Blog

Inside the SOC

Protecting Brazilian Organizations from Malware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
13
Oct 2023
13
Oct 2023
Discover how Darktrace DETECT thwarted a banking trojan targeting Brazilian organizations, preventing data theft and informing the customer.

Nationally Targeted Cyber Attacks

As the digital world becomes more and more interconnected, the threat of cyber-attacks transcends borders and presents a significant concern to security teams worldwide. Yet despite this, some malicious actors have shown a tendency to focus their attacks on specific countries. By employing highly tailored tactics, techniques, and procedures (TTPs) to target users and organizations from one nation, rather than launching more widespread campaigns, threat actors are able to maximize the efficiency and efficacy of their attacks.

What is Guildma and how does it work?

One example can be seen in the remote access trojan (RAT) and information stealer, Guildma. Guildma, also known by the demonic moniker, Astaroth, first appeared in the wild in 2017 and is a Latin America-based banking trojan known to primarily target organizations in Brazil, although has more recently been observed in North America and Europe too [1].

By concentrating their efforts on Brazil, Guildma is able to launch attacks with a high degree of specificity, focussing their language on Brazilian norms, referencing Brazilian institutions, and tailoring their social engineering accordingly. Moreover, considering that Brazilian customers likely represent a relatively small portion of security vendors’ clientele, there may be a limited pool of available indicators of compromise (IoCs). This limitation could significantly impact the efficacy of traditional security measures that rely on signature-based detection methods in identifying emerging threats.

Darktrace vs. Guildma

In June 2023, Darktrace observed a Guildma compromise on the network of a Brazilian customer in the manufacturing sector. The anomaly-based detection capabilities of Darktrace DETECT™ allowed it to identify suspicious activity surrounding the compromise, agnostic of any IoCs or specific signatures of a threat actor. Following the successful detection of the malware, the Darktrace Security Operations Center (SOC) carried out a thorough investigation into the compromise and brought it to the attention of the customer’s security team, allowing them to quickly react and prevent any further escalation.

This early detection by Darktrace effectively shut down Guildma operations on the network before any sensitive data could be gathered and stolen by malicious actors.

Attack Overview

In the case of the Guildma RAT detected by Darktrace, the affected system was a desktop device, ostensibly used by one employee. The desktop was first observed on the customer’s network in April 2023; however, it is possible that the initial compromise took place before Darktrace had visibility over the network. Guildma compromises typically start with phishing campaigns, indicating that the initial intrusion in this case likely occurred beyond the scope of Darktrace’s monitoring [2].

Early indicators

On June 23, 2023, Darktrace DETECT observed the first instance of unusual activity being performed by the affected desktop device, namely regular HTTP POST requests to a suspicious domain, indicative of command-and-control (C2) beaconing activity. The domain used an unusual Top-Level Domain (TLD), with a plausibly meaningful (in Portuguese) second-level domain and a seemingly random 11-character third-level domain, “dn00x1o0f0h.puxaofolesanfoneiro[.]quest”.

Throughout the course of this attack, Darktrace observed additional connections like this, representing something of a signature of the attack. The suspicious domains were typically registered within six months of observation, featured an uncommon TLD, and included a seemingly randomized third-level domain of 6-11 characters, followed by a plausibly legitimate second-level domain with a minimum of 15 characters. The connections to these unusual endpoints all followed a similar two-hour beaconing period, suggesting that Guildma may rotate its C2 infrastructure, using the Multi-Stage Channels TTP (MITRE ID T1104) to evade restrictions by firewalls or other signature-based security tools that rely on static lists of IoCs and “known bads”.

Figure 1: Model Breach Event Log for the “Compromise / Agent Beacon (Long Period)”. The connections at two-hour intervals, including at unreasonably late hours, is consistent with beaconing for C2.

Living-off-the-land with BITS abuse

A week later, on June 30, 2023, the affected device was observed making an unusual Microsoft BITS connection. BitsAdmin is a deprecated administrative tool available on most Windows devices and can be leveraged by attackers to transfer malicious obfuscated payloads into and around an organization’s network. The domain observed during this connection, "cwiufv.pratkabelhaemelentmarta[.]shop”, follows the previously outlined domain naming convention. Multiple open-source intelligence (OSINT) sources indicated that the endpoint had links to malware and, when visited, redirected users to the Brazilian versions of WhatsApp and Zoom. This is likely a tactic employed by threat actors to ensure users are unaware of suspicious domains, and subsequent malware downloads, by redirected them to a trusted source.

