Blog
/

Ransomware

/
May 8, 2018

Ransomware Tactics One Year After WannaCry

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
08
May 2018
Learn about common infection vectors & how Darktrace Enterprise Immune System helps catch ransomware threats. Enhance your security strategy now.

Ransomware continues to be one of the most serious and disruptive cyber threats. The business models, motivations, and infection techniques of emerging campaigns have diversified, and new strands of ransomware continue to outpace the release of decryption tools. By 2019, global ransomware damage costs are expected to surpass $11.5 billion per year.

The three most memorable ransomware campaigns of 2017 - Wannacry, NotPetya, and Bad Rabbit - were ground-breaking in their scope, spread, and destructive power, demonstrating that every business, industry, and country is a potential victim. Although the damage caused by these attacks highlighted the importance of good cyber hygiene, many companies have struggled to address even the most widely reported vulnerabilities. As prevention is better than cure, this article will discuss some of the most common infection vectors and how the Darktrace Enterprise Immune System can assist security teams in catching ransomware threats.

Motivations: financial gain or wreaking havoc?

Ransomware is traditionally linked with making a quick buck by getting the victim to pay a set fee to unlock encrypted files. The phenomenon of ransomware-as-a-service has made this easier than ever before, as it has allowed virtually anyone to purchase ever more potent ransomware distribution kits on the Dark Web. The recent growth in cryptocurrencies has also made maintaining anonymity much easier than before, resulting in a definite increase in financially motivated cyber-criminals.

Regrettably, the goal of ransomware is no longer just to make money. NotPetya and other campaigns such as Ordinypt were designed to purposefully destroy data instead. Even though NotPetya provided its victims with payment instructions, it had no way of identifying who had actually made the payment. The uncertainty surrounding the recovery of lost files and the possibility of being associated with funding malicious organizations have therefore deterred many victims from meeting the ransom demands.

No matter how much a business tries to safeguard their assets, incidents are inevitable, and ransom attacks are an increasingly likely choice of criminal action. But it is now possible to identify in-progress attacks and handle them before they become a crisis.

Case Study 1: Executable file download from a compromised website

Many prolific ransomware strands have been distributed by phishing emails, infected file downloads, compromised websites, malvertising, and exploit kits. In many cases, ransomware is often downloaded and installed without the victim’s knowledge. To illustrate the ransomware download mechanics, we will analyze the life-cycle of a GandCrab incident. In the case study detailed below, the Darktrace Enterprise Immune System flagged a customer device retrieving an executable file from a previously unmonitored location following a redirection from another rare site.

The file containing ransomware was downloaded from a website registered to a Polish domain. Shortly after downloading the file, the customer’s device began reaching out to two locations which had not been contacted by any other network devices, nomoreransom.bit and bleepingcomputer.bit. Both are command and control servers for GandCrab ransomware. Once contacted, the malicious virus proceeded to encrypt files on the SMB server, adding the .GDCB (GandCrab) extension as it moved through the folders.

The virus modified the original file extensions in the encryption process.

Within seconds of the virus appearing on the company’s network, the Darktrace Cyber Analyst team alerted the security team of the threat. Preventative action was then taken, which allowed the threat to be contained within a timely manner.

Case Study 2: Bruteforcing Remote Desktop Protocol access

In addition to devising clever ways of downloading ransomware onto victim’s machines, some hackers have turned to bruteforcing Remote Desktop Protocol (RDP) access instead (HC7 & Lockcrypt). Exposing Remote Desktop services to the Internet is risky, as attackers can force access into a network by guessing login information and remotely exploiting a range of possible vulnerabilities and administrative tools in order to infect other available machines.

In another particularly serious breach, Darktrace detected a series of suspicious activities indicating that a malicious actor had taken control of a key server and was using it as a pivot point in order to move laterally throughout the network and install Remote Access Tools (RATs) on multiple devices.

In the initial stage of the attack, the Darktrace Enterprise Immune System observed over 400,000 incoming connections on a port that was targeting devices with RDP turned on and immediately flagged the first signs of a bruteforce attack.

Over 400,000 incoming RDP from multiple rare external devices.

