Blog

Inside the SOC

Revealing Outlaw's Returning Features & New Tactics

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
27
Jul 2023
27
Jul 2023
Darktrace's investigation of the latest Outlaw crypto-mining operation, covering the resurgence of old tactics along with the emergence of new ones.

What is Outlaw Cryptocurrency Mining Operation?

The cybersecurity community has been aware of the threat of Outlaw cryptocurrency mining operation, and its affiliated activities since as early as 2018. Despite its prominence, Outlaw remains largely elusive to researchers and analysts due to its ability to adapt its tactics, procedures, and payloads.

Outlaw gained notoriety in 2018 as security researchers began observing the creation of affiliated botnets.[1][2]  Researchers gave Outlaw  its name based on the English translation of the “Haiduc” tool observed during their initial activity on compromised devices.[3],[4] By 2019, much of the initial Outlaw activity  focused on the targeting of Internet of Things (IoT) devices and other internet facing servers, reportedly focusing operations in China and on Chinese devices.[5],[6]  From the outset, mining operations featured as a core element of botnets created by the group.[7] This initial focus may have been a sign of caution by threat actors or a preliminary means of testing procedures and operation efficacy. Regardless, Outlaw actors inevitably expanded scope, targeting larger organizations and a wider range of internet facing devices across geographic scope.

Following a short period of inactivity, security researchers began to observe new Outlaw activity, showcasing additional capabilities such as the ability to kill existing crypto-mining processes on devices, thereby reclaiming devices already compromised by crypto-jacking. [8],[9]

Latest News on Outlaw

Although the more recently observed incidents of Outlaw did demonstrate some new tactics, many of its procedures remained the same, including its unique bundling of payloads that combine crypto-mining and botnet capabilities. [10] In conjunction, the continued use of mining-specific payloads and growth of affiliated botnets has bolstered the belief that Outlaw actors historically prioritizes financial gain, in lieu of overt political objectives.

Given the tendency for malicious actors to share tools and capabilities, true attribution of threat or threat group is extremely difficult in the wild. As such, a genuine survey of activity from the group across a customer base has not always been possible. Therefore, we will present an updated look into more recent activity associated with Outlaw detected across the Darktrace customer base.  

Darktrace vs Outlaw

Since late 2022, Darktrace has observed a rise in probable cyber incidents involving indicators of compromise (IoCs) associated with Outlaw. Given its continued prevalence and relative dearth of information, it is essential to take a renewed look at the latest campaign activity associated with threats like Outlaw to avoid making erroneous assumptions and to ensure the threat posed is correctly characterized.

While being aware of previous IoCs and tactics known to be employed in previous campaigns will go some way to protecting against future Outlaw attacks, it is paramount for organizations to arm themselves with an autonomous intelligent decision maker that can identify malicious activity, based on recognizing deviations from expected patterns of behavior, and take preventative action to effectively defend against such a versatile threat.

Darktrace’s anomaly-based approach to threat detection means it is uniquely positioned to detect novel campaign activity by recognizing subtle deviations in affected devices’ behavior that would have gone unnoticed by traditional security tools relying on rules, signatures and known IoCs.

Outlaw Attack Overview & Darktrace Coverage

From late 2022 through early 2023, Darktrace identified multiple cyber events involving IP addresses, domains, and payloads associated with Outlaw on customer networks. In this recent re-emergence of campaign activity, Darktrace identified numerous attack vectors and IoCs that had previously been associated with Outlaw, however it also observed significant deviations from previous campaigns.

Returning Features

As outlined in a previous blog, past iterations of Outlaw compromises include four identified, distinct phases:

1. Targeting of internet facing devices via SSH brute-forcing

2. Initiation of crypto-mining operations

3. Download of shell script and/or botnet malware payloads

4. Outgoing external SSH scanning to propagate the botnet

Nearly all affected devices analyzed by Darktrace were tagged as internet facing, as identified in previous campaigns, supporting the notion that Outlaw continues to focus on easily exposed devices. In addition to this, Darktrace observed three other core returning features from previous Outlaw campaigns in affected devices between late 2022 and early 2023:

1. Gzip and/or Script Download

2. Beaconing Activity (Command and Control)

3. Crypto-mining

Gzip and/or Script Download

Darktrace observed numerous devices downloading the Dota malware, a strain that is previously known to have been associated with the Outlaw botnet, as either a gzip file or a shell script from rare external hosts.