Figure 2: A screenshot of the Model Breach log summary of the “Unusual BITS Activity” model breach. The breach log contains key details such as the ASN, hostname, and user agent used in the breaching connection.

Obfuscated Tooling Downloads

Within one minute of the suspicious BITS activity, Darktrace detected the device downloading a suspicious file from the aforementioned endpoint, (cwiufv.pratkabelhaemelentmarta[.]shop). The file in question appeared to be a ZIP file with the 17-digit numeric name query, namely “?37627343830628786”, with the filename “zodzXLWwaV.zip”.

However, Darktrace DETECT recognized that the file extension did not match its true file type and identified that it was, in fact, an executable (.exe) file masquerading as a ZIP file. By masquerading files downloads, threat actors are able to make their malicious files seem legitimate and benign to security teams and traditional security tools, thereby evading detection. In this case, the suspicious file in question was indeed identified as malicious by multiple OSINT sources.

Following the initial download of this masqueraded file, Darktrace also detected subsequent downloads of additional executable files from the same endpoint.  It is possible that these downloads represented Guildma actors attempting to download additional tooling, including the information-stealer widely known as Astaroth, in order to begin its data collection and exfiltration operations.

Figure 3: A screenshot of a graph produced by the Threat Visualizer of the affected device's external connections. The visual aid marks breaches with red and orange dots, creating a more intuitive explanation of observed behavior.

Darktrace SOC

The successful detection of the masqueraded file transfer triggered an Enhanced Monitoring model breach, a high-fidelity model designed to detect activity that is more likely indicative of an ongoing compromise.  

This breach was immediately escalated to the Darktrace SOC for analysis by Darktrace’s team of expert analysts who were able to complete a thorough investigation and notify the customer’s security team of the compromise in just over half an hour. The investigation carried out by Darktrace’s analysts confirmed that the activity was, indeed, malicious, and provided the customer’s security team with details around the extent of the compromise, the specific IoCs, and risks this compromise posed to their digital environment. This information empowered the customer’s security team to promptly address the issue, having a significant portion of the investigative burden reduced and resolved by the round-the-clock Darktrace analyst team.

In addition to this, Cyber AI Analyst™ launched an investigation into the ongoing compromise and was able to connect the anomalous HTTP connections to the subsequent suspicious file downloads, viewing them as one incident rather than two isolated events. AI Analyst completed its investigation in just three minutes, upon which it provided a detailed summary of events of the activity, further aiding the customer’s remediation process.

Figure 4: CyberAI Analyst summary of the suspicious activity. A prose summary of the breach activity and the meaning of the technical details is included to maintain an easily digestible stream of information.

Conclusion

While the combination of TTPs observed in this Guildma RAT compromise is not uncommon globally, the specificity to targeting organizations in Brazil allows it to be incredibly effective. By focussing on just one country, malicious actors are able to launch highly specialized attacks, adapting the language used and tailoring the social engineering effectively to achieve maximum success. Moreover, as Brazil likely represents a smaller segment of security vendors’ customers, therefore leading to a limited pool of IoCs, attackers are often able to evade traditional signature-based detections.

Darktrace DETECT’s anomaly-based approach to threat detection allows for effective detection, mitigation, and response to emerging threats, regardless of the specifics of the attack and without relying on threat intelligence or previous IoCs. Ultimately in this case, Darktrace was able to identify the suspicious activity surrounding the Guildma compromise and swiftly bring it to the attention of the customer’s security team, before any data gathering, or exfiltration activity took place.

Darktrace’s threat detection capabilities coupled with its expert analyst team and round-the-clock SOC response is a highly effective addition to an organization’s defense-in-depth, whether in Brazil or anywhere else around the world.

Credit to Roberto Romeu, Senior SOC Analyst, Taylor Breland, Analyst Team Lead, San Francisco

References

https://malpedia.caad.fkie.fraunhofer.de/details/win.astaroth

https://www.welivesecurity.com/2020/03/05/guildma-devil-drives-electric/  

Appendices

Darktrace DETECT Model Breaches

  • Compromise / Agent Beacon (Long Period)
  • Device / Unusual BITS Activity
  • Anomalous File / Anomalous Octet Stream (No User Agent)
  • Anomalous File / Masqueraded File Transfer (Enhanced Monitoring Model)
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Multiple EXE from Rare External Locations

