Blog

Threat Finds

Ransomware

スタートダッシュ:Darktrace AIが導入1日目でEgregorランサムウェアを検知

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
01
2021年12月
01
2021年12月
A utility services company was one day into its Darktrace deployment when the AI detected the early signs of a ransomware attack. This blog explores the detections.

今年SOC内での話題を形成したのはランサムウェアであることは周知の事実です。攻撃者達は新しいマルウェア変種やその他の巧妙なテクニック、ツール、手順を用いて従来型のセキュリティツールをすり抜けてきました。これらの攻撃はますます高度化し阻止が難しくなっているだけでなく、身代金も高額化しており、ある調査によれば、昨年と比較して平均身代金要求額は500%以上増加しているとも言われています。

新種のランサムウェア攻撃を阻止するには、セキュリティチームは過去の攻撃を元に設定された「バックミラー」型ツールを卒業し、ビジネスをゼロから学習して的を絞ったアクションで自律的に遮断するAI技術に目を向ける必要があります。

本ブログでは、ある公益事業会社においてDarktraceのAIが導入初日からランサムウェアを見つけ出した最近の事例を解剖し、最も巧妙な攻撃に対しても防御者が対応できる方法を紹介します。これは、Egregorと呼ばれる特に破壊的なランサムウェアであり、ウクライナ、フランス、アメリカの警察組織の協調した取り組みにより壊滅させられたようですが、2020年冬から2021年にかけて大混乱を引き起こし、150社を攻撃し400万ドルに上る身代金を要求しました。

Egregor攻撃を解剖する

図1:攻撃のタイムライン

最初の侵入はDarktrace導入前に発生していました。これは、主にスパムEメールを介して拡散するトロイ型マルウェアであるEmotetを介して発生しました。もしAntigena Emailがインストールされていれば、DarktraceのAIが悪意あるEメール内のかすかな偏差を識別し、対処を実行することによりランサムウェア攻撃をその最も初期の段階で封じ込めていたと思われます。このケースでは、Antigena Emailはインストールされていなかったため、攻撃は進行しました。

2020年11月27日、DarktraceのAIが導入され、組織のあらゆるユーザーとデバイスの「生活パターン」の学習を開始しました。組織の学習を開始した初日から、このテクノロジーは1台のノートPC上で疑わしい外部接続を検知しました。これは同類のデバイスグループの「生活パターン」から逸脱して未知のドメインへのビーコニングを行っており、後にこれらのドメインはマルウェアアクティビティとの関連が明らかになりました。

その後水平移動と権限昇格インジケータが観測され、Eメールを乗っ取ろうとした形跡もありました。DarktraceのAIは通常とは異なる新たなsvcctlリクエスト、新たなリモートプロシージャコール、そしてSMBv2を使った疑わしい実行形式ファイル書き込み、さらにEメール関連ポートを介した新たな外部接続も検知されました。

点と点を結ぶ:Cyber AI Analystによる調査

この通常とは異なるアクティビティによりトリガーされたDarktraceのCyber AI Analystは、コマンドアンドコントロール接続、疑わしい実行形式のSMB書き込み、および権限昇格を含め、キルチェーンのすべての観測可能なステージに対して調査を開始しました。

その後、攻撃のすべてのステージを明らかにしたインシデントサマリーを自動的に生成し、迅速な対応のためにセキュリティチームが必要としていたすべての情報を提示しました。

図2:Cyber AI Analystはトリアージを行ってこのデバイスからの悪意あるアクティビティをレポートし、キルチェーンの各ステージに対する有用なメトリックおよび自然言語で記述されたサマリーを提示しました。

図3:Darktrace UIに表示されたこのグラフは、Cyber AI Analystがキルチェーンのさまざまなステージを検知し、イベントのタイムラインと相関づけたものです。

