bypass MFA entirely and hijack active sessions, stealthily maintaining access without repeated logins.

This blog examines a real-world incident detected during a Darktrace customer trial, highlighting how Darktrace / EMAILTM and Darktrace / IDENTITYTM identified the emerging compromise in a customer’s email and software-as-a-service (SaaS) environment, tracked its progression, and could have intervened at critical moments to contain the threat had Darktrace’s Autonomous Response capability been enabled.

What does an AiTM attack look like?

Inbound phishing email

Attacks typically begin with a phishing email, often originating from the compromised account of a known contact like a vendor or business partner. These emails will often contain malicious links or attachments leading to fake login pages designed to spoof legitimate login platforms, like Microsoft 365, designed to harvest user credentials.

Proxy-based credential theft and session hijacking

When a user clicks on a malicious link, they are redirected through an attacker-controlled proxy that impersonates legitimate services.  This proxy forwards login requests to Microsoft, making the login page appear legitimate. After the user successfully completes MFA, the attacker captures credentials and session tokens, enabling full account takeover without the need for reauthentication.

Follow-on attacks

Once inside, attackers will typically establish persistence through the creation of email rules or registering OAuth applications. From there, they often act on their objectives, exfiltrating sensitive data and launching additional business email compromise (BEC) campaigns. These campaigns can include fraudulent payment requests to external contacts or internal phishing designed to compromise more accounts and enable lateral movement across the organization.

Darktrace’s detection of an AiTM attack

At the end of September 2025, Darktrace detected one such example of an AiTM attack on the network of a customer trialling Darktrace / EMAIL and Darktrace / IDENTITY.

In this instance, the first indicator of compromise observed by Darktrace was the creation of a malicious email rule on one of the customer’s Office 365 accounts, suggesting the account had likely already been compromised before Darktrace was deployed for the trial.

Darktrace / IDENTITY observed the account creating a new email rule with a randomly generated name, likely to hide its presence from the legitimate account owner. The rule marked all inbound emails as read and deleted them, while ignoring any existing mail rules on the account. This rule was likely intended to conceal any replies to malicious emails the attacker had sent from the legitimate account owner and to facilitate further phishing attempts.

Darktrace’s detection of the anomalous email rule creation.
Figure 1: Darktrace’s detection of the anomalous email rule creation.

Internal and external phishing

Following the creation of the email rule, Darktrace / EMAIL observed a surge of suspicious activity on the user’s account. The account sent emails with subject lines referencing payment information to over 9,000 different external recipients within just one hour. Darktrace also identified that these emails contained a link to an unusual Google Drive endpoint, embedded in the text “download order and invoice”.

Darkrace’s detection of an unusual surge in outbound emails containing suspicious content, shortly following the creation of a new email rule.
Figure 2: Darkrace’s detection of an unusual surge in outbound emails containing suspicious content, shortly following the creation of a new email rule.
Darktrace / EMAIL’s detection of the compromised account sending over 9,000 external phishing emails, containing an unusual Google Drive link.
Figure 3: Darktrace / EMAIL’s detection of the compromised account sending over 9,000 external phishing emails, containing an unusual Google Drive link.

As Darktrace / EMAIL flagged the message with the ‘Compromise Indicators’ tag (Figure 2), it would have been held automatically if the customer had enabled default Data Loss Prevention (DLP) Action Flows in their email environment, preventing any external phishing attempts.

Figure 4: Darktrace / EMAIL’s preview of the email sent by the offending account.
Figure 4: Darktrace / EMAIL’s preview of the email sent by the offending account.

Darktrace analysis revealed that, after clicking the malicious link in the email, recipients would be redirected to a convincing landing page that closely mimicked the customer’s legitimate branding, including authentic imagery and logos, where prompted to download with a PDF named “invoice”.

Figure 5: Download and login prompts presented to recipients after following the malicious email link, shown here in safe view.

After clicking the “Download” button, users would be prompted to enter their company credentials on a page that was likely a credential-harvesting tool, designed to steal corporate login details and enable further compromise of SaaS and email accounts.

Darktrace’s Response

In this case, Darktrace’s Autonomous Response was not fully enabled across the customer’s email or SaaS environments, allowing the compromise to progress,  as observed by Darktrace here.

Despite this, Darktrace / EMAIL’s successful detection of the malicious Google Drive link in the internal phishing emails prompted it to suggest ‘Lock Link’, as a recommended action for the customer’s security team to manually apply. This action would have automatically placed the malicious link behind a warning or screening page blocking users from visiting it.

Autonomous Response suggesting locking the malicious Google Drive link sent in internal phishing emails.
Figure 6: Autonomous Response suggesting locking the malicious Google Drive link sent in internal phishing emails.

Furthermore, if active in the customer’s SaaS environment, Darktrace would likely have been able to mitigate the threat even earlier, at the point of the first unusual activity: the creation of a new email rule. Mitigative actions would have included forcing the user to log out, terminating any active sessions, and disabling the account.

Conclusion

AiTM attacks represent a significant evolution in credential theft techniques, enabling attackers to bypass MFA and hijack active sessions through reverse proxy infrastructure. In the real-world case we explored, Darktrace’s AI-driven detection identified multiple stages of the attack, from anomalous email rule creation to suspicious internal email activity, demonstrating how Autonomous Response could have contained the threat before escalation.

MFA is a critical security measure, but it is no longer a silver bullet. Attackers are increasingly targeting session tokens rather than passwords, exploiting trusted SaaS environments and internal communications to remain undetected. Behavioral AI provides a vital layer of defense by spotting subtle anomalies that traditional tools often miss

Security teams must move beyond static defenses and embrace adaptive, AI-driven solutions that can detect and respond in real time. Regularly review SaaS configurations, enforce conditional access policies, and deploy technologies that understand “normal” behavior to stop attackers before they succeed.

Credit to David Ison (Cyber Analyst), Bertille Pierron (Solutions Engineer), Ryan Traill (Analyst Content Lead)

Appendices

Models

SaaS / Anomalous New Email Rule

Tactic – Technique – Sub-Technique  

Phishing - T1566

Adversary-in-the-Middle - T1557

Continue reading
About the author
あなたのデータ × DarktraceのAI
唯一無二のDarktrace AIで、ネットワークセキュリティを次の次元へ