List of IoCs

IoC Type - Description + Confidence

5q710e1srxk.broilhasoruikaliventiladorrta[.]shop - Domain - Likely C2 server

m2pkdlse8md.roilhasohlcortinartai[.]hair - Domain - Likely C2 server

cwiufv.pratkabelhaemelentmarta[.]shop - Domain - C2 server

482w5pct234.jaroilcasacorkalilc[.]ru[.]com - Domain - C2 server

dn00x1o0f0h.puxaofolesanfoneiro[.]quest - Domain - Likely C2 server

10v7mybga55.futurefrontier[.]cyou - Domain - Likely C2 server

f788gbgdclp.growthgenerator[.]cyou - Domain - Likely C2 server

6nieek.satqabelhaeiloumelsmarta[.]shop - Domain - Likely C2 server

zodzXLWwaV.zip (SHA1 Hash: 2a4062e10a5de813f5688221dbeb3f3ff33eb417 ) - File hash - Malware

IZJQCAOXQb.zip (SHA1 Hash: eaec1754a69c50eac99e774b07ef156a1ca6de06 ) - File hash - Likely malware

MITRE ATT&CK Mapping

ATT&CK Technique - Technique ID

Multi-Stage Channels - T1104

BITS Jobs - T1197

Application Layer Protocol: Web Protocols - T1071.001

Acquire Infrastructure: Web Services - T1583.006

Obtain Capabilities: Malware - T1588.001

Masquerading - T1036

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Roberto Romeu
Senior SOC Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Disarming the WarmCookie Backdoor: Darktrace’s Oven-Ready Solution

Default blog imageDefault blog image
26
Jul 2024

What is WarmCookie malware?

WarmCookie, also known as BadSpace [2], is a two-stage backdoor tool that provides functionality for threat actors to retrieve victim information and launch additional payloads. The malware is primarily distributed via phishing campaigns according to multiple open-source intelligence (OSINT) providers.

Backdoor malware: A backdoor tool is a piece of software used by attackers to gain and maintain unauthorized access to a system. It bypasses standard authentication and security mechanisms, allowing the attacker to control the system remotely.

Two-stage backdoor malware: This means the backdoor operates in two distinct phases:

1. Initial Stage: The first stage involves the initial infection and establishment of a foothold within the victim's system. This stage is often designed to be small and stealthy to avoid detection.

2. Secondary Stage: Once the initial stage has successfully compromised the system, it retrieves or activates the second stage payload. This stage provides more advanced functionalities for the attacker, such as extensive data exfiltration, deeper system control, or the deployment of additional malicious payloads.

How does WarmCookie malware work?

Reported attack patterns include emails attempting to impersonate recruitment firms such as PageGroup, Michael Page, and Hays. These emails likely represented social engineering tactics, with attackers attempting to manipulate jobseekers into engaging with the emails and following malicious links embedded within [3].

This backdoor tool also adopts stealth and evasion tactics to avoid the detection of traditional security tools. Reported evasion tactics included custom string decryption algorithms, as well as dynamic API loading to prevent researchers from analyzing and identifying the core functionalities of WarmCookie [1].

Before this backdoor makes an outbound network request, it is known to capture details from the target machine, which can be used for fingerprinting and identification [1], this includes:

- Computer name

- Username

- DNS domain of the machine

- Volume serial number

WarmCookie samples investigated by external researchers were observed communicating communicated over HTTP to a hardcoded IP address using a combination of RC4 and Base64 to protect its network traffic [1]. Ultimately, threat actors could use this backdoor to deploy further malicious payloads on targeted networks, such as ransomware.

Darktrace Coverage of WarmCookie

Between April and June 2024, Darktrace’s Threat Research team investigated suspicious activity across multiple customer networks indicating that threat actors were utilizing the WarmCookie backdoor tool. Observed cases across customer environments all included the download of unusual executable (.exe) files and suspicious outbound connectivity.

Affected devices were all observed making external HTTP requests to the German-based external IP, 185.49.69[.]41, and the URI, /data/2849d40ade47af8edfd4e08352dd2cc8.

The first investigated instance occurred between April 23 and April 24, when Darktrace detected a a series of unusual file download and outbound connectivity on a customer network, indicating successful WarmCookie exploitation. As mentioned by Elastic labs, "The PowerShell script abuses the Background Intelligent Transfer Service (BITS) to download WarmCookie and run the DLL with the Start export" [1].

Less than a minute later, the same device was observed making HTTP requests to the rare external IP address: 185.49.69[.]41, which had never previously been observed on the network, for the URI /data/b834116823f01aeceed215e592dfcba7. The device then proceeded to download masqueraded executable file from this endpoint. Darktrace recognized that these connections to an unknown endpoint, coupled with the download of a masqueraded file, likely represented malicious activity.

Following this download, the device began beaconing back to the same IP, 185.49.69[.]41, with a large number of external connections observed over port 80.  This beaconing related behavior could further indicate malicious software communicating with command-and-control (C2) servers.

Darktrace’s model alert coverage included the following details:

[Model Alert: Device / Unusual BITS Activity]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:10:23 UTC

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Microsoft BITS/7.8

[Model Alert: Anomalous File / EXE from Rare External Location]

[Model Alert: Anomalous File / Masqueraded File Transfer]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:11:18 UTC

- Destination IP: 185.49.69[.]41

- Destination port: 80

- Protocol: TCP

- Application protocol: HTTP

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705)

- Event details: File: http[:]//185.49.69[.]41/data/b834116823f01aeceed215e592dfcba7, total seen size: 144384B, direction: Incoming

- SHA1 file hash: 4ddf0d9c750bfeaebdacc14152319e21305443ff

- MD5 file hash: b09beb0b584deee198ecd66976e96237

[Model Alert: Compromise / Beaconing Activity To External Rare]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:15:24 UTC

- Destination IP: 185.49.69[.]41

- Destination port: 80

- Protocol: TCP

- Application protocol: HTTP

- ASN: AS28753 Leaseweb Deutschland GmbH  

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705)

Between May 7 and June 4, Darktrace identified a wide range of suspicious external connectivity on another customer’s environment. Darktrace’s Threat Research team further investigated this activity and assessed it was likely indicative of WarmCookie exploitation on customer devices.

Similar to the initial use case, BITS activity was observed on affected devices, which is utilized to download WarmCookie [1]. This initial behavior was observed with the device after triggering the model: Device / Unusual BITS Activity on May 7.

Just moments later, the same device was observed making HTTP requests to the aforementioned German IP address, 185.49.69[.]41 using the same URI /data/2849d40ade47af8edfd4e08352dd2cc8, before downloading a suspicious executable file.

Just like the first use case, this device followed up this suspicious download with a series of beaconing connections to 185.49.69[.]41, again with a large number of connections via port 80.

Similar outgoing connections to 185.49.69[.]41 and model alerts were observed on additional devices during the same timeframe, indicating that numerous customer devices had been compromised.

Darktrace’s model alert coverage included the following details:

[Model Alert: Device / Unusual BITS Activity]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:03:23 UTC

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Microsoft BITS/7.8

[Model Alert: Anomalous File / EXE from Rare External Location]

[Model Alert: Anomalous File / Masqueraded File Transfer]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:03:35 UTC  

- Destination IP: 185.49.69[.]41

- Protocol: TCP

- ASN: AS28753 Leaseweb Deutschland GmbH

- Event details: File: http[:]//185.49.69[.]41/data/2849d40ade47af8edfd4e08352dd2cc8, total seen size: 72704B, direction: Incoming

- SHA1 file hash: 5b0a35c574ee40c4bccb9b0b942f9a9084216816

- MD5 file hash: aa9a73083184e1309431b3c7a3e44427  

[Model Alert: Anomalous Connection / New User Agent to IP Without Hostname]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:04:14 UTC  

- Destination IP: 185.49.69[.]41  

- Application protocol: HTTP  

- URI: /data/2849d40ade47af8edfd4e08352dd2cc8

- User agent: Microsoft BITS/7.8  

[Model Alert: Compromise / HTTP Beaconing to New Endpoint]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:08:47 UTC

- Destination IP: 185.49.69[.]41

- Protocol: TCP

- Application protocol: HTTP  

- ASN: AS28753 Leaseweb Deutschland GmbH  

- URI: /  

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705) \

Cyber AI Analyst Coverage Details around the external destination, ‘185.49.69[.]41’.
Figure 1: Cyber AI Analyst Coverage Details around the external destination, ‘185.49.69[.]41’.
External Sites Summary verifying the geographical location of the external IP, 185.49.69[.]41’.
Figure 2: External Sites Summary verifying the geographical location of the external IP, 185.49.69[.]41’.

Fortunately, this particular customer was subscribed to Darktrace’s Proactive Threat Notification (PTN) service and the Darktrace Security Operation Center (SOC) promptly investigated the activity and alerted the customer. This allowed their security team to address the activity and begin their own remediation process.

In this instance, Darktrace’s Autonomous Response capability was configured in Human Confirmation mode, meaning any mitigative actions required manual application by the customer’s security team.

Despite this, Darktrace recommended two actions to contain the activity: blocking connections to the suspicious IP address 185.49.69[.]41 and any IP addresses ending with '69[.]41', as well as the ‘Enforce Pattern of Life’ action. By enforcing a pattern of life, Darktrace can restrict a device (or devices) to its learned behavior, allowing it to continue regular business activities uninterrupted while blocking any deviations from expected activity.

Actions suggested by Darktrace to contain the emerging activity, including blocking connections to the suspicious endpoint and restricting the device to its ‘pattern of life’.
Figure 3: Actions suggested by Darktrace to contain the emerging activity, including blocking connections to the suspicious endpoint and restricting the device to its ‘pattern of life’.

Conclusion

Backdoor tools like WarmCookie enable threat actors to gather and leverage information from target systems to deploy additional malicious payloads, escalating their cyber attacks. Given that WarmCookie’s primary distribution method seems to be through phishing campaigns masquerading as trusted recruitments firms, it has the potential to affect a large number of organziations.

In the face of such threats, Darktrace’s behavioral analysis provides organizations with full visibility over anomalous activity on their digital estates, regardless of whether the threat bypasses by human security teams or email security tools. While threat actors seemingly managed to evade customers’ native email security and gain access to their networks in these cases, Darktrace identified the suspicious behavior associated with WarmCookie and swiftly notified customer security teams.

Had Darktrace’s Autonomous Response capability been fully enabled in these cases, it could have blocked any suspicious connections and subsequent activity in real-time, without the need of human intervention, effectively containing the attacks in the first instance.

Credit to Justin Torres, Cyber Security Analyst and Dylan Hinz, Senior Cyber Security Analyst

Appendices

Darktrace Model Detections

- Anomalous File / EXE from Rare External Location

- Anomalous File / Masqueraded File Transfer  

- Compromise / Beacon to Young Endpoint  

- Compromise / Beaconing Activity To External Rare  

- Compromise / HTTP Beaconing to New Endpoint  

- Compromise / HTTP Beaconing to Rare Destination

- Compromise / High Volume of Connections with Beacon Score

- Compromise / Large Number of Suspicious Successful Connections

- Compromise / Quick and Regular Windows HTTP Beaconing

- Compromise / SSL or HTTP Beacon

- Compromise / Slow Beaconing Activity To External Rare

- Compromise / Sustained SSL or HTTP Increase

- Compromise / Sustained TCP Beaconing Activity To Rare Endpoint

- Anomalous Connection / Multiple Failed Connections to Rare Endpoint

- Anomalous Connection / New User Agent to IP Without Hostname

- Compromise / Sustained SSL or HTTP Increase

AI Analyst Incident Coverage:

- Unusual Repeated Connections

- Possible SSL Command and Control to Multiple Endpoints

- Possible HTTP Command and Control

- Suspicious File Download

Darktrace RESPOND Model Detections:

- Antigena / Network / External Threat / Antigena Suspicious File Block

- Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.49.69[.]41 – IP Address – WarmCookie C2 Endpoint

/data/2849d40ade47af8edfd4e08352dd2cc8 – URI – Likely WarmCookie URI

/data/b834116823f01aeceed215e592dfcba7 – URI – Likely WarmCookie URI

4ddf0d9c750bfeaebdacc14152319e21305443ff  - SHA1 Hash  – Possible Malicious File

5b0a35c574ee40c4bccb9b0b942f9a9084216816  - SHA1 Hash – Possiblem Malicious File

MITRE ATT&CK Mapping

(Technique Name) – (Tactic) – (ID) – (Sub-Technique of)

Drive-by Compromise - INITIAL ACCESS - T1189

Ingress Tool Transfer - COMMAND AND CONTROL - T1105

Malware - RESOURCE DEVELOPMENT - T1588.001 - T1588

Lateral Tool Transfer - LATERAL MOVEMENT - T1570

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services - RESOURCE DEVELOPMENT - T1583.006 - T1583

Browser Extensions - PERSISTENCE - T1176

Application Layer Protocol - COMMAND AND CONTROL - T1071

Fallback Channels - COMMAND AND CONTROL - T1008

Multi-Stage Channels - COMMAND AND CONTROL - T1104

Non-Standard Port - COMMAND AND CONTROL - T1571

One-Way Communication - COMMAND AND CONTROL - T1102.003 - T1102

Encrypted Channel - COMMAND AND CONTROL - T1573

External Proxy - COMMAND AND CONTROL - T1090.002 - T1090

Non-Application Layer Protocol - COMMAND AND CONTROL - T1095

References

[1] https://www.elastic.co/security-labs/dipping-into-danger

[2] https://www.gdatasoftware.com/blog/2024/06/37947-badspace-backdoor

[3] https://thehackernews.com/2024/06/new-phishing-campaign-deploys.html

Continue reading
About the author
Justin Torres
Cyber Analyst

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.