Blog
/

OT

/
July 7, 2021

How Cyber-Attacks Take Down Critical Infrastructure

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
07
Jul 2021
Cyber-attacks can bypass IT/OT security barriers and threaten your organization's infrastructure. Here's how you can stay protected in today's threat landscape.

Balancing Operational Continuity and Safety in Critical Infrastructure

The recent high-profile attacks against Colonial Pipeline and JBS Foods highlight that operational technology (OT) — the devices that drive gas flows and food processing, along with essentially all other machine-driven physical processes — does not need to be directly targeted in order to be shut down as the result of a cyber-attack.

Indeed, in the Colonial Pipeline incident, the information technology (IT) systems were reportedly compromised, with operations shut down intentionally out of an abundance of caution, that is, so as to not risk the attack spreading to OT and threatening safety. This highlights that threats to both human and environmental safety, along with uncertainty as to the scope of infection, present risk factors for these sensitive industrial environments.

Continuity through availability and integrity

In most countries, critical infrastructure (CI) — ranging from power grids and pipelines to transportation and health care — must maintain continuous activity. The recent ransomware attack against Colonial Pipeline demonstrates why this is the case, where gas shortages due to the compromise led to dangerous panic buys and long lines at the pumps.

Ensuring continuous operation of critical infrastructure requires safeguarding the availability and integrity of machinery. This means that organizations overseeing critical infrastructure must foresee any possible risks and implement systems, procedures, and technologies that mitigate or remove these risks so as to keep their operations running.

Operational demand versus safety

Alongside this requirement for operational continuity, and often in opposition to it, is the requirement for operational safety. These requirements can be in opposition because operational continuity demands that devices remain up and running at all costs, and operational safety demands that humans and the environment be protected at all costs.

Safety measures in critical infrastructure have improved and become increasingly prioritized over the last 50 years following numerous high-profile incidents, such as the Bhopal chemical disaster, the Texas City refinery explosion, and the Deepwater Horizon oil spill. Appropriate safety precautions could have likely prevented these incidents, but at the expense of operational continuity.

Consequently, administrators of critical infrastructure have to balance the very real threat that an incident may pose to both human life and the environment with the demand to remain operational at all times. More often than not, the final decision regarding what constitutes an acceptable risk is determined by budgets and cost-benefit analyses.

Cyber-attack: A rising risk profile for critical infrastructure

In 2010, the discovery of the Stuxnet malware — which resulted in a nuclear facility in Iran having its centrifuges ruined via compromised programmable logic controllers (PLCs) — demonstrated that critical infrastructure could be targeted by a cyber-attack.

At the time of Stuxnet, critical infrastructure industries used computers designed to ensure operational continuity with little regard for cyber security, as at the time the risk of a cyber-attack seemed either non-existent or vanishingly low. Since then, a number of attacks targeting industrial environments that have emerged on the global threat landscape.

Figure 1: An overview of distinctive methods used in attacks against industrial environments

Classic strains of industrial malware, such as Stuxnet, Triton, and Industroyer, have historically been installed via removable media, such as USB. This is because OT networks are traditionally segregated from the Internet in what is known as an ‘air gap.’ And this remains a prevalent vector of attack, with a study recently finding that cyber-threats installed via USB and other external media doubled in 2021, with 79% of these holding the potential to disrupt OT.

In many ways, operational demands in the subsequent 10 years have made critical infrastructure even more vulnerable. These include the convergence of information technology and operational technology (IT/OT convergence), the adoption of devices in the Industrial Internet of Things (IIoT), and the deprecation of manual back-up systems. This means that OT can be disrupted by cyber-attacks that first target IT systems, rather than having to be installed manually via external media.

At the same time, recent government initiatives — such as the Department of Energy’s 100-day ‘cyber sprint’ to protect electricity operations and President Biden’s Executive Order on Improving the Nation’s Cybersecurity — and regulatory frameworks and directives such as the EU’s NIS directive have either encouraged or mandated that critical infrastructure industries start addressing this new risk.

With the severe and persistent threat that cyber-attacks pose to critical infrastructure, including maritime cybersecurity, and the increasing calls to address the issue, the question remains as to how to best achieve robust cyber defense.

Assessing the risk

To claim administrators of critical infrastructure are ignorant or oblivious to the threat posed by cyber-attacks would be unfair. Many organizations have implemented changes to mitigate or remove the risk either as a result of regulation or their own forward thinking.

However, these projects can take years, even decades. High costs and ever-changing operational demand also mean that these projects may never fully remove the risk.

As a result, many operators may understand the threat of a cyber-attack but not be in a position to do anything about it in the short or medium term. Instead, procedures have to be put in place to minimize risk even if this threatens operational continuity.

For example, a risk assessment may decide it is best to shut down all OT operations in the event of a cyber-attack in order to avoid a major accident. This abundance of caution is forced upon operators, who do not have the ability to immediately confirm the boundaries of a compromise. The prevalence of cyber insurance provides this option with further appeal. Any losses incurred by stopping operations can theoretically be recouped and the risk is therefore transferred.

While the full details of the Colonial Pipeline ransomware incident are still to be determined, the sequence of events outlined below provides a plausible explanation for how a cyber-attack could take down critical infrastructure, even when that cyber-attack does not reach or even target OT systems. Indeed, the CEO of Colonial Pipeline, in a testimony to congress, confirmed “the imperative to isolate and contain the attack to help ensure the malware did not spread to the operational technology network, which controls our pipeline operations, if it had not already.”

Figure 2: A sequence of events which may lead to critical infrastructure being shut down by a cyber-attack, even when that cyber-attack doesn’t directly impact OT networks

The limits of securing IT or OT in isolation

The emergence of OT cyber security solutions in the last five years demonstrates that critical infrastructure industries are trying to find a way to address the risks posed by cyber-attacks. But these solutions have limited scope, as they assume IT and OT are separated and use legacy security techniques such as malware signatures and patch management.

The 2021 SANS ICS Security Summit highlighted how the OT security community suffers from a lack of visibility in knowing and understanding their networks. For many organizations, simply determining whether an unusual incident is an attack or the result of a software error is a challenge.

Given that most OT cyber-attacks actually start in IT networks before pivoting into OT, investing in an IT security solution rather than an OT-specific solution may at first seem like a better business decision. But IT solutions fall short if an attacker successfully pivots into the OT network, or if the attacker is a rogue insider who already has direct access to the OT network. A siloed approach to securing either IT or OT in isolation will thus fall short of the full scope needed to safeguard industrial systems.

It is clear that a mature security posture for critical infrastructure would include security solutions for both IT and OT. Even then, using separate solutions to protect the IT and OT networks is limited, as it presents challenges when defending network boundaries and detecting incidents when an attacker pivots from IT to OT. Under time pressure, a security team does not want changes in visibility, detection, language or interface while trying to determine whether a threat crossed the ‘boundary’ between IT and OT.

Separate solutions can also make detecting an attacker abusing traditional IT attack TTPs within an OT network much harder if the security team is relying on a purely OT solution to defend the OT environment. Examples of this include the abuse of IT remote management tools to affect industrial environments, such as in the suspected cyber-attack at the Florida water facility earlier this year. Cybersecurity for utilities is becoming increasingly important as these sectors face growing cyber threats that can disrupt essential services.

Using AI to minimize cyber risk and maximize cyber safety

In contrast, Darktrace AI is able to defend an entire cyber ecosystem estate, building a ‘pattern of life’ across IT and OT, as well as the points at which they converge. Consequently, cyber security teams can use a single pane of glass to detect and respond to cyber-attacks as they emerge and develop, regardless of where they are in the environment.

Use cases for Darktrace’s Self-Learning AI include containing pre-existing threats to maintain continuous operations. This was seen when Darktrace’s AI detected pre-existing infections and acted autonomously to contain the threat, allowing the operator to leave infected IIoT devices active while waiting for replacements. Darktrace can also thwart ransomware in IT before it can spread into OT, as when Darktrace detected a ransomware attack targeting a supplier for critical infrastructure in North America at its earliest stages.

Darktrace’s unified protection, including visibility and early detection of zero-days, empowers security teams to overcome uncertainty and make a confident decision not to shut down operations. Darktrace has already demonstrated this ability in the wild, and allows organizations to understand normal machine and human behavior in order to enforce this behavior, even in the face of an emerging cyber-attack.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Oakley Cox
Director of Product

Oakley is a Product Manager within the Darktrace R&D team. He collaborates with global customers, including all critical infrastructure sectors and Government agencies, to ensure Darktrace/OT remains the first in class solution for OT Cyber Security. He draws on 7 years’ experience as a Cyber Security Consultant to organizations across EMEA, APAC and ANZ. His research into cyber-physical security has been published by Cyber Security journals and by CISA. Oakley has a Doctorate (PhD) from the University of Oxford.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 26, 2024

/

Inside the SOC

Thread Hijacking: How Attackers Exploit Trusted Conversations to Infiltrate Networks

Default blog imageDefault blog image

What is Thread Hijacking?

Cyberattacks are becoming increasingly stealthy and targeted, with malicious actors focusing on high-value individuals to gain privileged access to their organizations’ digital environments. One technique that has gained prominence in recent years is thread hijacking. This method allows attackers to infiltrate ongoing conversations, exploiting the trust within these threads to access sensitive systems.

Thread hijacking typically involves attackers gaining access to a user’s email account, monitoring ongoing conversations, and then inserting themselves into these threads. By replying to existing emails, they can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials. Because such emails appear to come from a trusted source, they often bypass human security teams and traditional security filters.

How does threat hijacking work?

  1. Initial Compromise: Attackers first gain access to a user’s email account, often through phishing, malware, or exploiting weak passwords.
  2. Monitoring: Once inside, they monitor the user’s email threads, looking for ongoing conversations that can be exploited.
  3. Infiltration: The attacker then inserts themselves into these conversations, often replying to existing emails. Because the email appears to come from a trusted source within an ongoing thread, it bypasses many traditional security filters and raises less suspicion.
  4. Exploitation: Using the trust established in the conversation, attackers can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials.

A recent incident involving a Darktrace customer saw a malicious actor attempt to manipulate trusted email communications, potentially exposing critical data. The attacker created a new mailbox rule to forward specific emails to an archive folder, making it harder for the customer to notice the malicious activity. This highlights the need for advanced detection and robust preventive tools.

Darktrace’s Self-Learning AI is able to recognize subtle deviations in normal behavior, whether in a device or a Software-as-a-Service (SaaS) user. This capability enables it to detect emerging attacks in their early stages. In this post, we’ll delve into the attacker’s tactics and illustrate how Darktrace / IDENTITY™ successfully identified and mitigated a thread hijacking attempt, preventing escalation and potential disruption to the customer’s network.

Threat hijacking attack overview & Darktrace coverage

On August 8, 2024, Darktrace detected an unusual email received by a SaaS account on a customer’s network. The email appeared to be a reply to a previous chain discussing tax and payment details, likely related to a transaction between the customer and one of their business partners.

Headers of the suspicious email received.
Figure 1: Headers of the suspicious email received.

A few hours later, Darktrace detected the same SaaS account creating a new mailbox rule named “.”, a tactic commonly used by malicious actors to evade detection when setting up new email rules [2]. This rule was designed to forward all emails containing a specific word to the user’s “Archives” folder. This evasion technique is typically used to move any malicious emails or responses to a rarely opened folder, ensuring that the genuine account holder does not see replies to phishing emails or other malicious messages sent by attackers [3].

Darktrace recognized the newly created email rule as suspicious after identifying the following parameters:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: “.”
  • FromAddressContainsWords: [Redacted]
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace also noted that the user attempting to create this new email rule had logged into the SaaS environment from an unusual IP address. Although the IP was located in the same country as the customer and the ASN used by the malicious actor was typical for the customer’s network, the rare IP, coupled with the anomalous behavior, raised suspicions.

Figure 2: Hijacked SaaS account creating the new mailbox rule.

Given the suspicious nature of this activity, Darktrace’s Security Operations Centre (SOC) investigated the incident and alerted the customer’s security team of this incident.

Due to a public holiday in the customer's location (likely an intentional choice by the threat actor), their security team did not immediately notice or respond to the notification. Fortunately, the customer had Darktrace's Autonomous Response capability enabled, which allowed it to take action against the suspicious SaaS activity without human intervention.

In this instance, Darktrace swiftly disabled the seemingly compromised SaaS user for 24 hours. This action halted the spread of the compromise to other accounts on the customer’s SaaS platform and prevented any sensitive data exfiltration. Additionally, it provided the security team with ample time to investigate the threat and remove the user from their environment. The customer also received detailed incident reports and support through Darktrace’s Security Operations Support service, enabling direct communication with Darktrace’s expert Analyst team.

Conclusion

Ultimately, Darktrace’s anomaly-based detection allowed it to identify the subtle deviations from the user’s expected behavior, indicating a potential compromise on the customer’s SaaS platform. In this case, Darktrace detected a login to a SaaS platform from an unusual IP address, despite the attacker’s efforts to conceal their activity by using a known ASN and logging in from the expected country.

Despite the attempted SaaS hijack occurring on a public holiday when the customer’s security team was likely off-duty, Darktrace autonomously detected the suspicious login and the creation of a new email rule. It swiftly blocked the compromised SaaS account, preventing further malicious activity and safeguarding the organization from data exfiltration or escalation of the compromise.

This highlights the growing need for AI-driven security capable of responding to malicious activity in the absence of human security teams and detect subtle behavioral changes that traditional security tools.

Credit to: Ryan Traill, Threat Content Lead for his contribution to this blog

Appendices

Darktrace Model Detections

SaaS / Compliance / Anomalous New Email Rule

Experimental / Antigena Enhanced Monitoring from SaaS Client Block

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Email Rule Block

References

[1] https://blog.knowbe4.com/whats-the-best-name-threadjacking-or-man-in-the-inbox-attacks

[2] https://darktrace.com/blog/detecting-attacks-across-email-saas-and-network-environments-with-darktraces-combined-ai-approach

[3] https://learn.microsoft.com/en-us/defender-xdr/alert-grading-playbook-inbox-manipulation-rules

Continue reading
About the author
Maria Geronikolou
Cyber Analyst

Blog

/

September 26, 2024

/
No items found.

How AI can help CISOs navigate the global cyber talent shortage

Default blog imageDefault blog image

The global picture

4 million cybersecurity professionals are needed worldwide to protect and defend the digital world – twice the number currently in the workforce.1

Innovative technologies are transforming business operations, enabling access to new markets, personalized customer experiences, and increased efficiency. However, this digital transformation also challenges Security Operations Centers (SOCs) with managing and protecting a complex digital environment without additional resources or advanced skills.

At the same time, the cybersecurity industry is suffering a severe global skills shortage, leaving many SOCs understaffed and under-skilled. With a 72% increase in data breaches from 2021-20232, SOCs are dealing with overwhelming alert volumes from diverse security tools. Nearly 60% of cybersecurity professionals report burnout3, leading to high turnover rates. Consequently, only a fraction of alerts are thoroughly investigated, increasing the risk of undetected breaches. More than half of organizations that experienced breaches in 2024 admitted to having short-staffed SOCs.4

How AI can help organizations do more with less

Cyber defense needs to evolve at the same pace as cyber-attacks, but the global skills shortage is making that difficult. As threat actors increasingly abuse AI for malicious purposes, using defensive AI to enable innovation and optimization at scale is reshaping how organizations approach cybersecurity.

The value of AI isn’t in replacing humans, but in augmenting their efforts and enabling them to scale their defense capabilities and their value to the organization. With AI, cybersecurity professionals can operate at digital speed, analyzing vast data sets, identifying more vulnerabilities with higher accuracy, responding and triaging faster, reducing risks, and implementing proactive measures—all without additional staff.