図4:Darktraceはこのデバイスに対する外部接続の急激な増加を青で示し、DCE-RPCリクエストを緑で示しています。それぞれの点は、このデバイスから発生した通常とは異なる疑わしいアクティビティによりトリガーされたモデル違反を表しています。外部接続の急激な増加は、内部のDC-RPCリクエストの急増と一致しており、このデバイスがC2接続実行中に水平移動しようとしていたことを示しています。

このケースでは、DarktraceのAIによるリアルタイムの検知と、DarktraceのSOCチームからの高確度の警告があったことにより、この会社のセキュリティチームは当該デバイスをネットワークから隔離し、暗号化が開始される前に攻撃を封じ込めることに成功しました。

この攻撃シナリオではAIを使った検知だけでも阻止するには十分でしたが、検知だけに頼ることは危険でもあります。攻撃の平均滞留時間が短くなっているため、人間のチームに代わってアクションを実行する自律遮断技術がきわめて重要となりつつあります。対応するセキュリティチームがいない業務時間外を狙い、すばやくデータ抜き出しと暗号化を実行する攻撃がますます増えているからです。こうしたケースでは、即座に対処する機能を伴わない検知は役に立ちません。

Autonomous Response:ランサムウェア防御に革命をもたらす

最近の衝撃的ないくつかの攻撃により、私達はランサムウェアの新時代に突入しました。最高責任者やその他のエグゼクティブの65%が、今後12か月間においてランサムウェアは主要な問題になると回答しています。

各種ルール、シグネチャ、過去のデータに依存するセキュリティ防御に頼りすぎることにより、組織は新種のランサムウェアに対して脆弱になってしまうことが証明されています。ランサムウェアに関しては、未知の攻撃に備えることができないと、ビジネスはしばしば困難なジレンマに陥ります。業務を停止しすべてをオフラインにして暗号化を止めるか、システムを暗号化され多額の身代金を突き付けられるかを選択しなければなりません。

しかし第三の道もあります。それは自己学習型AIを使って組織をゼロから理解し、サイバー脅威の兆候かもしれないかすかな違いを、過去に見られた脅威かどうかに関係なく特定する方法です。さらに、自律遮断技術により攻撃がいつ起こっても高速かつ正確なアクションを確実にとることができます。最も油断のないチームであっても現在のランサムウェア攻撃のマシンスピードに追いつくことは到底不可能ですが、自律遮断技術はこれらの巧妙な脅威を、それらが出現した瞬間に阻止することが可能です。事実、それが今日のランサムウェア攻撃に同じ土俵で対抗できる唯一の方法です。

この脅威事例についての考察はDarktraceアナリストDylan Evansが協力しました。

Darktraceのモデルブリーチ:

  • Anomalous Connection / Anomalous SSL without SNI to New External
  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Experimental / Possible Emotet Callback URL
  • Device / Large Number of Model Breaches
  • Device / Lateral Movement and C2 Activity
  • Compromise / SSL or HTTP Beacon
  • Device / Multiple Lateral Movement Model Breaches
  • Compromise / Suspicious SSL Activity
  • Compromise / Unusual SMB Session and DRS
  • Compromise / Suspicious Spam Activity
  • Compromise / Unusual DRS Activity
  • Anomalous Connection / High Volume of New or Uncommon Service Control
  • Compromise / Beaconing Activity To External Rare
  • Compliance / SMB Drive Write
  • Experimental / Anomalous GetNCChanges and Kerberos Ticket
  • Experimental / New or Uncommon SMB Named Pipe V4
  • Device / Large Number of Connections to New Endpoints
  • Anomalous Connection / New or Uncommon Service Control
  • User / New Admin Credentials on Client
  • Anomalous Connection / Possible Outbound Spam
  • Compromise / New or Repeated to Unusual SSL Port
  • Compromise / Slow Beaconing Activity To External Rare
  • Anomalous Connection / Anomalous SSL without SNI to New External
  • Experimental / New or Uncommon SMB Named Pipe V3
  • Experimental / Anomalous DRSGetNCChanges Operation
  • Anomalous Connection / Possible Callback URL
  • Compromise / Sustained SSL or HTTP Increase
  • Anomalous Connection / Multiple SMB Admin Session
  • Anomalous Connection / Rare External SSL Self-Signed
  • Anomalous Connection / Posting HTTP to IP Without Hostname
  • Device / New Failed External Connections
  • Anomalous Connection / Suspicious Self-Signed SSL
  • Compromise / SSL Beaconing to Rare Destination
  • Compromise / HTTP Beaconing to Rare Destination
  • Experimental / Rare Device TLS Agent