The attack was successful; a compromised server was then used to retrieve malware that granted backdoor access and scanned the network for devices with open RDP channel. The hacker subsequently tunneled through the intermediary, gained control over multiple other machines, and installed third-party remote access software to all available devices.

Although most RDP bruteforcing incidents the Darktrace Enterprise Immune System observes do not escalate this far, the Darktrace Cyber Analyst team are constantly flagging instances of publicly accessible remote management services. To prevent ransomware that specifically exploits insecure RDP configuration, businesses should move these critical services to a virtual private network. Moreover, with Darktrace Antigena, Darktrace’s autonomous response solution, businesses can benefit from an added layer of protection. In this case, it would have blocked any anomalous RDP connections to the server, thus preventing any lateral movement throughout the network.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
No items found.
Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

December 12, 2024

/
No items found.

Company Shuts Down Cyber-attacks with “Flawless” Detection and Response from Darktrace

Default blog imageDefault blog image

Growing pains: Balancing efficiency with risk  

This organization has recently scaled its operations, and numerous acquisitions have significantly boosted the organization’s capabilities and growth. However, this also creates work and high expectations for the organization’s IT and security teams. Within 12 months of an acquisition, the teams must fully integrate each new business onto the company’s platform. “A huge piece of that integration plan is rolling out our security controls,” said the CISO. “While our goal is to connect those facilities up as quickly as possible to drive efficiency, we also need to implement the proper security controls to protect the enterprise.”

Gap beyond the perimeter  

The organization had established strong security measures to safeguard its perimeter; however, the CISO identified a critical gap in real-time network monitoring. If the perimeter were breached, threats were only discovered after an endpoint was compromised and the issue was manually reported.

As digital transformation progresses, the need to adopt advanced technologies is becoming essential, particularly as organizations begin to open up operational environments to greater connectivity. Many processes still rely on traditional methods, and integrating innovative solutions could drive significant improvements in efficiency and productivity. “We’re committed to adopting cutting-edge technologies,” the CISO explained. “But we understood that without more robust network security controls, opening up our operational environments would expose us to heightened risks, including advanced threats like ransomware.”

Building a layered, proactive security strategy with Darktrace  

To close the gap beyond the perimeter, the company embarked on a free trial with Darktrace. The CISO recalls: “The trials were fantastic. It was obvious that Darktrace was exactly what we needed. The Darktrace team was also very knowledgeable and helpful throughout the process, which was impressive.”  

Today, the organization is using a combination of Darktrace solutions for its layered security approach, including:

Detecting unusual behavior with AI  

Darktrace’s use of machine learning and Self-Learning AI is one of the reasons the company chose Darktrace. Instead of teaching an AI system what an ‘attack’ looks like, training it on large data lakes of thousands of organizations’ data, Darktrace AI learns from the company’s own unique data and user activity to learn and create baseline models of what ‘normal’ looks like for their business.

Darktrace can then detect subtle deviations and unusual activity that signals a possible threat. “That fascinated us because what it really means is this technology doesn’t need to know about every single threat because the threat itself isn’t important, it’s the behavior of the activity that’s important. That capability is unique when it when it comes to threat detection,” said the CISO.

Identifying and mitigating high-impact attack paths

The security team appreciated that with Darktrace they could take a more proactive approach to security by exposing high-risk attack paths through modeling and AI risk assessments. Darktrace / Proactive Exposure Management gives them visibility into vulnerable entry points and assets, identifies active risks, and prioritizes the most important security issues to be addressed.

“Specific users and assets within our business have a higher risk of being targeted by a cyber-attack, for example our executives,” said the CISO. “With Darktrace, we get an adversarial view of our risk. We can see the attack path around those potential targets and proactively take measures to mitigate that vulnerability and prevent an attack.”

Driving up productivity while putting the brakes on cyber-attacks  

The security team collaborated with Darktrace to fine tune the models that really fit their business. With Darktrace now automating most of their threat detection and response efforts, productivity has soared, the security team is now focused on delivering greater value to the business and, most importantly, Darktrace proved it could quickly detect and shut down a major cyber-attack–and do so without impacting business operations.

Fueling team productivity with automation and AI

Prior to using Darktrace, the security team had little visibility into potential risks beyond the perimeter. Today, the team has full control and visibility over the network. “My team is now spending 80-90% of their time doing proactive work because Darktrace is managing the vast majority of our detect and response needs. The team really has faith in the Darktrace system,” said the CISO.  

With less time spent on low-level manual tasks, the security team can now focus on higher priority initiatives. For example, they have expanded their internal vulnerability assessments across the entire group. The team couldn’t focus on this additional audit and vulnerability management work if Darktrace wasn’t taking care of most of their security monitoring. “Darktrace has allowed us to move on to these additional kinds of governance projects that we otherwise would have to hire an army of staff to get through”.

Stopping email threats in their tracks

Using Darktrace / EMAIL, the company has identified and blocked a significant percentage of emails that were making it past their native email filters. “Darktrace is especially good at detecting impersonation emails, and we really appreciate its ability to automatically remove suspicious emails directly from a user’s inbox. It adds an extra level of confidence,” said the CISO.

Self-Learning AI understands anomalies within unique communication patterns to stop known and unknown threats. For example, when an employee sent an email to a brand new domain, Darktrace identified the behavior as unusual and inconsistent with baseline models and blocked the email.

Darktrace passes the biggest test of all

In 2024, the company experienced the value of the security system firsthand when attackers exploited a vulnerability in a third-party remote support solution that they was using. This solution provided remote access and tech support capabilities. If successful, the attackers could have infiltrated high-value end points and created their own administrative user, giving them full control over the server.

“We first became aware of the attack when Darktrace notified us of unusual behavior coming from the remote support server,” said the CISO. The attackers were attempting to put backdoors onto the service with the intent of selling access to the highest bidder who would then install ransomware on their servers. It all happened very quickly, as the attackers tried to connect to the internal network and other servers, while also firing off a host of other actions, like PowerShell commands, to escalate their privileges.  

“Darktrace worked flawlessly. There was no chance that ransomware was ever going to come in,” the CISO said. “Even though there was no signature to really look at, Darktrace realized this was not normal behavior for this server, shutting down connections and doing everything it could do to stop the attack.” Within eight hours, the security team identified and stopped the attack, severed its connection to the third-party solution, and completed additional analysis and clean-up. “In addition to our own investigation, third parties like our external SOC and legal department also confirmed that Darktrace performed as expected. We were able to report back to the executive team that there was zero risk that any data or systems were compromised.”

Post-attack, there was no need to make any changes to Darktrace. The team consistently reviews its models and baselines, often collaborating with Darktrace to make adjustments when needed to continuously improve performance. “Because of this relationship and constant engagement with Darktrace’s technical teams, we didn't have to go back and ask: ‘why wasn’t this updated’ or ‘why didn’t this model work.’ The models worked.”

His advice to other organizations facing similar challenges? First, focus on updating, patching, and vulnerability management, and act quickly when vulnerabilities are identified. His second piece of advice: “have an automated detection system like Darktrace in place so you can respond at the speed that these attacks evolve. Humans can no longer keep up with a scripted attack as it moves around and tries to compromise items on your network. You need the right technology to fight these types of attacks.”

Dynamic capabilities for a dynamic future

Real-time playbooks

With a proactive, enterprise-wide security strategy in place, the CISO now has the time to think about future projects and innovations. He’s particularly interested in the idea of generating playbooks on the fly in response to real-time events. He believes cyber-attacks are far too varied for a static playbook to be useful; when an attack strikes, teams need to quickly understand exactly what’s in front of them and how to shut it down. “This fits into our future cybersecurity strategy, and Darktrace is the only company I’ve seen talking about building playbooks dynamically. This kind of technology would really help bring our cybersecurity strategy full circle.”

“Darktrace ’s technology, experience and expertise is helping us staying ahead of cyber-attacks, minimizing our risk and driving greater productivity for our team,” said the CISO. In collaboration with Darktrace, the team have created a security foundation that is both powerful and agile. “While Darktrace is detecting and responding to attacks targeting our business today, we know that it’s always learning, adapting and scaling to ensure we’re protected tomorrow. That gives me peace of mind and the freedom to focus on our future.”

Download the Darktrace / NETWORK Solution Brief

Darktrace / NETWORK solution brief screenshot

Protect in real time: Defend against known and emerging threats without relying on historical data or external intelligence.

Full visibility: Gain comprehensive insights across all network environments, including on-premises, cloud, and remote devices.

AI-powered efficiency: Streamline incident response with AI automation, saving time and resources while ensuring minimal disruption to operations.

Continue reading
About the author
The Darktrace Community

Blog

/

December 11, 2024

/
No items found.

Darktrace is Positioned as a Leader in the IDC MarketScape: Worldwide Network Detection and Response 2024 Vendor Assessment

Default blog imageDefault blog image

Darktrace is pleased to announce that we have been positioned as a Leader in the IDC MarketScape: Worldwide Network Detection and Response 2024 Vendor Assessment. We believe this further highlights Darktrace’s position as a pioneer in the NDR market and follows similar recognition from KuppingerCole, who recently named Darktrace as an Overall Leader, Product Leader, Market Leader and Innovation Leader in the KuppingerCole Leadership Compass: Network Detection and Response (2024).

Network Detection and Response (NDR) solutions are uniquely positioned to provide visibility over the core hub of a business and employee activity, analyzing North-South and East-West traffic to identify threats across the modern network. NDR provides a rich and true source of anomalies and goes beyond process level data that is relied on by Endpoint Detection and Response (EDR) agents that do not provide network level visibility and can be misconfigured at any time.1

Metadata from network traffic can be used to detect a variety of different threats based on events such as anomalous port usage, unusual upload/download activity, impossible travel and many other activities. This has been accelerated by the increased usage of user behavioral analytics (UBA) in network security, which establishes statistical baselines about network entities and highlights deviations from expected activity.1

Darktrace is recognized as a Leader in the IDC MarketScape due to our leadership in the market and our pioneering leadership in AI over the past decade, alongside a variety of other unique differentiators and innovations in the NDR industry.

Darktrace / NETWORK™ delivers full visibility, real time threat detection and Autonomous Response capabilities across an organization’s on-premises, cloud, hybrid and virtual environments, including remote worker endpoints.

Unique Approach to AI

Most NDR vendors and network security tools such as IDS/IPS rely on detecting known attacks with historical data and supervised machine learning, leaving organizations blind and vulnerable to novel threats such as zero-days, variants of known attacks, supply chain attacks and insider threats.

These vendors also tend to apply AI models that are trained globally, and are not unique to each organization’s environment, which creates a high number of false positives and alerts that ultimately lack business context.

The IDC MarketScape recognizes that Darktrace takes a differentiated approach in the market with regards to delivering network detection and response capabilities, noting; “Darktrace is unique in that it does not rely on rules and signatures but rather learns what constitutes as normal for an organization and generates alerts when there is a deviation.”1

Darktrace / NETWORK achieves this through the use of Self-Learning AI and unsupervised machine learning to understand what is normal network behavior, continuously analyzing, mapping and modeling every connection to create a full picture of devices, identities, connections and potential attack paths. Darktrace Self-Learning AI autonomously optimizes itself to cut through the noise and quickly surface genuine, prioritized network security incidents – significantly reducing false positives and removing the hassle of needing to continually tuning alerts manually.

Darktrace’s unique approach to AI also extends to the investigation and triage of network alerts with Cyber AI Analyst. Unlike a chat or prompt based LLM, Cyber AI Analyst investigates all relevant alerts in an environment, including third party alerts, autonomously forming hypotheses and reaching conclusions just like a human analyst would, accelerating SOC Level 2 analyses of incidents by 10x. Cyber AI Analyst also typically providing SOC teams with up to 50,000 additional hours annually of Level 2 analysis producing high level alerts and written reporting, transforming security operations.2

Darktrace also uses its deep understanding of what is normal for a network to identify suspicious behavior, leveraging Autonomous Response capabilities to shut down both known and novel threats in real time, taking targeted actions without disrupting business operations. Darktrace / NETWORK is the only NDR solution that can autonomously enforce a pattern of life based on what is normal for a standalone device or group of peers, rapidly containing and disarming threats based on the overall context of the environment and a granular understanding of what is normal for a device or user – instead of relying on historical attack data.