In some examples, IP addresses that provided the payload were flagged by open-source intelligence (OSINT) sources as having engaged in widespread SSH brute-forcing activities. While the timing of the payload transfer to the device was not consistent, download of gzip files featured prominently during directly observed or potentially affiliated activity. Moreover, Darktrace detected multiple devices performing HTTP requests for shell scripts (.sh) according to detected connection URIs. Darktrace DETECT was able to identify these anomalous connections due to the rarity of the endpoint, payloads, and connectivity for the devices.

Figure 1: Darktrace Cyber AI Analyst technical details summary from an incident during the analysis timeframe that highlights a breach device retrieving the anomalous shell scripts using wget.

Beaconing Activity – Command and Control (C2) Endpoint

Across all Outlaw activity identified by Darktrace, devices engaged in some form of beaconing behavior, rather than one-off connections to IPs associated with Outlaw. While the use of application protocol was not uniform, repeated connectivity to rare external IP addresses related to Outlaw occurred across many analyzed incidents. Darktrace’s Self-Learning AI understood that this beaconing activity represented devices deviating from their expected patterns of life and was able to bring it to the immediate attention of customer security teams.

Figure 2: Model breach log details showing sustained, repeated connectivity to Outlaw affiliated endpoint over port 443, indicating potential C2 activity.

Crypto-mining

In almost every incident of Outlaw identified across the fleet, Darktrace detected some form of cryptocurrency mining activity. Devices affected by Outlaw were consistently observed making anomalous connections to external endpoints associated with crypto-mining operations. Furthermore, the Minergate protocol appeared consistently across hosts; even when devices did not make direct crypto-mining commands, such hosts attempted connections to external entities that were known to support crypto-mining operations.

Figure 3: Advanced Search results showing a sudden spike in mining activity from a device observed connecting to Outlaw-affiliated IP addresses. Such crypto-mining activity was observed consistently across analyzed incidents.

Is Outlaw Using New Tactics?

While in the past, Outlaw activity was identified through a systematic kill chain, recent investigations conducted by Darktrace show significant deviations from this.

For instance, affected devices do not necessarily follow the previously outlined kill chain directly as they did previously. Instead, Darktrace observed affected devices exhibiting these phases in differing orders, repeating steps, or missing out attack phases entirely.

It is essential to study such variation in the kill chain to learn more about the threat of Outlaw and how threat actors are continuing to use it is varying ways. These discrepancies in kill chain elements are likely impacted by visibility into the networks and devices of Darktrace customers, with some relevant activity falling outside of Darktrace’s purview. This is particularly true for internet-exposed devices and hosts that repeatedly performed the same anomalous activity (such as making Minergate requests). Moreover, some devices involved in Outlaw activity may have already been compromised prior to Darktrace’s visibility into the network. As such, these conclusions must be evaluated with a degree of uncertainty.

SSH Activity

Although external SSH connectivity was apparent in some of the incidents detected by Darktrace, it was not directly related to brute-forcing activity. Affected devices did receive anomalous incoming SSH connections, however, wide ranging SSH failed connectivity following the initiation of mining operations by compromised devices was not readily apparent across analyzed compromises. Connections over port 22 were more frequently associated with beaconing and/or C2 activity to endpoints associated with Outlaw, than with potential brute-forcing. As such, Darktrace could not, with high confidence correlate such SSH activity to brute-forcing. This could suggest that threat actors are now portioning or rotation of botnet devices for different operations, for example dividing between botnet expansion and mining operations.

Command line tools

In cases of Outlaw investigated by Darktrace, there was also a degree of variability involving the tools used to retrieve payloads. On the networks of customers affected by Outlaw, Darktrace DETECT identified the use of user agents and command line tools that it considered to be out of character for the network and its devices.

When retrieving the Dota malware payload or shell script data, compromised devices frequently relied on numerous versions of wget and curl user agents. Although the use of such tools as a tactic cannot be definitively linked to the crypto-mining campaign, the employment of varying and/or outdated native command line tools attests to the procedural flexibility of Outlaw campaigns, and its potential for continued evolution.

Figure 4: Breach log data showing use of curl and wget tools to connect to IP addresses associated with Outlaw.

Outlaw in 2023

Given Outlaw’s widespread notoriety and its continued activities, it is likely to remain a prominent threat to organizations and security teams across the threat landscape in 2023 and beyond.

As Darktrace has observed within its customer base from late 2022 through early 2023, activity linked with the Outlaw cryptocurrency mining campaign continues to transpire, offering security teams and research a renewed look at how it has evolved and adapted over the years. While many of its features and tactics appear to have remained consistent, Darktrace has identified numerous signs of Outlaw deviating from its previously known activities.

While relying on previously established IoCs and known tactics from previous campaigns will go some way to protecting an organization’s network from Outlaw compromises, there is a greater need than ever to go further than this. Rather than depending on a list of known-bads or traditional signatures and rules, Darktrace’s anomaly-based approach to threat detection and unparallel autonomous response capabilities mean it is uniquely positioned to DETECT and RESPOND to Outlaw activity, regardless of how it evolves in the future.

Credit to: Adam Potter, Cyber Analyst, Nahisha Nobregas, SOC Analyst, and Ryan Traill, Threat Content Lead

Relevant DETECT Model Breaches:

Compliance / Incoming SSH  

Device / New User Agent and New IP

Device / New User Agent  

Anomalous Connection / New User Agent to IP Without Hostname  

Compromise / Crypto Currency Mining Activity  

Anomalous File / Internet Facing System File Download  

Anomalous Server Activity / New User Agent from Internet Facing System  

Anomalous File / Zip or Gzip from Rare External Location  

Anomalous File / Script from Rare External Location  

Anomalous Connection / Multiple Failed Connections to Rare Endpoint  

Compromise / Large Number of Suspicious Failed Connections  

Anomalous Server Activity / Outgoing from Server  

Compromise / Sustained TCP Beaconing Activity To Rare Endpoint

Indicators of Compromise

Indicator - Type - Description

/dota3.tar.gz​

File  URI​

Outlaw  payload​

/tddwrt7s.sh​

File  URI​

Outlaw  payload​

73e5dbafa25946ed636e68d1733281e63332441d​

SHA1  Hash​

Outlaw  payload​

debian-package[.]center​

Hostname​

Outlaw  C2 endpoint​

161.35.236[.]24​

IP  address​

Outlaw  C2 endpoint​

138.68.115[.]96​

IP  address​

Outlaw C2  endpoint​

67.205.134[.]224​

IP  address​

Outlaw C2  endpoint​

138.197.212[.]204​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]59 ​

IP  address​

Possible  Outlaw C2 endpoint​

45.9.148[.]117​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]125​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]129​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]99 ​

IP  address​

Outlaw C2  endpoint​

45.9.148[.]234​

IP  address​

Possible  Outlaw C2 endpoint​

45.9.148[.]236​

IP  address​

Possible  Outlaw C2 endpoint​

159.203.102[.]122​

IP  address​

Outlaw C2  endpoint​

159.203.85[.]196​

IP  address​

Outlaw C2  endpoint​

159.223.235[.]198​

IP  address​

Outlaw C2  endpoint​

MITRE ATT&CK Mapping

Tactic -Technique

Initial Access -T1190  Exploit - Public Facing Application

Command and Control - T1071 - Application - Layer Protocol

T1071.001 - Application Layer Protocol: Web Protocols

Impact - T1496 Resource Hijacking

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Adam Potter
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

Disarming the WarmCookie Backdoor: Darktrace’s Oven-Ready Solution

Default blog imageDefault blog image
26
Jul 2024

What is WarmCookie malware?

WarmCookie, also known as BadSpace [2], is a two-stage backdoor tool that provides functionality for threat actors to retrieve victim information and launch additional payloads. The malware is primarily distributed via phishing campaigns according to multiple open-source intelligence (OSINT) providers.

Backdoor malware: A backdoor tool is a piece of software used by attackers to gain and maintain unauthorized access to a system. It bypasses standard authentication and security mechanisms, allowing the attacker to control the system remotely.