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage
該当する項目はありません。

More in this series

該当する項目はありません。

Blog

Eメール

Looking Beyond Secure Email Gateways with the Latest Innovations to Darktrace/Email

Default blog imageDefault blog image
09
Apr 2024

Organizations Should Demand More from their Email Security

In response to a more intricate threat landscape, organizations should view email security as a critical component of their defense-in-depth strategy, rather than defending the inbox alone with a traditional Secure Email Gateway (SEG). Organizations need more than a traditional gateway – that doubles, instead of replaces, the capabilities provided by native security vendor – and require an equally granular degree of analysis across all messaging, including inbound, outbound, and lateral mail, plus Teams messages.  

Darktrace/Email is the industry’s most advanced cloud email security, powered by Self-Learning AI. It combines AI techniques to exceed the accuracy and efficiency of leading security solutions, and is the only security built to elevate, not duplicate, native email security.  

With its largest update ever, Darktrace/Email introduces the following innovations, finally allowing security teams to look beyond secure email gateways with autonomous AI:

  • AI-augmented data loss prevention to stop the entire spectrum of outbound mail threats
  • an easy way to deploy DMARC quickly with AI
  • major enhancements to streamline SOC workflows and increase the detection of sophisticated phishing links
  • expansion of Darktrace’s leading AI prevention to lateral mail, account compromise and Microsoft Teams

What’s New with Darktrace/Email  

Data Loss Prevention  

Block the entire spectrum of outbound mail threats with advanced data loss prevention that builds on tags in native email to stop unknown, accidental, and malicious data loss

Darktrace understands normal at individual user, group and organization level with a proven AI that detects abnormal user behavior and dynamic content changes. Using this understanding, Darktrace/Email actions outbound emails to stop unknown, accidental and malicious data loss.  

Traditional DLP solutions only take into account classified data, which relies on the manual input of labelling each data piece, or creating rules to catch pattern matches that try to stop data of certain types leaving the organization. But in today’s world of constantly changing data, regular expression and fingerprinting detection are no longer enough.

  • Human error – Because it understands normal for every user, Darktrace/Email can recognize cases of misdirected emails. Even if the data is correctly labelled or insensitive, Darktrace recognizes when the context in which it is being sent could be a case of data loss and warns the user.  
  • Unclassified data – Whereas traditional DLP solutions can only take action on classified data, Darktrace analyzes the range of data that is either pending labels or can’t be labeled with typical capabilities due to its understanding of the content and context of every email.  
  • Insider threat – If a malicious actor has compromised an account, data exfiltration may still be attempted on encrypted, intellectual property, or other forms of unlabelled data to avoid detection. Darktrace analyses user behaviour to catch cases of unusual data exfiltration from individual accounts.

And classification efforts already in place aren’t wasted – Darktrace/Email extends Microsoft Purview policies and sensitivity labels to avoid duplicate workflows for the security team, combining the best of both approaches to ensure organizations maintain control and visibility over their data.

End User and Security Workflows

Achieve more than 60% improvement in the quality of end-user phishing reports and detection of sophisticated malicious weblinks1

Darktrace/Email improves end-user reporting from the ground up to save security team resource. Employees will always be on the front line of email security – while other solutions assume that end-user reporting is automatically of poor quality, Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one.  

Users are empowered to assess and report suspicious activity with contextual banners and Cyber AI Analyst generated narratives for potentially suspicious emails, resulting in 60% fewer benign emails reported.  

Out of the higher-quality emails that end up being reported, the next step is to reduce the amount of emails that reach the SOC. Darktrace/Email’s Mailbox Security Assistant automates their triage with secondary analysis combining additional behavioral signals – using x20 more metrics than previously – with advanced link analysis to detect 70% more sophisticated malicious phishing links.2 This directly alleviates the burden of manual triage for security analysts.

For the emails that are received by the SOC, Darktrace/Email uses automation to reduce time spent investigating per incident. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. Analysts can take remediation actions from within Darktrace/Email, eliminating console hopping and accelerating incident response.

Darktrace takes a user-focused and business-centric approach to email security, in contrast to the attack-centric rules and signatures approach of secure email gateways

Microsoft Teams

Detect threats within your Teams environment such as account compromise, phishing, malware and data loss

Around 83% of Fortune 500 companies rely on Microsoft Office products and services, particularly Teams and SharePoint.3

Darktrace now leverages the same behavioral AI techniques for Microsoft customers across 365 and Teams, allowing organizations to detect threats and signals of account compromise within their Teams environment including social engineering, malware and data loss.  

The primary use case for Microsoft Teams protection is as a potential entry vector. While messaging has traditionally been internal only, as organizations open up it is becoming an entry vector which needs to be treated with the same level of caution as email. That’s why we’re bringing our proven AI approach to Microsoft Teams, that understands the user behind the message.  

Anomalous messaging behavior is also a highly relevant indicator of whether a user has been compromised. Unlike other solutions that analyze Microsoft Teams content which focus on payloads, Darktrace goes beyond basic link and sandbox analysis and looks at actual user behavior from both a content and context perspective. This linguistic understanding isn’t bound by the requirement to match a signature to a malicious payload, rather it looks at the context in which the message has been delivered. From this analysis, Darktrace can spot the early symptoms of account compromise such as early-stage social engineering before a payload is delivered.

Lateral Mail Analysis

Detect and respond to internal mailflow with multi-layered AI to prevent account takeover, lateral phishing and data leaks

The industry’s most robust account takeover protection now prevents lateral mail account compromise. Darktrace has always looked at internal mail to inform inbound and outbound decisions, but will now elevate suspicious lateral mail behaviour using the same AI techniques for inbound, outbound and Teams analysis.

Darktrace integrates signals from across the entire mailflow and communication patterns to determine symptoms of account compromise, now including lateral mailflow

Unlike other solutions which only analyze payloads, Darktrace analyzes a whole range of signals to catch lateral movement before a payload is delivered. Contributing yet another layer to the AI behavioral profile for each user, security teams can now use signals from lateral mail to spot the early symptoms of account takeover and take autonomous actions to prevent further compromise.

DMARC

Gain in-depth visibility and control of 3rd parties using your domain with an industry-first AI-assisted DMARC

Darktrace has created the easiest path to brand protection and compliance with the new Darktrace/DMARC. This new capability continuously stops spoofing and phishing from the enterprise domain, while automatically enhancing email security and reducing the attack surface.

Darktrace/DMARC helps to upskill businesses by providing step by step guidance and automated record suggestions provide a clear, efficient road to enforcement. It allows organizations to quickly achieve compliance with requirements from Google, Yahoo, and others, to ensure that their emails are reaching mailboxes.  

Meanwhile, Darktrace/DMARC helps to reduce the overall attack surface by providing visibility over shadow-IT and third-party vendors sending on behalf of an organization’s brand, while informing recipients when emails from their domains are sent from un-authenticated DMARC source.

Darktrace/DMARC integrates with the wider Darktrace product platform, sharing insights to help further secure your business across Email Attack Path and Attack Surface management.

結論

To learn more about the new innovations to Darktrace/Email download the solution brief here.

All of the new updates to Darktrace/Email sit within the new Darktrace ActiveAI Security Platform, creating a feedback loop between email security and the rest of the digital estate for better protection. Click to read more about the Darktrace ActiveAI Security Platform or to hear about the latest innovations to Darktrace/OT, the most comprehensive prevention, detection, and response solution purpose built for critical infrastructures.  

Learn about the intersection of cyber and AI by downloading the State of AI Cyber Security 2024 report to discover global findings that may surprise you, insights from security leaders, and recommendations for addressing today’s top challenges that you may face, too.

参考文献

[1] Internal Darktrace Research

[2] Internal Darktrace Research

[3] Essential Microsoft Office Statistics in 2024

続きを読む
著者について
Carlos Gray
Product Manager

Blog

該当する項目はありません。

Managing Risk Beyond CVE Scores With the Latest Innovations to Darktrace/OT

Default blog imageDefault blog image
09
Apr 2024

Identifying Cyber Risk in Industrial Organizations

Compromised OT devices in ICS and SCADA environments pose significant physical risks, even endangering lives. However, identifying CVEs in the multitude of complex OT devices is labor-intensive and time-consuming, draining valuable resources.

Even after identifying a vulnerability, implementing a patch presents its own challenges limited maintenance windows and the need for uninterrupted operations strain IT and OT teams often leading organizations to prioritize availability over security leading vulnerabilities remaining unresolved for over 5 years on average. (1)

Darktrace’s New Innovation

Darktrace is an industry leader in cybersecurity with 10+ years of experience securing OT environments where we take a fundamentally different approach using Self-Learning AI to enhance threat detection and response.

Continuing to combat the expanding threat landscape, Darktrace is excited to announce new capabilities that enable a contextualized and proactive approach to managing cyber risk at industrial organizations.

Today we launch an innovation to our OT Cybersecurity solution, Darktrace/OT, that will add a layer of proactivity, enabling a comprehensive approach to risk management. This industry leading innovation for Darktrace/OT moves beyond CVE scores to redefine vulnerability management for critical infrastructure, tackling the full breadth of risks not limited by traditional controls.  

Darktrace/OT is the only OT security solution with comprehensive Risk Management which includes:

  • Contextualized risk analysis unique to your organization
  • The most realistic evaluation and prioritization of OT risk
  • Effectively mitigate risk across your OT infrastructure, with and without patching.
  • The only OT security solution that evaluates your defenses against Advanced Persistent Threat (APT) Groups.

The most comprehensive prevention, detection, and response solution purpose built for Critical Infrastructures

Darktrace’s Self-Learning AI technology is a cutting-edge innovation that implements real time prevention, detection, response, and recovery for operational technologies and enables a fundamental shift from the traditional approach to cyber defense by learning a ‘pattern of life’ for every network, device, and user.  

Rather than relying on knowledge of past attacks, AI technology learns what is ‘normal’ for its environment, discovering previously unknown threats by detecting subtle shifts in behavior. Through identifying these unexpected anomalies, security teams can investigate novel attacks, discover blind spots, have live time visibility across all their physical and digital assets, and reduce time to detect, respond to, and triage security events.  

  • Achieve greater visibility of OT and IT devices across all levels of the Purdue Model.
  • The industry's only OT security to scale threat detection and response, with a 92% time saving from triage to recovery.  
  • The only OT focused security solution to provide bespoke Risk Management.

To learn more about how Darktrace/OT approaches unique use cases for industrial organizations visit the Darktrace/OT Webpage or join us LIVE at a city near you.

Read more below to discover how new innovations to Darktrace/OT are bringing a new, contextualized approach to Risk Management for Industrial organizations.

For more information on the entire Darktrace/OT Solution read our solution brief here.

Darktrace/OT and New Risk Management

Risk Identification

Leveraging the visibility of Darktrace/OT which identifies individual systems throughout the Purdue Model and the relationship between them, Darktrace/OT identifies high-risk CVEs and presents potential attack routes that go beyond techniques requiring a known exploit, such as misuse of legitimate services. Each attack path will have a mathematical evaluation of difficulty and impact from initial access to the high value objectives.  

Together this gives comprehensive coverage over your real and potential risks from both an attacker and known vulnerability perspectives. OT attack paths as seen here even leverage insights between the industrial and corporate communications to reveal ways threat actors may take advantage of IT-OT convergence. This revelation of imperceptible risks fills gaps in traditional risk analysis like remote access and insider threats.

Figure 1: Darktrace/OT visualizing the most critical attack paths at an organization
Figure 1: Darktrace/OT visualizing the most critical attack paths at an organization
Figure 2: A specific Attack Path identified by Darktrace/OT

Risk Prioritization

Darktrace/OT prioritizes remediations and mitigations based on difficulty and damage to your unique organization, using the established Attack Paths.

We ascertain the priorities that apply to your organization beyond pure theoretical damage answering questions like:

  • How difficult is a particular vulnerability to exploit considering the steps an attacker would require to reach it?
  • And, how significant would the impact be if it was exploited within this particular network?

This expanded approach to risk prioritization has a much more comprehensive evaluation of your organization's unique risk than has ever been possible before. Traditional approaches of ranking only known vulnerabilities with isolated scores using CVSS and exploitability metrics, often leaves gaps in IT-OT risks and is blind to legitimate service exploitation.

Figure 3: Darktrace/OT leverages its contextual understand of the organization’s network to prioritize remediation that will have the positive impact on the risk score

Darktrace provides mitigation strategies associated with each identified risk and the relevant impact it has on your overall risk posture, across all MITRE ATT&CK techniques.

What sets Darktrace apart is our ability to contextualize these mitigations within the broader business. When patching vulnerabilities directly isn’t possible, Darktrace identifies alternative actions that harden attack paths leading to critical assets. Hardening the surrounding attack path increases the difficulty and therefore reduces the likelihood and impact of a breach.

That means unpatched vulnerabilities and vulnerable devices aren’t left unprotected. This also has an added bonus, those hardening techniques work for all devices in that network segment, so apply one change, secure many.

Figure 4: Darktrace prioritizes mitigation reducing accessibility of vulnerability and the overall risk score when patches aren’t available

Communicate Board Level Risk with APT Threat Mapping

Darktrace/OT bridges theory and practice as the only security solution that maps MITRE techniques, frequently used by APT Groups, onto AI-assessed critical Attack Paths. This unique solution provides unparalleled insights including sector and location intelligence, possible operating platforms, common techniques, exploited CVEs, and the number of potential devices affected in your environment, supporting holistic risk assessment and proactive defense measures.

Ultimately, this becomes a power dashboard to communicate board level risk, using both metric based evidence and industry standard threat mapping.

結論

Darktrace/OT is part of the Darktrace ActiveAI Security Platform a native, holistic, AI-driven platform built on over ten years of AI research. It helps security teams shift to more a productive mode, finding the known and the unknown attacks and transforming the SOC with the various Darktrace products to drive efficiency gains. It does this across the whole incident lifecycle to lower risk, reduce time spent on active incidents, and drive return on investment.

Discover more about Darktrace's ever-strengthening platform with the upcoming changes coming to our Darktrace/Email product and other launch day blogs.

Join Darktrace LIVE half-day event to understand the reality versus the hype surrounding AI and how to achieve cyber resilience.

Learn about the intersection of cyber and AI by downloading the State of AI Cyber Security 2024 report to discover global findings that may surprise you, insights from security leaders, and recommendations for addressing today’s top challenges that you may face, too.  

参考文献

1. https://research-information.bris.ac.uk/ws/portalfiles/portal/313646831/Catch_Me_if_You_Can.pdf

続きを読む
著者について
Mitchell Bezzina
VP, Product and Solutions Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.