Continued NDR Market Leadership

Darktrace has been recognized as a Leader in the NDR market, and the IDC MarketScape listed a variety of strengths:

  • Darktrace achieves roughly one-fifth of all global NDR revenue. This is important because other IT and cybersecurity solutions providers necessarily want to have integration with Darktrace.
  • The AI algorithms that Darktrace uses for NDR have had 10 years of deployments, tuning, and learning to draw from.
  • Darktrace is available as a SaaS, as an enterprise license, and as physical, hybrid, or virtual appliances. Darktrace also offers an endpoint agent and visibility into VPN and ZTNA.
  • Darktrace integrates with 30+ different interfaces including SIEM, SOAR, XDR platforms, IT ticketing solutions, and their own dashboards. The Darktrace Threat Visualizer highlights events and incidents from the entire deployment including cloud, apps, email, endpoint, zero trust, network, and OT.
  • Darktrace / NETWORK charts the progress that the SOC is making over time with key metrics such as MTTD/MTTR, alerts generated and processed, and other criteria.
  • Darktrace reported coverage of 14 MITRE ATT&CK categories, 158 techniques, and 184 subtechniques

Proactive Network Resilience

The IDC MarketScape notes, “Ultimately, NDR shines as a standalone detection and response technology but is especially powerful when combined with other platforms. NDR in combination with other control points such as endpoint, data, identity, and application provides the proper context when winnowing alerts and trying to uncover a single source of truth.” . Darktrace comprehensively addresses this as part of the ActiveAI Security Platform, by combining network alerts with data from / EMAIL, / IDENTITY, / ENDPOINT, / CLOUD and / OT, providing deeper contextual analysis for each network alert and automatically enriching investigations.

Darktrace also goes beyond NDR solutions with capabilities that are closely linked to our NDR offering, helping clients to achieve and maintain a state of proactive network resilience:

  • Darktrace / Proactive Exposure Management – look beyond just CVE risks to discover, prioritize and validate risks by business impact and how to address them early, reducing the number of real threats that security teams need to handle.
  • Darktrace / Incident Readiness & Recovery – lets teams respond in the best way to each incident and proactively test their familiarity and effectiveness of IR workflows with sophisticated incident simulations based on their own analysts and assets.

Together, these solutions allow Darktrace / NETWORK to go beyond the traditional approach to NDR and shift teams to a more hardened and proactive stance.

Protecting Clients with Continued Innovation

Darktrace invests heavily in Research and Development to continue providing customers with market-leading NDR capabilities and innovations, which was reflected in our position in the Leader category of the MarketScape report for both capabilities and strategy. We are led by the needs and challenges of our customers, which serve as the driving force behind our continued innovation and leadership in the NDR market. The IDC MarketScape report underlines this approach with the following feedback presented by Darktrace customers:

“A customer intimated that 99% of their detections were OOTB with little need to tune or define parameters.”
“A customer reported that it had early warnings for adversarial tactics such as suspicious SMB scanning, suspicious remote execution, remote desktop protocol (RDP) scanning, data exfiltration, C2C, LDAP query, and suspicious Kerberos activity.”
“The client could use Regex to determine if suspicious behavior was found elsewhere on the network.”

Thousands of customers around the world across all industries and sectors rely on Darktrace / NETWORK to protect against known and novel threats. From the latest vulnerabilities in network hardware to sophisticated new strains of ransomware and everything in-between, Darktrace helps clients detect and respond to all types of threats affecting their networks and avoid business disruption, even from the latest attacks.

Find out more about the unique capabilities of Darktrace / NETWORK and our application of AI in network security in the IDC MarketScape excerpt.

References

  1. IDC MarketScape: Worldwide Network Detection and Response 2024 Vendor Assessment (Doc #US51752324, November 2024)
  2. Darktrace Cyber AI Analyst Customer Fleet Data
Continue reading
About the author
Mikey Anderson
Product Manager, Network Detection & Response
Your data. Our AI.
Elevate your network security with Darktrace AI