Blog
/

Threat Finds

RESPOND

/
December 2, 2019

Autonomous Action Prevents Cyber-Threats' Malicious Behavior

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
02
Dec 2019
Darktrace Antigena allows your security team to take the time they need to investigate malicious behavior. Learn how this can benefit your cyber security!
“The next phase in our journey toward autonomous security is Autonomous Response decision-making.”

Lawrence Pingree, Research Vice President, Gartner

We’ve talked extensively on this blog about Autonomous Response: the AI-powered technology that, according to Gartner, represents a paradigm shift in cyber defense. As the first such Autonomous Response tool, Darktrace Antigena has already thwarted countless cyber-attacks, from a spear phishing campaign against a major city to an IoT smart locker attack targeting a popular amusement park. Antigena’s surgical intervention afforded their security teams the time they needed to investigate — stopping the clock in seconds by containing just the malicious behavior.

For all its benefits, however, Autonomous Response does have one drawback: it can make for slightly anticlimactic blog posts. In place of captivating, step-by-step descriptions of malware spreading throughout the enterprise and inflicting irrevocable damage, Antigena case studies end a mere moment after they start, with the “patient zero” employee completely unaware of the compromise that could have been.

In this particular case, however, Antigena was deployed in Human Confirmation Mode — a starter mode wherein the AI’s actions must first be approved by the security team. Absent such approval, the result was both an in-depth look at a sophisticated ransomware attack, as well as a remarkable illustration of how Antigena reacted in real time to every stage of that attack’s lifecycle:

Initial download

Patient zero here was a device that Darktrace detected downloading an executable file from a server with which no other devices on the network had ever communicated. Downloads like this one regularly bypass conventional endpoint tools, since they cannot be programmed in advance to catch the full range of unpredictable future threats. By contrast, because Darktrace AI learned the typical behavior of the company’s unique users and devices while ‘on the job’, it easily determined the download to be anomalous.

Figure 1: Darktrace alerts on the 100% rare connection and subsequent download — as it occurs.

Had Antigena been in Active Mode at the time, this would have marked the end of the blog post. By blocking all connections to the associated IP and port, Antigena would have instantly stopped the download — without otherwise impacting the device at all.

Figure 2: Antigena, in Human Confirmation Mode, recommends that it block the suspicious activity.

Command and control

Following the download, Darktrace observed the device making an HTTP GET request to the same rare endpoint. The continuation of this suspicious activity precipitated an escalation in Antigena’s recommended response, which would now have blocked all outgoing traffic from the breached device to prevent any infection from spreading.

Darktrace then detected the device making yet more unusual external connections to endpoints that, in many cases, had self-signed SSL certificates. Such self-signed certificates do not require verification by a trusted authority and are therefore frequently utilized by cyber-criminals. As a consequence, the outgoing connections from our infected device are likely the installed malware communicating with its command and control infrastructure, as Darktrace flagged below:

Figure 3: Darktrace alerts on the suspicious SSL certificates.

Figure 4: Antigena recommends taking action to block the connections in question.

Internal reconnaissance

Beyond the unusual external activity observed from the breached device, it also began to deviate significantly from its typical pattern of internal behavior. Indeed, Darktrace detected the device making over 160,000 failed internal connections on two key ports: Remote Desktop Protocol port 3389 and SMB port 445. This activity — known as network scanning — provides crucial reconnaissance, giving the attacker insight into the network structure, the services available on each device, and any potential vulnerabilities. Ports 3389 and 445 are especially common targets.

Figure 5: Darktrace tracks this ransomware attack at every step, though the security team does not mount a response in time.

The unusual external connections to self-signed SSL certificates, combined with the highly anomalous internal connectivity from the device, would have caused Antigena to escalate further. Alas, the attack proceeds.

Darktrace detected no further anomalous activity from patient zero for the next four days — perhaps a mechanism to remain under the radar. Yet this period of dormancy concluded when, once again, the device connected to a rare domain with a self-signed SSL certificate, likely reaching out to its command and control infrastructure for additional instructions.

Lateral movement

A day later — in a sign that suggests the prior scanning was somewhat fruitful — the infected device performed a large amount of unusual SMB activity consistent with the malware attempting to move laterally across the network. Darktrace picked up on the breached device sending unusual outgoing SMB writes to the remote administration tool PsExec to a total of 38 destination devices, 28 of which it compromised with a malicious file.

Darktrace recognized this activity as highly anomalous for the particular device, as it doesn’t usually communicate with these destination devices in this manner. Antigena would therefore would have surgically blocked the remote administration behavior by first containing the patient zero device to its normal ‘pattern of life’, and then by escalating to blocking all outgoing connections from the device if lateral movement had continued. Antigena’s escalation can be seen below: the first action is taken at 08:03, the second, more severe action at 08:43.

Figure 6: Darktrace repeatedly alerts on the unusual SMB traffic with high confidence — thanks to its evolving understanding of the device’s typical ‘pattern of life’.
Figure 7: Antigena again recommends immediate intervention, this time to impede lateral movement.

Encryption

Darktrace observed the first sign of the ransomware’s ultimate objective — encrypting files — on a different device, which also performed a large volume of unusual SMB activity. After accessing a multitude of SMB shares that it hadn’t accessed previously, it systematically appended those files with the .locked extension. When all was said and done, this encryption activity was seen from no less than 40 internal devices.

In Active Mode, Antigena Ransomware Block would have fully quarantined the devices — a culmination of increasingly severe Antigena actions from the initial infection of patient zero, to the command and control communication, to the internal reconnaissance, to the lateral movement, and finally to the file encryption.

Figure 8: Antigena Ransomware Block was fully armed and prepared to fight back against the infection.

The case for boring blog posts

No other approach to cyber security is able to track ransomware so comprehensively throughout its lifecycle, as programming legacy tools to flag all remote administration behavior, for instance, would inundate security teams with thousands of false positive alerts. Thus, only Darktrace’s understanding ‘self’ for each infected device can shed light on such activities — in the rare cases when they are anomalous.

Figure 9: An overview of Darktrace’s myriad warnings throughout the five-day attack with each colored dot representing a high-confidence alert.

However, intriguing though it may be to track this lifecycle to conclusion, the technology to write far less intriguing blog posts already exists and is already proven. Autonomous Response will render this kind of threat story a relic of the past, and for organizations with sensitive data and critical intellectual property to safeguard, the days of boring security blogs cannot come soon enough.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 26, 2024

/

Inside the SOC

Thread Hijacking: How Attackers Exploit Trusted Conversations to Infiltrate Networks

Default blog imageDefault blog image

What is Thread Hijacking?

Cyberattacks are becoming increasingly stealthy and targeted, with malicious actors focusing on high-value individuals to gain privileged access to their organizations’ digital environments. One technique that has gained prominence in recent years is thread hijacking. This method allows attackers to infiltrate ongoing conversations, exploiting the trust within these threads to access sensitive systems.

Thread hijacking typically involves attackers gaining access to a user’s email account, monitoring ongoing conversations, and then inserting themselves into these threads. By replying to existing emails, they can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials. Because such emails appear to come from a trusted source, they often bypass human security teams and traditional security filters.

How does threat hijacking work?

  1. Initial Compromise: Attackers first gain access to a user’s email account, often through phishing, malware, or exploiting weak passwords.
  2. Monitoring: Once inside, they monitor the user’s email threads, looking for ongoing conversations that can be exploited.
  3. Infiltration: The attacker then inserts themselves into these conversations, often replying to existing emails. Because the email appears to come from a trusted source within an ongoing thread, it bypasses many traditional security filters and raises less suspicion.
  4. Exploitation: Using the trust established in the conversation, attackers can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials.

A recent incident involving a Darktrace customer saw a malicious actor attempt to manipulate trusted email communications, potentially exposing critical data. The attacker created a new mailbox rule to forward specific emails to an archive folder, making it harder for the customer to notice the malicious activity. This highlights the need for advanced detection and robust preventive tools.

Darktrace’s Self-Learning AI is able to recognize subtle deviations in normal behavior, whether in a device or a Software-as-a-Service (SaaS) user. This capability enables it to detect emerging attacks in their early stages. In this post, we’ll delve into the attacker’s tactics and illustrate how Darktrace / IDENTITY™ successfully identified and mitigated a thread hijacking attempt, preventing escalation and potential disruption to the customer’s network.

Threat hijacking attack overview & Darktrace coverage

On August 8, 2024, Darktrace detected an unusual email received by a SaaS account on a customer’s network. The email appeared to be a reply to a previous chain discussing tax and payment details, likely related to a transaction between the customer and one of their business partners.

Headers of the suspicious email received.
Figure 1: Headers of the suspicious email received.