Research indicates that organizations leveraging AI and automation extensively in security functions—such as prevention, detection, investigation, or response—reduced their average mean time to identify (MTTI) and mean time to contain (MTTC) data breaches by 33% and 43%, respectively. These organizations also managed to contain breaches nearly 100 days faster on average compared to those not using AI and automation.5

First, you've got to apply the right AI to the right security challenge. We dig into how different AI technologies can bridge specific skills gaps in the CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

Cases in point: AI as a human force multiplier

Let’s take a look at just some of the cybersecurity challenges to which AI can be applied to scale defense efforts and relieve the burden on the SOC. We go further into real-life examples in our white paper.

Automated threat detection and response

AI enables 24/7 autonomous response, eliminating the need for after-hours SOC shifts and providing security leaders with peace of mind. AI can scale response efforts by analyzing vast amounts of data in real time, identifying anomalies, and initiating precise autonomous actions to contain incidents, which buys teams time for investigation and remediation.  

Triage and investigation

AI enhances the triage process by automatically categorizing and prioritizing security alerts, allowing cybersecurity professionals to focus on the most critical threats. It creates a comprehensive picture of an attack, helps identify its root cause, and generates detailed reports with key findings and recommended actions.  

Automation also significantly reduces overwhelming alert volumes and high false positive rates, enabling analysts to concentrate on high-priority threats and engage in more proactive and strategic initiatives.

Eliminating silos and improving visibility across the enterprise

Security and IT teams are overwhelmed by the technological complexity of operating multiple tools, resulting in manual work and excessive alerts. AI can correlate threats across the entire organization, enhancing visibility and eliminating silos, thereby saving resources and reducing complexity.

With 88% of organizations favoring a platform approach over standalone solutions, many are consolidating their tech stacks in this direction. This consolidation provides native visibility across clouds, devices, communications, locations, applications, people, and third-party security tools and intelligence.

Upskilling your existing talent in AI

As revealed in the State of AI Cybersecurity Survey 2024, only 26% of cybersecurity professionals say they have a full understanding of the different types of AI in use within security products.6

Understanding AI can upskill your existing staff, enhancing their expertise and optimizing business outcomes. Human expertise is crucial for the effective and ethical integration of AI. To enable true AI-human collaboration, cybersecurity professionals need specific training on using, understanding, and managing AI systems. To make this easier, the Darktrace ActiveAI Security Platform is designed to enable collaboration and reduce the learning curve – lowering the barrier to entry for junior or less skilled analysts.  

However, to bridge the immediate expertise gap in managing AI tools, organizations can consider expert managed services that take the day-to-day management out of the SOC’s hands, allowing them to focus on training and proactive initiatives.

Conclusion

Experts predict the cybersecurity skills gap will continue to grow, increasing operational and financial risks for organizations. AI for cybersecurity is crucial for CISOs to augment their teams and scale defense capabilities with speed, scalability, and predictive insights, while human expertise remains vital for providing the intuition and problem-solving needed for responsible and efficient AI integration.

If you’re thinking about implementing AI to solve your own cyber skills gap, consider the following:

  • Select an AI cybersecurity solution tailored to your specific business needs
  • Review and streamline existing workflows and tools – consider a platform-based approach to eliminate inefficiencies
  • Make use of managed services to outsource AI expertise
  • Upskill and reskill existing talent through training and education
  • Foster a knowledge-sharing culture with access to knowledge bases and collaboration tools

Interested in how AI could augment your SOC to increase efficiency and save resources? Read our longer CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

And to better understand cybersecurity practitioners' attitudes towards AI, check out Darktrace’s State of AI Cybersecurity 2024 report.

References

  1. https://www.isc2.org/research  
  2. https://www.forbes.com/advisor/education/it-and-tech/cybersecurity-statistics/  
  3. https://www.informationweek.com/cyber-resilience/the-psychology-of-cybersecurity-burnout  
  4. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  5. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  6. https://darktrace.com/resources/state-of-ai-cyber-security-2024
Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI