How Autonomous Response AI is Winning Automated Extortion
19
Jun 2019
Darktrace, creator of the first enterprise-grade autonomous response technology, leverages AI algorithms to stop malware in its tracks. Learn more here!
Just threat detection is not enough
At a time when automated cyber-attacks execute at machine speed, the reality is that merely detecting these attacks is no longer sufficient to stop them before the damage is done. According to the Ponemon Institute’s oft-cited study on the topic, US companies take an average of 206 days to identify a data breach. And even when security teams discover a potential compromise the moment it begins, human professionals are fundamentally overmatched by malicious code that can encrypt or exfiltrate data in under a minute.
In this era of fast-acting threats, the only way forward is to fight code with code, to pit algorithm against algorithm, and to counter machine-speed attacks with machine-speed defenses. Darktrace, creator of the first enterprise-grade autonomous response technology, leverages AI algorithms to stop malware in its tracks, allowing incident responders to investigate and take action at their own pace. And critically, Darktrace safeguards the digital estate day and night, weekend and holiday, because cyber-criminals don’t wait until business hours to strike.
Examined below are three sophisticated attacks that Darktrace neutralized on behalf of security teams that were either out of office or unable to react in time. Collectively, they demonstrate that the future of autonomous cyber defense has already arrived.
Automated extortion, absent security team
The quintessential example of a cyber-threat too rapid for human professionals to parry, ransomware has become a top-of-mind concern for organizations around the world. In fact, previous research has found that approximately 70% of companies simply hand over the ransom upon getting hit, regardless of the cost. However, Darktrace's Autonomous Response prevents ransomware from spreading by confining users and devices to their typical ‘patterns of life’. Rooted in a constantly refined understanding of ‘self’ versus ‘not self’, Darktrace AI surgically intervenes to shut off just the anomalous activity, while still allowing business operations to continue uninterrupted.
At 7:05 pm on a Friday, an employee at a large telecommunications firm accessed his personal email from a corporate smartphone and was tricked into downloading a malicious file that contained ransomware. Seconds later, the device began connecting to an external server on the Tor network — executing the attack just after the company’s security team had left the office for the weekend.
Darktrace AI, meanwhile, responded nine seconds after encryption began, raising a prioritized alert that called for immediate action. As the behavior persisted over the next few seconds, Darktrace activated AI-enabled autonomous response, which interrupted all attempts to write encrypted files before the ransomware spread across the telecom’s network. Critically, the autonomous response technology was on guard, even when the security team couldn’t be.
Darktrace anticipates the alphabet
Nearly 95% of all successful cyber-attacks begin with a phishing email, which dupe employees into breaching their organizations before the security team realizes that anything is wrong. Even more difficult to catch are personalized “spear phishing” emails that use reconnaissance gathered from either social media or physical surveillance to impersonate trusted colleagues. Thwarting an advanced spear phishing campaign requires understanding normal behavior for each user well enough to flag subtly suspicious emails, as well as the ability to autonomously disable their malicious links — a combination that only Darktrace AI has achieved.
On the network of a major US city, a sophisticated spear phishing campaign managed to bypass the city’s native email controls. The attackers, who had obtained the city’s address book, were emailing recipients alphabetically, from “A” to “Z,” with ostensibly harmless emails that contained a malicious payload. Despite the well-disguised nature of this attack, Darktrace immediately flagged the domain linked in the emails as abnormal for the city’s employees, an action only possible with the evolving understanding of ‘self’ that Darktrace AI learns.
Darktrace's Autonomouse Response was deployed in ‘Passive Mode’ at the time, a trust-building setting that restricts the AI to communicating what it would have done in response to the threat rather than actually interceding. Interestingly enough, however, this nuance served to demonstrate the technology’s ability to stop attacks that conventional tools miss. Whereas Darktrace detected the campaign at the letter “A,” the city’s array of legacy tools finally woke up to the threat at “R.” In ‘Active Mode’, Darktrace would have neutralized the attack before it reached a single user.
Serious threat at amusement park
Data exfiltration is among the most common objectives of cyber-criminals today, as stolen personal information and credentials can be sold on the Dark Web, used to commit identity theft, or leveraged to move laterally within a victim’s network. At a North American amusement park, an advanced attacker targeted an IoT device — a physical locker designed to store personal belongings — in an attempt to exfiltrate such data. As part of its default setting, the ‘smart’ locker regularly established contact with the supplier’s third-party online platform, a process that the attackers hijacked to compromise the device.
Once infiltrated, the locker started to transfer more than a gigabyte of unencrypted data across the network to a rare external site. The connections, which likely included identifying details and sensitive credentials, had the potential to be transmitted over the internet entirely unprotected — allowing the attackers to intercept the connections and use the information to breach the company’s network perimeter.
Due to the severity of the threat, Darktrace determined that an autonomous response was required. Within seconds, Darktrace AI took action by intelligently blocking all outgoing connections from the compromised locker. In doing so, it gave ample time for the security team to remove the smart locker from the internet — before any sensitive company or consumer data could be exfiltrated.
Like this and want more?
Receive the latest blog in your inbox
Thank you! Your submission has been received!
Oops! Something went wrong while submitting the form.
Newsletter
Enjoying the blog?
Sign up to receive the latest news and insights from the Darktrace newsletter – delivered directly to your inbox
Thanks for signing up!
Look out for your first newsletter, coming soon.
Oops! Something went wrong while submitting the form.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Justin Fier
SVP, Red Team Operations
Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.
Detecting and Containing Account Takeover with Darktrace
Thanks to its accessibility from anywhere with an internet connection and a web browser, Software-as-a-Service (SaaS) platforms have become nearly universal across organizations worldwide. However, with this growing popularity comes greater responsibility. Increased attention attracts a larger audience, including those who may seek to exploit these widely used services. One crucial factor to be vigilant about in the SaaS landscape is safeguarding internal credentials. Minimal protection on accounts can lead to SaaS hijacking, which could allow further escalations within the network.
How does SaaS account takeover work?
SaaS hijacking occurs when a malicious actor takes control of a user’s active session with a SaaS application. Attackers can achieve this through various methods, including employees using company credentials on compromised or spoofed external websites, brute-force attacks, social engineering, and exploiting outdated software or applications.
After the hijack, attackers may escalate their actions by changing email rules and using internal addresses for additional social engineering attacks. The larger goal of these actions is often to steal internal data, damage reputations, and disrupt operations.
Account takeover protection
It has become essential to have security tools capable of outsmarting potential malicious actors. Traditional tools that rely on rules and signatures may not be able to identify new events, such as logins or activities from a rare endpoint, unless they come from a known malicious source.
Darktrace relies on analysis of user and network behavior, tailored to each customer, allowing it to identify anomalous events that the user typically does not engage in. In this way, unusual SaaS activities can be detected, and unwanted actions can be halted to allow time for remediation before further escalations.
The following cases, drawn from the global customer base, illustrate how Darktrace detects potential SaaS hijack attempts and further escalations, and applies appropriate actions when necessary.
Case 1: Unusual login after a phishing email
A customer in the US received a suspicious email that seemed to be from the legitimate file storage service, Dropbox. However, Darktrace identified that the reply-to email address, hremployeepyaroll@mail[.]com, was masquerading as one associated with the customer’s Human Resources (HR) department.
Further inspection of this sender address revealed that the attacker had intentionally misspelled ‘payroll’ to trick recipients into believing it was legitimate
Furthermore, the subject of the email indicated that the attackers were attempting a social engineering attack by sharing a file related to pay raises and benefits to capture the recipients' attention and increase the likelihood of their targets engaging with the email and its attachment.
Figure 1: Subject of the phishing email.
Unknowingly, the recipient, who believed the email to be a legitimate HR communication, acted on it, allowing malicious attackers to gain access to the account. Following this, the recipient’s account was observed logging in from a rare location using multi-factor authentication (MFA) while also being active from another more commonly observed location, indicating that the SaaS account had been compromised.
Figure 2: Darktrace’s Autonomous Response action triggered by an anomalous email received by an internal user, followed by a failed login attempt from a rare external source.
Darktrace subsequently observed the SaaS actor creating new inbox rules on the account. These rules were intended to mark as read and move any emails mentioning the file storage company, whether in the subject or body, to the ‘Conversation History’ folder. This was likely an attempt by the threat actor to hide any outgoing phishing emails or related correspondence from the legitimate account user, as the ‘Conversation History’ folder typically goes unread by most users.
Typically, Darktrace / EMAIL would have instantly placed the phishing email in the junk folder before they reached user’s inbox, while also locking the links identified in the suspicious email, preventing them from being accessed. Due to specific configurations within the customer’s deployment, this did not happen, and the email remained accessible to the user.
Case 2: Login using unusual credentials followed by password change
In the latter half of 2024, Darktrace detected an unusual use of credentials when a SaaS actor attempted to sign into a customer’s Microsoft 365 application from an unfamiliar IP address in the US. Darktrace recognized that since the customer was located within the Europe, Middle East, and Africa (EMEA) region, a login from the US was unexpected and suspicious. Around the same time, the legitimate account owner logged into the customer’s SaaS environment from another location – this time from a South African IP, which was commonly seen within the environment and used by other internal SaaS accounts.
Darktrace understood that this activity was highly suspicious and unlikely to be legitimate, given one of the IPs was known and expected, while the other had never been seen before in the environment, and the simultaneous logins from two distant locations were geographically impossible.
Figure 3: Model alert in Darktrace / IDENTITY: Detecting a login from a different source while the user is already active from another source.
Darktrace detected several unusual login attempts, including a successful login from an uncommon US source. Subsequently, Darktrace / NETWORK identified the device associated with this user making external connections to rare endpoints, some of which were only two weeks old. As this customer had integrated Darktrace with Microsoft Defender, the Darktrace detection was enriched by Defender, adding the additional context that the user had likely been compromised in an Adversary-in-the-Middle (AiTM) phishing attack. AiTM phishing attacks occur when a malicious attacker intercepts communications between a user and a legitimate authentication service, potentially leading to account hijacking. These attacks are harder to identify as they can bypass security measures like MFA.
Following this, Darktrace observed the attacker using the now compromised credentials to access password management and change the account's password. Such behavior is common in account takeover incidents, as attackers seek to maintain persistence within the SaaS environment.
While Darktrace’s Autonomous Response was not fully configured on the customer’s SaaS environment, they were subscribed to the Managed Threat Detection service offered by Darktrace’s Security Operations Center (SOC). This 24/7 service ensures that Darktrace’s analysts monitor and investigate emerging suspicious activity, informing customers in real-time. As such, the customer received notification of the compromise and were able to quickly take action to prevent further escalation.
Case 3: Unusual logins, new email rules and outbound spam
Recently, Darktrace has observed a trend in SaaS compromises involving unusual logins, followed by the creation of new email rules, and then outbound spam or phishing campaigns being launched from these accounts.
In October, Darktrace identified a SaaS user receiving an email with the subject line "Re: COMPANY NAME Request for Documents" from an unknown sender using a freemail account. As freemail addresses require very little personal information to create, threat actors can easily create multiple accounts for malicious purposes while retaining their anonymity.
Within the identified email, Darktrace found file storage links that were likely intended to divert recipients to fraudulent or malicious websites upon interaction. A few minutes after the email was received, the recipient was seen logging in from three different sources located in the US, UK, and the Philippines, all around a similar time. As the customer was based in the Philippines, a login from there was expected and not unusual. However, Darktrace understood that the logins from the UK and US were highly unusual, and no other SaaS accounts had connected from these locations within the same week.
After successfully logging in from the UK, the actor was observed updating a mailbox rule, renaming it to ‘.’ and changing its parameters to move any inbound emails to the deleted items folder and mark them as read.
Figure 4: The updated email rule intended to move any inbound emails to the deleted items folder.
Malicious actors often use ambiguous names like punctuation marks, repetitive letters, and unreadable words to name resources, disguising their rules to avoid detection by legitimate users or administrators. Similarly, attackers have been known to adjust existing rule parameters rather than creating new rules to keep their footprints untracked. In this case, the rule was updated to override an existing email rule and delete all incoming emails. This ensured that any inbound emails, including responses to potential phishing emails sent by the account, would be deleted, allowing the attacker to remain undetected.
Over the next two days, additional login attempts, both successful and failed, were observed from locations in the UK and the Philippines. Darktrace noted multiple logins from the Philippines where the legitimate user was attempting to access their account using a password that had recently expired or been changed, indicating that the attacker had altered the user’s original password as well.
Following this chain of events, over 500 emails titled “Reminder For Document Signed Agreement.10/28/2024” were sent from the SaaS actor’s account to external recipients, all belonging to a different organization within the Philippines.
These emails contained rare attachments with a ‘.htm’ extension, which included programming language that could initiate harmful processes on devices. While inherently not malicious, if used inappropriately, these files could perform unwanted actions such as code execution, malware downloads, redirects to malicious webpages, or phishing upon opening.
Figure 5: Outbound spam seen from the hijacked SaaS account containing a ‘.htm’ attachment.
As this customer did not have Autonomous Response enabled for Darktrace / IDENTITY, the unusual activity went unattended, and the compromise was able to escalate to the point of a spam email campaign being launched from the account.
In a similar example on a customer network in EMEA, Darktrace detected unusual logins and the creation of new email rules from a foreign location through a SaaS account. However, in this instance, Autonomous Response was enabled and automatically disabled the compromised account, preventing further malicious activity and giving the customer valuable time to implement their own remediation measures.
Conclusion
Whether it is an unexpected login or an unusual sequence of events – such as a login followed by a phishing email being sent – unauthorized or unexpected activities can pose a significant risk to an organization’s SaaS environment. The threat becomes even greater when these activities escalate to account hijacking, with the compromised account potentially providing attackers access to sensitive corporate data. Organizations, therefore, must have robust SaaS security measures in place to prevent data theft, ensure compliance and maintain continuity and trust.
The Darktrace suite of products is well placed to detect and contain SaaS hijack attempts at multiple stages of an attack. Darktrace / EMAIL identifies initial phishing emails that attackers use to gain access to customer SaaS environments, while Darktrace / IDENTITY detects anomalous SaaS behavior on user accounts which could indicate they have been taken over by a malicious actor.
By identifying these threats in a timely manner and taking proactive mitigative measures, such as logging or disabling compromised accounts, Darktrace prevents escalation and ensures customers have sufficient time to response effectively.
Credit to Min Kim (Cyber Analyst) and Ryan Traill (Analyst Content Lead)
Appendices
Darktrace Model Detections Case 1
SaaS / Compromise / SaaS Anomaly Following Anomalous Login
SaaS / Compromise / Unusual Login and New Email Rule
Defenders must understand the threat landscape in order to protect against it. They can do that with threat intelligence.
Darktrace approaches threat intelligence with a unique perspective. Unlike traditional security vendors that rely on established patterns from past incidents, it uses a strategy that is rooted in the belief that identifying behavioral anomalies is crucial for identifying both known and novel threats.
For Darktrace analysts and researchers, the incidents detected by the AI solution mark the beginning of a deeper investigation, aiming to connect mitigated threats to wider trends from across the threat landscape. Through hindsight analysis, the Darktrace Threat Research team has highlighted numerous threats, including zero-day, n-day, and other novel attacks, showcasing their evolving nature and Darktrace’s ability to identify them.
In 2024, the Threat Research team observed major trends around vulnerabilities in internet-facing systems, new and re-emerging ransomware strains, and sophisticated email attacks. Read on to discover some of our key insights into the current cybersecurity threat landscape.
Multiple campaigns target vulnerabilities in internet-facing systems
It is increasingly common for threat actors to identify and exploit newly discovered vulnerabilities in widely used services and applications, and in some cases, these vulnerability exploitations occur within hours of disclosure.
Darktrace helps security teams identify suspicious behavior quickly, as demonstrated with the critical vulnerability in PAN-OS firewall devices. The vulnerability was publicly disclosed on April 11, 2024, yet with anomaly-based detection, Darktrace’s Threat Research team was able to identify a range of suspicious behavior related to exploitation of this vulnerability, including command-and-control (C2) connectivity, data exfiltration, and brute-forcing activity, as early as March 26.
That means that Darktrace and our Threat Research team detected this Common Vulnerabilities and Exposure (CVE) exploitation 16 days before the vulnerability was disclosed. Addressing critical vulnerabilities quickly massively benefits security, as teams can reduce their effectiveness by slowing malicious operations and forcing attackers to pursue more costly and time-consuming methods.
Persistent ransomware threats continue to evolve
The continued adoption of the Ransomware-as-a-Service (RaaS) model provides even less experienced threat actors with the tools needed to carry out disruptive attacks, significantly lowering the barrier to entry.
The Threat Research team tracked both novel and re-emerging strains of ransomware across the customer fleet, including Akira, LockBit, and Lynx. Within these ransomware attempts and incidents, there were notable trends in attackers’ techniques: using phishing emails as an attack vector, exploiting legitimate tools to mask C2 communication, and exfiltrating data to cloud storage services.
Read the Annual 2024 Threat Report for the complete list of prominent ransomware actors and their commonly used techniques.
Onslaught of email threats continues
With a majority of attacks originating from email, it is crucial that organizations secure the inboxes and beyond.
Between December 21, 2023, and December 18, 2024, Darktrace / EMAIL detected over 30.4 million phishing emails across the fleet. Of these, 70% successfully bypassed Domain-based Message Authentication, Reporting, and Conformance (DMARC) verification checks and 55% passed through all other existing layers of customer email security.
The abuse of legitimate services and senders continued to be a significant method for threat actors throughout 2024. By leveraging trusted platforms and domains, malicious actors can bypass traditional security measures and increase the likelihood of their phishing attempts being successful.
This past year, there was a substantial use of legitimately authenticated senders and previously established domains, with 96% of phishing emails detected by Darktrace / EMAIL utilizing existing domains rather than registering new ones.
These are not the only types of email attacks we observed. Darktrace detected over 2.7 million emails with multistage payloads.
While most traditional cybersecurity solutions struggle to cover multiple vectors and recognize each stage of complex attacks as part of wider malicious activity, Darktrace can detect and respond across email, identities, network, and cloud.
Conclusion
The Darktrace Threat Research team continues to monitor the ever-evolving threat landscape. Major patterns over the last year have revealed the importance of fast-acting, anomaly-based detection like Darktrace provides.
For example, response speed is essential when campaigns target vulnerabilities in internet-facing systems, and these vulnerabilities can be exploited by attackers within hours of their disclosure if not even before that.
Similarly, anomaly-based detection can identify hard to find threats like ransomware attacks that increasingly use living-off-the-land techniques and legitimate tools to hide malicious activity. A similar pattern can be found in the realm of email security, where attacks are also getting harder to spot, especially as they frequently exploit trusted senders, use redirects via legitimate services, and craft attacks that bypass DMARC and other layers of email security.
As attacks appear with greater complexity, speed, and camouflage, defenders must have timely detection and containment capabilities to handle all emerging threats. These hard-to-spot attacks can be identified and stopped by Darktrace.