A few hours later, Darktrace detected the same SaaS account creating a new mailbox rule named “.”, a tactic commonly used by malicious actors to evade detection when setting up new email rules [2]. This rule was designed to forward all emails containing a specific word to the user’s “Archives” folder. This evasion technique is typically used to move any malicious emails or responses to a rarely opened folder, ensuring that the genuine account holder does not see replies to phishing emails or other malicious messages sent by attackers [3].

Darktrace recognized the newly created email rule as suspicious after identifying the following parameters:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: “.”
  • FromAddressContainsWords: [Redacted]
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace also noted that the user attempting to create this new email rule had logged into the SaaS environment from an unusual IP address. Although the IP was located in the same country as the customer and the ASN used by the malicious actor was typical for the customer’s network, the rare IP, coupled with the anomalous behavior, raised suspicions.

Figure 2: Hijacked SaaS account creating the new mailbox rule.

Given the suspicious nature of this activity, Darktrace’s Security Operations Centre (SOC) investigated the incident and alerted the customer’s security team of this incident.

Due to a public holiday in the customer's location (likely an intentional choice by the threat actor), their security team did not immediately notice or respond to the notification. Fortunately, the customer had Darktrace's Autonomous Response capability enabled, which allowed it to take action against the suspicious SaaS activity without human intervention.

In this instance, Darktrace swiftly disabled the seemingly compromised SaaS user for 24 hours. This action halted the spread of the compromise to other accounts on the customer’s SaaS platform and prevented any sensitive data exfiltration. Additionally, it provided the security team with ample time to investigate the threat and remove the user from their environment. The customer also received detailed incident reports and support through Darktrace’s Security Operations Support service, enabling direct communication with Darktrace’s expert Analyst team.

Conclusion

Ultimately, Darktrace’s anomaly-based detection allowed it to identify the subtle deviations from the user’s expected behavior, indicating a potential compromise on the customer’s SaaS platform. In this case, Darktrace detected a login to a SaaS platform from an unusual IP address, despite the attacker’s efforts to conceal their activity by using a known ASN and logging in from the expected country.

Despite the attempted SaaS hijack occurring on a public holiday when the customer’s security team was likely off-duty, Darktrace autonomously detected the suspicious login and the creation of a new email rule. It swiftly blocked the compromised SaaS account, preventing further malicious activity and safeguarding the organization from data exfiltration or escalation of the compromise.

This highlights the growing need for AI-driven security capable of responding to malicious activity in the absence of human security teams and detect subtle behavioral changes that traditional security tools.

Credit to: Ryan Traill, Threat Content Lead for his contribution to this blog

Appendices

Darktrace Model Detections

SaaS / Compliance / Anomalous New Email Rule

Experimental / Antigena Enhanced Monitoring from SaaS Client Block

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Email Rule Block

References

[1] https://blog.knowbe4.com/whats-the-best-name-threadjacking-or-man-in-the-inbox-attacks

[2] https://darktrace.com/blog/detecting-attacks-across-email-saas-and-network-environments-with-darktraces-combined-ai-approach

[3] https://learn.microsoft.com/en-us/defender-xdr/alert-grading-playbook-inbox-manipulation-rules

Continue reading
About the author
Maria Geronikolou
Cyber Analyst

Blog

/

September 26, 2024

/
No items found.

How AI can help CISOs navigate the global cyber talent shortage

Default blog imageDefault blog image

The global picture

4 million cybersecurity professionals are needed worldwide to protect and defend the digital world – twice the number currently in the workforce.1

Innovative technologies are transforming business operations, enabling access to new markets, personalized customer experiences, and increased efficiency. However, this digital transformation also challenges Security Operations Centers (SOCs) with managing and protecting a complex digital environment without additional resources or advanced skills.

At the same time, the cybersecurity industry is suffering a severe global skills shortage, leaving many SOCs understaffed and under-skilled. With a 72% increase in data breaches from 2021-20232, SOCs are dealing with overwhelming alert volumes from diverse security tools. Nearly 60% of cybersecurity professionals report burnout3, leading to high turnover rates. Consequently, only a fraction of alerts are thoroughly investigated, increasing the risk of undetected breaches. More than half of organizations that experienced breaches in 2024 admitted to having short-staffed SOCs.4

How AI can help organizations do more with less

Cyber defense needs to evolve at the same pace as cyber-attacks, but the global skills shortage is making that difficult. As threat actors increasingly abuse AI for malicious purposes, using defensive AI to enable innovation and optimization at scale is reshaping how organizations approach cybersecurity.