Two-stage backdoor malware: This means the backdoor operates in two distinct phases:

1. Initial Stage: The first stage involves the initial infection and establishment of a foothold within the victim's system. This stage is often designed to be small and stealthy to avoid detection.

2. Secondary Stage: Once the initial stage has successfully compromised the system, it retrieves or activates the second stage payload. This stage provides more advanced functionalities for the attacker, such as extensive data exfiltration, deeper system control, or the deployment of additional malicious payloads.

How does WarmCookie malware work?

Reported attack patterns include emails attempting to impersonate recruitment firms such as PageGroup, Michael Page, and Hays. These emails likely represented social engineering tactics, with attackers attempting to manipulate jobseekers into engaging with the emails and following malicious links embedded within [3].

This backdoor tool also adopts stealth and evasion tactics to avoid the detection of traditional security tools. Reported evasion tactics included custom string decryption algorithms, as well as dynamic API loading to prevent researchers from analyzing and identifying the core functionalities of WarmCookie [1].

Before this backdoor makes an outbound network request, it is known to capture details from the target machine, which can be used for fingerprinting and identification [1], this includes:

- Computer name

- Username

- DNS domain of the machine

- Volume serial number

WarmCookie samples investigated by external researchers were observed communicating communicated over HTTP to a hardcoded IP address using a combination of RC4 and Base64 to protect its network traffic [1]. Ultimately, threat actors could use this backdoor to deploy further malicious payloads on targeted networks, such as ransomware.

Darktrace Coverage of WarmCookie

Between April and June 2024, Darktrace’s Threat Research team investigated suspicious activity across multiple customer networks indicating that threat actors were utilizing the WarmCookie backdoor tool. Observed cases across customer environments all included the download of unusual executable (.exe) files and suspicious outbound connectivity.

Affected devices were all observed making external HTTP requests to the German-based external IP, 185.49.69[.]41, and the URI, /data/2849d40ade47af8edfd4e08352dd2cc8.

The first investigated instance occurred between April 23 and April 24, when Darktrace detected a a series of unusual file download and outbound connectivity on a customer network, indicating successful WarmCookie exploitation. As mentioned by Elastic labs, "The PowerShell script abuses the Background Intelligent Transfer Service (BITS) to download WarmCookie and run the DLL with the Start export" [1].

Less than a minute later, the same device was observed making HTTP requests to the rare external IP address: 185.49.69[.]41, which had never previously been observed on the network, for the URI /data/b834116823f01aeceed215e592dfcba7. The device then proceeded to download masqueraded executable file from this endpoint. Darktrace recognized that these connections to an unknown endpoint, coupled with the download of a masqueraded file, likely represented malicious activity.

Following this download, the device began beaconing back to the same IP, 185.49.69[.]41, with a large number of external connections observed over port 80.  This beaconing related behavior could further indicate malicious software communicating with command-and-control (C2) servers.

Darktrace’s model alert coverage included the following details:

[Model Alert: Device / Unusual BITS Activity]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:10:23 UTC

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Microsoft BITS/7.8

[Model Alert: Anomalous File / EXE from Rare External Location]

[Model Alert: Anomalous File / Masqueraded File Transfer]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:11:18 UTC

- Destination IP: 185.49.69[.]41

- Destination port: 80

- Protocol: TCP

- Application protocol: HTTP

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705)

- Event details: File: http[:]//185.49.69[.]41/data/b834116823f01aeceed215e592dfcba7, total seen size: 144384B, direction: Incoming

- SHA1 file hash: 4ddf0d9c750bfeaebdacc14152319e21305443ff

- MD5 file hash: b09beb0b584deee198ecd66976e96237

[Model Alert: Compromise / Beaconing Activity To External Rare]

- Associated device type: desktop

- Time of alert: 2024-04-23T14:15:24 UTC

- Destination IP: 185.49.69[.]41

- Destination port: 80

- Protocol: TCP

- Application protocol: HTTP

- ASN: AS28753 Leaseweb Deutschland GmbH  

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705)

Between May 7 and June 4, Darktrace identified a wide range of suspicious external connectivity on another customer’s environment. Darktrace’s Threat Research team further investigated this activity and assessed it was likely indicative of WarmCookie exploitation on customer devices.

Similar to the initial use case, BITS activity was observed on affected devices, which is utilized to download WarmCookie [1]. This initial behavior was observed with the device after triggering the model: Device / Unusual BITS Activity on May 7.

Just moments later, the same device was observed making HTTP requests to the aforementioned German IP address, 185.49.69[.]41 using the same URI /data/2849d40ade47af8edfd4e08352dd2cc8, before downloading a suspicious executable file.

Just like the first use case, this device followed up this suspicious download with a series of beaconing connections to 185.49.69[.]41, again with a large number of connections via port 80.

Similar outgoing connections to 185.49.69[.]41 and model alerts were observed on additional devices during the same timeframe, indicating that numerous customer devices had been compromised.

Darktrace’s model alert coverage included the following details:

[Model Alert: Device / Unusual BITS Activity]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:03:23 UTC

- ASN: AS28753 Leaseweb Deutschland GmbH

- User agent: Microsoft BITS/7.8

[Model Alert: Anomalous File / EXE from Rare External Location]

[Model Alert: Anomalous File / Masqueraded File Transfer]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:03:35 UTC  

- Destination IP: 185.49.69[.]41

- Protocol: TCP

- ASN: AS28753 Leaseweb Deutschland GmbH

- Event details: File: http[:]//185.49.69[.]41/data/2849d40ade47af8edfd4e08352dd2cc8, total seen size: 72704B, direction: Incoming

- SHA1 file hash: 5b0a35c574ee40c4bccb9b0b942f9a9084216816

- MD5 file hash: aa9a73083184e1309431b3c7a3e44427  

[Model Alert: Anomalous Connection / New User Agent to IP Without Hostname]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:04:14 UTC  

- Destination IP: 185.49.69[.]41  

- Application protocol: HTTP  

- URI: /data/2849d40ade47af8edfd4e08352dd2cc8

- User agent: Microsoft BITS/7.8  

[Model Alert: Compromise / HTTP Beaconing to New Endpoint]

- Associated device type: desktop

- Time of alert: 2024-05-07T09:08:47 UTC

- Destination IP: 185.49.69[.]41

- Protocol: TCP

- Application protocol: HTTP  

- ASN: AS28753 Leaseweb Deutschland GmbH  

- URI: /  

- User agent: Mozilla / 4.0 (compatible; MSIE 6.0; Windows NT 5.1; SV1;.NET CLR 1.0.3705) \

Cyber AI Analyst Coverage Details around the external destination, ‘185.49.69[.]41’.
Figure 1: Cyber AI Analyst Coverage Details around the external destination, ‘185.49.69[.]41’.
External Sites Summary verifying the geographical location of the external IP, 185.49.69[.]41’.
Figure 2: External Sites Summary verifying the geographical location of the external IP, 185.49.69[.]41’.

Fortunately, this particular customer was subscribed to Darktrace’s Proactive Threat Notification (PTN) service and the Darktrace Security Operation Center (SOC) promptly investigated the activity and alerted the customer. This allowed their security team to address the activity and begin their own remediation process.

In this instance, Darktrace’s Autonomous Response capability was configured in Human Confirmation mode, meaning any mitigative actions required manual application by the customer’s security team.

Despite this, Darktrace recommended two actions to contain the activity: blocking connections to the suspicious IP address 185.49.69[.]41 and any IP addresses ending with '69[.]41', as well as the ‘Enforce Pattern of Life’ action. By enforcing a pattern of life, Darktrace can restrict a device (or devices) to its learned behavior, allowing it to continue regular business activities uninterrupted while blocking any deviations from expected activity.

Actions suggested by Darktrace to contain the emerging activity, including blocking connections to the suspicious endpoint and restricting the device to its ‘pattern of life’.
Figure 3: Actions suggested by Darktrace to contain the emerging activity, including blocking connections to the suspicious endpoint and restricting the device to its ‘pattern of life’.

Conclusion

Backdoor tools like WarmCookie enable threat actors to gather and leverage information from target systems to deploy additional malicious payloads, escalating their cyber attacks. Given that WarmCookie’s primary distribution method seems to be through phishing campaigns masquerading as trusted recruitments firms, it has the potential to affect a large number of organziations.

In the face of such threats, Darktrace’s behavioral analysis provides organizations with full visibility over anomalous activity on their digital estates, regardless of whether the threat bypasses by human security teams or email security tools. While threat actors seemingly managed to evade customers’ native email security and gain access to their networks in these cases, Darktrace identified the suspicious behavior associated with WarmCookie and swiftly notified customer security teams.

Had Darktrace’s Autonomous Response capability been fully enabled in these cases, it could have blocked any suspicious connections and subsequent activity in real-time, without the need of human intervention, effectively containing the attacks in the first instance.

Credit to Justin Torres, Cyber Security Analyst and Dylan Hinz, Senior Cyber Security Analyst

Appendices

Darktrace Model Detections

- Anomalous File / EXE from Rare External Location

- Anomalous File / Masqueraded File Transfer  

- Compromise / Beacon to Young Endpoint  

- Compromise / Beaconing Activity To External Rare  

- Compromise / HTTP Beaconing to New Endpoint  

- Compromise / HTTP Beaconing to Rare Destination

- Compromise / High Volume of Connections with Beacon Score

- Compromise / Large Number of Suspicious Successful Connections

- Compromise / Quick and Regular Windows HTTP Beaconing

- Compromise / SSL or HTTP Beacon

- Compromise / Slow Beaconing Activity To External Rare

- Compromise / Sustained SSL or HTTP Increase

- Compromise / Sustained TCP Beaconing Activity To Rare Endpoint

- Anomalous Connection / Multiple Failed Connections to Rare Endpoint

- Anomalous Connection / New User Agent to IP Without Hostname

- Compromise / Sustained SSL or HTTP Increase

AI Analyst Incident Coverage:

- Unusual Repeated Connections

- Possible SSL Command and Control to Multiple Endpoints

- Possible HTTP Command and Control

- Suspicious File Download

Darktrace RESPOND Model Detections:

- Antigena / Network / External Threat / Antigena Suspicious File Block

- Antigena / Network / External Threat / Antigena Suspicious File Pattern of Life Block

List of IoCs

IoC - Type - Description + Confidence

185.49.69[.]41 – IP Address – WarmCookie C2 Endpoint

/data/2849d40ade47af8edfd4e08352dd2cc8 – URI – Likely WarmCookie URI

/data/b834116823f01aeceed215e592dfcba7 – URI – Likely WarmCookie URI

4ddf0d9c750bfeaebdacc14152319e21305443ff  - SHA1 Hash  – Possible Malicious File

5b0a35c574ee40c4bccb9b0b942f9a9084216816  - SHA1 Hash – Possiblem Malicious File

MITRE ATT&CK Mapping

(Technique Name) – (Tactic) – (ID) – (Sub-Technique of)

Drive-by Compromise - INITIAL ACCESS - T1189

Ingress Tool Transfer - COMMAND AND CONTROL - T1105

Malware - RESOURCE DEVELOPMENT - T1588.001 - T1588

Lateral Tool Transfer - LATERAL MOVEMENT - T1570

Web Protocols - COMMAND AND CONTROL - T1071.001 - T1071

Web Services - RESOURCE DEVELOPMENT - T1583.006 - T1583

Browser Extensions - PERSISTENCE - T1176

Application Layer Protocol - COMMAND AND CONTROL - T1071

Fallback Channels - COMMAND AND CONTROL - T1008

Multi-Stage Channels - COMMAND AND CONTROL - T1104

Non-Standard Port - COMMAND AND CONTROL - T1571

One-Way Communication - COMMAND AND CONTROL - T1102.003 - T1102

Encrypted Channel - COMMAND AND CONTROL - T1573

External Proxy - COMMAND AND CONTROL - T1090.002 - T1090

Non-Application Layer Protocol - COMMAND AND CONTROL - T1095

References

[1] https://www.elastic.co/security-labs/dipping-into-danger

[2] https://www.gdatasoftware.com/blog/2024/06/37947-badspace-backdoor

[3] https://thehackernews.com/2024/06/new-phishing-campaign-deploys.html

Continue reading
About the author
Justin Torres
Cyber Analyst

Blog

Thought Leadership

The State of AI in Cybersecurity: Understanding AI Technologies

Default blog imageDefault blog image
24
Jul 2024

About the State of AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners”. This blog will focus on security professionals’ understanding of AI technologies in cybersecurity tools.

To access download the full report, click here.

How familiar are security professionals with supervised machine learning

Just 31% of security professionals report that they are “very familiar” with supervised machine learning.

Many participants admitted unfamiliarity with various AI types. Less than one-third felt "very familiar" with the technologies surveyed: only 31% with supervised machine learning and 28% with natural language processing (NLP).

Most participants were "somewhat" familiar, ranging from 46% for supervised machine learning to 36% for generative adversarial networks (GANs). Executives and those in larger organizations reported the highest familiarity.

Combining "very" and "somewhat" familiar responses, 77% had familiarity with supervised machine learning, 74% generative AI, and 73% NLP. With generative AI getting so much media attention, and NLP being the broader area of AI that encompasses generative AI, these results may indicate that stakeholders are understanding the topic on the basis of buzz, not hands-on work with the technologies.  

If defenders hope to get ahead of attackers, they will need to go beyond supervised learning algorithms trained on known attack patterns and generative AI. Instead, they’ll need to adopt a comprehensive toolkit comprised of multiple, varied AI approaches—including unsupervised algorithms that continuously learn from an organization’s specific data rather than relying on big data generalizations.  

Different types of AI

Different types of AI have different strengths and use cases in cyber security. It’s important to choose the right technique for what you’re trying to achieve.  

Supervised machine learning: Applied more often than any other type of AI in cyber security. Trained on human attack patterns and historical threat intelligence.  

Large language models (LLMs): Applies deep learning models trained on extremely large data sets to understand, summarize, and generate new content. Used in generative AI tools.  

Natural language processing (NLP): Applies computational techniques to process and understand human language.  

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies.  

What impact will generative AI have on the cybersecurity field?

More than half of security professionals (57%) believe that generative AI will have a bigger impact on their field over the next few years than other types of AI.

Chart showing the types of AI expected to impact security the most
Figure 1: Chart from Darktrace's State of AI in Cybersecurity Report

Security stakeholders are highly aware of generative AI and LLMs, viewing them as pivotal to the field's future. Generative AI excels at abstracting information, automating tasks, and facilitating human-computer interaction. However, LLMs can "hallucinate" due to training data errors and are vulnerable to prompt injection attacks. Despite improvements in securing LLMs, the best cyber defenses use a mix of AI types for enhanced accuracy and capability.

AI education is crucial as industry expectations for generative AI grow. Leaders and practitioners need to understand where and how to use AI while managing risks. As they learn more, there will be a shift from generative AI to broader AI applications.

Do security professionals fully understand the different types of AI in security products?

Only 26% of security professionals report a full understanding of the different types of AI in use within security products.

Confusion is prevalent in today’s marketplace. Our survey found that only 26% of respondents fully understand the AI types in their security stack, while 31% are unsure or confused by vendor claims. Nearly 65% believe generative AI is mainly used in cybersecurity, though it’s only useful for identifying phishing emails. This highlights a gap between user expectations and vendor delivery, with too much focus on generative AI.

Key findings include:

  • Executives and managers report higher understanding than practitioners.
  • Larger organizations have better understanding due to greater specialization.

As AI evolves, vendors are rapidly introducing new solutions faster than practitioners can learn to use them. There's a strong need for greater vendor transparency and more education for users to maximize the technology's value.

To help ease confusion around AI technologies in cybersecurity, Darktrace has released the CISO’s Guide to Cyber AI. A comprehensive white paper that categorizes the different applications of AI in cybersecurity. Download the White Paper here.  

Do security professionals believe generative AI alone is enough to stop zero-day threats?

No! 86% of survey participants believe generative AI alone is NOT enough to stop zero-day threats

This consensus spans all geographies, organization sizes, and roles, though executives are slightly less likely to agree. Asia-Pacific participants agree more, while U.S. participants agree less.

Despite expecting generative AI to have the most impact, respondents recognize its limited security use cases and its need to work alongside other AI types. This highlights the necessity for vendor transparency and varied AI approaches for effective security across threat prevention, detection, and response.

Stakeholders must understand how AI solutions work to ensure they offer advanced, rather than outdated, threat detection methods. The survey shows awareness that old methods are insufficient.

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.