Blog

Ransomware

Thought Leadership

RESPOND

The Future of Cyber Security: 2022 Predictions by Darktrace

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
06
Jan 2022
06
Jan 2022
Discover cyber security predictions for 2022 by Darktrace's experts. Learn how to navigate future cyber threats and enhance your security strategy!

2021年には、Kaseyaサプライチェーンランサムウェア攻撃から、フロリダの水道に有害物質が加えられようとした攻撃、そして既に大きな問題となっているLog4Shell 脆弱性まで、歴史上最も重大なサイバー攻撃のいくつかが発生しています。

DarktraceのサイバーおよびAIエキスパートは昨年、防御型サイバーセキュリティ空間に多くの重要なAIイノベーションを提供しただけでなく、このAIを使って巧妙なサイバー攻撃に応戦し、勝つ方法を世界中の6,500を超える組織にアドバイスしてきました。

そこで私達はこれらのエキスパート達に対し、2022年のサイバーセキュリティについて聞いてみました。

"2022年、ソフトウェアサプライチェーン攻撃は当たり前になる"

Justin Fier, Director of Cyber Intelligence & Analytics

当社の調査では、2021年に最も攻撃を受けた産業は情報技術(IT)および通信セクターでした。実は2020年には、金融サービス業界だったのです。SolarWinds、Kaseya、GitLabなどの大きく報道されたソフトウェアサプライチェーン攻撃、そして最近では、広範に使われているソフトウェアライブラリに組み込まれ数十億台のデバイスが脅威にさらされた‘Log4Shell’ 脆弱性などを考えれば、このシフトは明白でしょう。

攻撃者達は、ソフトウェアおよび開発者インフラ、プラットフォーム、そしてプロバイダーを、ますます政府、企業、重要インフラへの侵入ベクトルとして見るようになっています。脅威アクター達は悪意あるソフトウェアを、ソースコード、開発者のレポジトリ、オープンソースライブラリ、その他ソフトウェアサプライチェーン全体に渡って幅広く埋め込むことが予想されます。私達はおそらく、ソフトウェアプラットフォームに対するさらなるサプライチェーン攻撃や、その他の公開された脆弱性に対する攻撃を目撃することになるでしょう。

また、2021年11月に発生したFBIのアカウント乗っ取りで見られたように、攻撃者はEメール攻撃を進化させ、より直接的に通信のやりとりを乗っ取り、本物の信頼のおけるアカウントからスピアフィッシングEメールを送るようになるでしょう。

攻撃者が開発プロセスの最初の段階から自身を組み込むことができるならば、組織は攻撃者が侵入してしまった後でこれらを検知し阻止できなければなりません。これらの脅威に対し、セキュリティを開発プロセスのより早い段階で組み込む必要性、および攻撃をすばやく封じ込めてビジネスの中断を防ぐことの重要性が再確認されています。これらの攻撃は多段階で行われるものであり、そのあらゆる段階でAIを使って脅威を封じ込め修正することができます。

もっと読む

"'2022年のランサムウェア:より多数の、姿を変えたランサムウェアが出現"

Marcus Fowler, Director of Strategic Threat

世界的なパンデミックと並行して、、ランサムウェアのパンデミックも拡大しています。Darktraceの研究者は、米国内の組織に対する攻撃が2021年には2020年の3倍に増え、英国内では2倍に増えたことを確認しています。

この危機に際し、30か国が協力してランサムウェアに対する取り組みについて議論し、暗号通貨規制、セキュリティレジリエンス、攻撃の阻止、国際的なサイバー外交などについて検討することになりました。こうした画期的な政策にも関わらず、また政府の圧力によりランサムウェアグループを解散させ、あるいはランサムウェアギャングの刑事責任を追及しても、これらのグループは名前を変え、さらに高度なテクニックや能力を身につけて再び出現するでしょう。

ランサムウェアの侵入を許した場合、攻撃者は2022年にはテクニックを進化させ、クラウドサービスプロバイダやバックアップおよびアーカイブプロバイダを標的にする可能性もあります。そしてこれらの問題を単にIT上の不便として見ることができない、組織が耐えることのできない問題となる時が来ます。重要インフラを担う組織や企業は一様に、攻撃発生後どれだけ迅速にオペレーションを復旧できるか、そして身代金の支払いや高価なシステム修復などにおいて、サイバー保険会社にどれだけの期間頼ることができるか、およびそのための費用について検討を続けることになるでしょう。

ランサムウェアに対する防御が持続可能でなくなった場合、何が答えとなるでしょうか?最終的には、組織はサイバー攻撃に耐えることのできるシステムを構築するでしょう。それまでの間、組織に必要なのは学習し、細かな意思決定を行い、状況に見合った対処を行うことにより、データ抜き出しや暗号化が発生する前の十分に早い段階で攻撃を検知し阻止するセキュリティソフトウェアです。

もっと読む

"人間とAIの関係は、説明能力により強化されるだろう"

Max Heinemeyer, Director of Threat Hunting

防御担当者達は組織の存亡を左右するサイバー攻撃の脅威に対し、脅威の検知から自律的マイクロデシジョンの使用、そしてマシンスピードでの攻撃への対処まで、これまで10年近くに渡ってAIを適用してきました。セキュリティチームが最高の状態で機能するためのブレイクスルーは、こうした高度な数学アルゴリズムだけによるものではないかもしれません。2022年には、説明可能なAI(XAI:Explainable Artificial Intelligence)によりそれらが実現されるでしょう。

機械学習が作成した結果と出力を人間が理解し信頼できるようにするためのプロセス及び手法は、セキュリティオペレーションセンター(SOC)の中心となるでしょう。単なる警告までの時間ではなく、理解するまでの時間を重視することで、セキュリティチームの有効性を計る方法が進化します。セキュリティエキスパート達はAIの予想する影響とその潜在的なバイアスについて理解したいと考えているため、「ブラックボックス」的概念と際立って対照的なXAIへの注目が高まるでしょう。

この例としては、自然言語処理(NLP:Natural Language Processing)を使ってサイバー攻撃についての仮説、AIが実行したステップ、それらのステップの結果、推奨されるアクション、ひいては攻撃が再度発生しないようにするための方法までを説明することが含まれます。

"「大量退職時代」は内部関係者脅威の増加につながる"

Toby Lewis, Head of Threat Analysis

パンデミックによる従業員「大量退職時代」においては、不満を持った従業員が情報を盗む、あるいは従業員が意図せず次の仕事に情報を持って行ってしまう、ということが起こり得ます。また、犯罪者グループが多額の金銭あるいは身代金の一部を提示して内部関係者を勧誘する、という例もありました。

意図の有無にかかわらず、2022年には内部関係者対策が企業にとってますます大きな問題となるでしょう。クラウドを使ったコミュニケーションやコラボレーションアプリケーションを使う組織が増える中、肥大化したデジタルインフラ内でこれらの脅威を検知することはより困難となります。従業員がリモートで働くようになると、機器やデータの返却を徹底することもさらに難しくなります。

そして、組織は従業員の行動を複数の角度、たとえばクラウド、SaaS、エンドポイントなどから理解するためのセキュリティテクノロジーにより大きく依存するようになるでしょう。このテクノロジーは、従業員がEメールを外部に送信する、通常はアクセスしないファイルにアクセスする、その他異常な操作をするなど、その人らしくない振る舞いをしたときに自動的にアクションを取るものです。これらのアプローチは新たなゼロトラストテクノロジーと共に機能し、ゼロトラストアーキテクチャに従って組織を内部関係者による脅威から守ります。

"AIイノベーションは防御者がプロアクティブに攻撃をシミュレートするのに役立つ"

Nicole Eagan, Chief Strategy Officer, AI Officer

AIは防御型サイバーセキュリティ空間において、脅威検知、調査、対処などに対するさまざまな重要イノベーションを提供してきました。2022年にはAIイノベーションは防御中心から、プロアクティブなセキュリティおよび攻撃シミュレーションなどの周囲分野に拡大するでしょう。

最新の進化により、AIを使って攻撃経路モデリング、敵対シミュレーション、継続的レッドチーミングなどを実行することが可能になり、組織は最も蓋然性の高い問題シナリオを可視化しテストすることにより、安全策やコントロールを適用してサイバーリスクを低減することができるようになります。サイバーセキュリティ組織にとっての基本的重要項目も、脆弱性を見つけ出し、コントロールされた攻撃を実行して防御をテストする新しいテクノロジーにより力を入れていくにつれ、形を変えていくでしょう。

サイバーリスク管理に対するこれらのいわゆる積極型、予測型のアプローチは、まだ経営層に浸透しているとは言えませんが、企業、規制当局、監査コミュニティ、サイバー保険会社が将来のサイバーリスクを評価するやり方を変えていく可能性があります。

これらの予測の基礎となる考察を提供してくれたDarktrace社内の各分野のエキスパート諸氏に感謝します。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Justin Fier
SVP, Red Team Operations

Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

該当する項目はありません。

Appleby law firm uses Darktrace and Microsoft for proactive cyber resilience and compliance

Default blog imageDefault blog image
02
May 2024

Security Challenges for Appleby law firm

Appleby is an international law firm that provides offshore legal advice to clients. As such, assuring confidentiality is one of our priorities. I regularly discuss cybersecurity with our clients and prospects who want to know that their data will be protected.

Like all security teams, we are working to keep ahead of the evolving cyber threat landscape while also managing our internal tools and infrastructure.

Although we already applied security philosophies like defense-in-depth and multi-tiered protection, we wanted to expand our coverage especially given the increase in working from home. These improvements would be especially impactful given our lean security team, which must provide 24/7 coverage for our 10 offices around the globe that span several jurisdictions and time zones.

Given these challenges and goals, we turned to Darktrace.

Going beyond an XDR with Darktrace and Microsoft

We wanted to move away from point solutions, and after doing extensive research, we chose to consolidate around Darktrace and Microsoft. This helped us achieve increased coverage, seamless security operations, and even reduced costs.

While considering our upgrade from E3 to E5, we went through an extensive TCO exercise. After reviewing our stack, we were able to sunset legacy tools and consolidate our vendors into an integrated and cost-efficient modern platform built around Darktrace and Microsoft. We now have a single portal to manage security for all our coverage areas, improving upon what we had with our legacy eXtended Detection and Response (XDR) tool.

Darktrace’s AI-led understanding of our business operations, people, processes, and technology has helped us automate so our small team can easily achieve continuous detection, investigation, and response across our systems. This has helped us save time and overcome resource limitations, giving us comprehensive cyber resilience and new opportunities to move past firefighting to take proactive measures that harden our environment.

Darktrace and Microsoft have allowed us to simplify workflows and reduce costs without compromising security. In fact, it’s now stronger than ever.

Proactive protection with Darktrace PREVENT/Attack Surface Management™

I come from a physical security background, so I’ve always been keen on the prevention side. You would always rather prevent somebody from entering in the first place than deal with them once they are inside. With that mindset, we’re pushing our strongest controls to the boundary to stop threat actors before they gain access to our systems.

To help us with that, we use Darktrace PREVENT/Attack Surface Management™ (ASM). With just our brand name, it was able to reveal our entire attack surface, including shadow IT we didn’t know was there. PREVENT/ASM continuously monitors our exposures with AI and reports its findings to my team with actionable insights that contain key metrics and prioritizations based on critical risk. This enables us to maximize our impact with limited time and resources.

PREVENT/ASM has already identified typo squatting domains that threat actors set up to impersonate our brand in phishing attacks. Finding this type of brand abuse not only defends our company from attackers who could damage our reputation, but also protects our clients and vendors who could be targeted with these imitations. PREVENT/ASM even collects the necessary data needed for my team to file a Notice and Takedown order.

In addition to finding vulnerabilities such as brand abuse, PREVENT/ASM integrates with our other Darktrace products to give us platform-wide coverage. This is key because an attacker will never hit only one point, they’re going to hit a sequence of targets to try to get in.

Now, we can easily understand vulnerabilities and attacks because of the AI outputs flowing across the Darktrace platform as part of the comprehensive, interconnected system. I have already made a practice of seeing an alert in Darktrace DETECT/Network and clicking through to the PREVENT/ASM interface to get more context.

Achieving compliance standards for our clients

We work hard to ensure confidentiality for our clients and prospects and we also frequently work with regulated entities, so we must demonstrate that we have controls in place.

With Darktrace in our security stack, we have 24/7 coverage and can provide evidence of how autonomous responses have successfully blocked malicious activity in the past. When I have demonstrated how Darktrace works to regulators, it ticks several of their boxes. Our Darktrace coverage has been critical in helping us achieve ISO27001 compliance, the world’s best-known standard for information security management systems.

Darktrace continues to prove its value. Last year, we brought a red team into our office for penetration testing. As soon as the first tester plugged into our network, Darktrace shut him out. We spent hours clearing the alerts and blocks to let the red team continue working, which validated that Darktrace stopped them at every step.

The red team reported that our controls are effective and even in the top 10% of all companies they had ever tested. That feedback, when presented to ISO auditors, regulators, and clients, immediately answers a lot of their more arduous questions and concerns.

Darktrace helps us meet compliance frameworks while reassuring both my team and our clients that our digital infrastructure is safe.

続きを読む
著者について
Michael Hughes
CISO, Appleby (guest contributor)

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

攻撃の概要

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

攻撃のタイムライン

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace/Email was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

結論

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

付録

参考文献

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

続きを読む
著者について
Zoe Tilsiter
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.