The value of AI isn’t in replacing humans, but in augmenting their efforts and enabling them to scale their defense capabilities and their value to the organization. With AI, cybersecurity professionals can operate at digital speed, analyzing vast data sets, identifying more vulnerabilities with higher accuracy, responding and triaging faster, reducing risks, and implementing proactive measures—all without additional staff.

Research indicates that organizations leveraging AI and automation extensively in security functions—such as prevention, detection, investigation, or response—reduced their average mean time to identify (MTTI) and mean time to contain (MTTC) data breaches by 33% and 43%, respectively. These organizations also managed to contain breaches nearly 100 days faster on average compared to those not using AI and automation.5

First, you've got to apply the right AI to the right security challenge. We dig into how different AI technologies can bridge specific skills gaps in the CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

Cases in point: AI as a human force multiplier

Let’s take a look at just some of the cybersecurity challenges to which AI can be applied to scale defense efforts and relieve the burden on the SOC. We go further into real-life examples in our white paper.

Automated threat detection and response

AI enables 24/7 autonomous response, eliminating the need for after-hours SOC shifts and providing security leaders with peace of mind. AI can scale response efforts by analyzing vast amounts of data in real time, identifying anomalies, and initiating precise autonomous actions to contain incidents, which buys teams time for investigation and remediation.  

Triage and investigation

AI enhances the triage process by automatically categorizing and prioritizing security alerts, allowing cybersecurity professionals to focus on the most critical threats. It creates a comprehensive picture of an attack, helps identify its root cause, and generates detailed reports with key findings and recommended actions.  

Automation also significantly reduces overwhelming alert volumes and high false positive rates, enabling analysts to concentrate on high-priority threats and engage in more proactive and strategic initiatives.

Eliminating silos and improving visibility across the enterprise

Security and IT teams are overwhelmed by the technological complexity of operating multiple tools, resulting in manual work and excessive alerts. AI can correlate threats across the entire organization, enhancing visibility and eliminating silos, thereby saving resources and reducing complexity.

With 88% of organizations favoring a platform approach over standalone solutions, many are consolidating their tech stacks in this direction. This consolidation provides native visibility across clouds, devices, communications, locations, applications, people, and third-party security tools and intelligence.

Upskilling your existing talent in AI

As revealed in the State of AI Cybersecurity Survey 2024, only 26% of cybersecurity professionals say they have a full understanding of the different types of AI in use within security products.6

Understanding AI can upskill your existing staff, enhancing their expertise and optimizing business outcomes. Human expertise is crucial for the effective and ethical integration of AI. To enable true AI-human collaboration, cybersecurity professionals need specific training on using, understanding, and managing AI systems. To make this easier, the Darktrace ActiveAI Security Platform is designed to enable collaboration and reduce the learning curve – lowering the barrier to entry for junior or less skilled analysts.  

However, to bridge the immediate expertise gap in managing AI tools, organizations can consider expert managed services that take the day-to-day management out of the SOC’s hands, allowing them to focus on training and proactive initiatives.

Conclusion

Experts predict the cybersecurity skills gap will continue to grow, increasing operational and financial risks for organizations. AI for cybersecurity is crucial for CISOs to augment their teams and scale defense capabilities with speed, scalability, and predictive insights, while human expertise remains vital for providing the intuition and problem-solving needed for responsible and efficient AI integration.

If you’re thinking about implementing AI to solve your own cyber skills gap, consider the following:

  • Select an AI cybersecurity solution tailored to your specific business needs
  • Review and streamline existing workflows and tools – consider a platform-based approach to eliminate inefficiencies
  • Make use of managed services to outsource AI expertise
  • Upskill and reskill existing talent through training and education
  • Foster a knowledge-sharing culture with access to knowledge bases and collaboration tools

Interested in how AI could augment your SOC to increase efficiency and save resources? Read our longer CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

And to better understand cybersecurity practitioners' attitudes towards AI, check out Darktrace’s State of AI Cybersecurity 2024 report.

References

  1. https://www.isc2.org/research  
  2. https://www.forbes.com/advisor/education/it-and-tech/cybersecurity-statistics/  
  3. https://www.informationweek.com/cyber-resilience/the-psychology-of-cybersecurity-burnout  
  4. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  5. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  6. https://darktrace.com/resources/state-of-ai-cyber-security-2024
Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI