Blog

Cloud

Keep the car running: Why AAA Washington turned to Autonomous Response

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
02
Februar 2022
02
Februar 2022
This blog explains why AAA Washington’s security team chose Darktrace’s Self-Learning AI over a traditional SOC, and how they expanded its coverage to endpoints and the cloud.

AAA Washington kennt man hauptsächlich als Pannenservice, das Unternehmen ist aber auch in anderen Bereichen wie Versicherungen und Reisen tätig. Aus Sicherheitsperspektive haben wir zwei Prioritäten: Wir wollen richtig vorbereitet sind, um komplexe und weit verbreitete Bedrohungen wie Ransomware abzuwehren, und wir möchten die sensiblen Daten unserer Mitarbeiter und Mitglieder schützen.

Vor rund zwei Jahren waren wir an einem Scheideweg und mussten eine Entscheidung treffen. Unser Informationssicherheitsteam wusste, dass wir Lücken in der Echtzeitüberwachung hatten, insbesondere bei der 24/7-Response. Wir hatten zwar Tools und überprüften auch die Protokolle, aber es gab kein 24/7-Monitoring. Wenn also ein Angriff um 3 Uhr morgens stattgefunden hätte, hätten wir sicherlich nicht sofort Maßnahmen zur Eindämmung der Bedrohung ergreifen können.

Wir hatten also zwei Optionen. Das war unser Matrix-Moment, die Wahl zwischen der roten und der blauen Pille. Entweder waren wir bereit, eine lebensverändernde Wahrheit anzunehmen, oder wir würden den traditionelleren Weg einschlagen.

Für uns war die blaue Pille – und das, was uns viele damals empfahlen – die Beauftragung eines externen, rund um die Uhr arbeitenden Security Operations Center. Wir wussten, dass dies unser Problem lösen würde, aber auch mit vielen Nachteilen verbunden wäre, vor allem im Hinblick auf den Zeitaufwand: Man muss ein Service-Level-Agreement (SLA) vereinbaren, SNMP-Traps einrichten und Protokolle an das SOC übermitteln, das dann erst einmal all diese Protokolle durchforsten muss. Und dann muss sich das SOC neben AAA Washington ja auch um Hunderte anderer Kunden kümmern. Man muss eine Beziehung zu dem SOC-Mitarbeiter aufbauen, der aber anfangs die Nuancen der betreffenden Umgebung oder die Geschäftslogik nicht kennt …

Die Skepsis war daher verständlicherweise recht groß.

Und dann gab es da noch diese rote Pille. Für uns war das Darktrace mit seiner KI-Technologie, die sich eigenständig ein Bild von unserer Umgebung machen könnte und autonom auf sich entwickelnde Angriffe reagieren würde. Keine steile Lernkurve, kein ständiger Wartungsaufwand.

Wir mussten es einfach versuchen und testeten die Lösung zunächst in einer lokalen Konfiguration statt mit der Cloud. Das funktionierte reibungslos – wir bekamen die Box, schlossen sie an und schon waren wir startklar. Wenn uns das Produkt nicht gefallen hätte, hätten wir einfach den Stecker gezogen und es wieder zurückgeschickt.

Darktrace lieferte uns sofort neue Einblicke und schon in der ersten Woche erhielten wir den Warnhinweis, dass jede Nacht 1 GB Daten von unserer Backup-Appliance an ein Rechenzentrum an der Ostküste übertragen wurden. Wir dachten, wir wüssten, was in unserem digitalen Ökosystem vor sich geht, aber im Grunde hatten wir keine Ahnung. Darktrace lieferte uns genau die Erkenntnisse, die uns fehlten, und das zeigte uns, dass wir auf dem richtigen Weg waren.

Autonome Reaktion

Also volle Punktzahl bei Transparenz und Erkennung von Anomalien, aber was ist mit der Response-Funktionalität, wegen der wir überhaupt erst auf Darktrace gekommen waren? Wir waren gespannt, welche Maßnahmen Antigena empfehlen würde und wie präzise und tiefgreifend sie sein würden.

Da wir bei AAA Washington naturgemäß vorsichtig sind, richteten wir Antigena im Human Confirmation Mode ein. Das heißt, ein Mensch musste für die vorgeschlagenen Maßnahmen vorher grünes Licht geben. Es dauerte etwa zwei Wochen, bis sich die Technologie ein Bild von den Nuancen unserer digitalen Umgebung gemacht hatte, und schon nach kurzer Zeit konnten wir uns davon überzeugen, dass ihre Maßnahmen extrem präzise waren und sich nur minimal auf den regulären Betrieb auswirkten.

Antigena ergriff nie drastische Maßnahmen wie die Isolierung eines Geräts, sondern stoppte einfach nur die schädliche Aktivität. Die Technologie hat uns bei einigen der großen Angriffe, wie z. B. den SUNBURST-Attacken und zuletzt der Log4Shell-Sicherheitslücke, optimal geschützt.

Umstellung auf eine hybride Cloud-Strategie

In den zwei Jahren nach der Implementierung von Darktrace nahmen wir – wie viele andere auch – erhebliche Veränderungen an unserer digitalen Infrastruktur vor, darunter die Migration in die Cloud. Ich fragte mich, ob die Transparenz und der Schutz durch Darktrace darunter leiden würden.

Das war aber kein Problem, weil Darktrace spezielle SaaS-Module für Microsoft 365 und andere Systeme anbietet. Die Technologie deckt schädliche Aktivitäten in unserer gesamten Microsoft 365 Produktsuite auf.

Wir werden zum Beispiel über ungewöhnliche E-Mail-Weiterleitungsregeln informiert, die auf eine Kontoübernahme hindeuten. Bei anderen Tools muss man erst sechs- bis achtmal klicken, bevor man diese Informationen findet. Und auch wenn die Informationen vorhanden sind, ist der Zugriff darauf komplex und wenig intuitiv. Darktrace ist in dieser Hinsicht so etwas wie der Heilige Gral, weil es alle wichtigen Einblicke in einem Sicherheitstool bündelt. Dank dieser zentralen, ganzheitlichen Sicht reduziert sich der Zeitaufwand für die Auswertung und somit für die Response.

Selbstlernende KI auf den Endgeräten

Als es zu der massiven Verlagerung der Arbeit ins Homeoffice kam, schützte Darktrace auch hier unsere Endgeräte durch Transparenz und Autonomous Response. Mit Netzwerkschutz allein würden Bedrohungen wie Ransomware schlichtweg unbemerkt bleiben. Dass solche Bedrohungen erkannt werden, bevor sie sich ausbreiten und weitere Geräte infizieren, war für uns entscheidend.

Damit stellte Darktrace wieder einmal seine Anpassungsfähigkeit unter Beweis – ein weiterer Grund, warum ich von einer langfristigem Zusammenarbeit mit Darktrace überzeugt bin: Jedes Mal, wenn ich denke, es könnte vielleicht auch ohne Darktrace gehen, werde ich von den aktuellen Entwicklungen eines Besseren belehrt.

Immer sicher unterwegs

Darktrace ermöglicht uns genau das, was wir uns gewünscht haben, nämlich eine 24/7-Response. Aber das ist längst alles: Die Technologie zeigt uns immer wieder, dass sie sich an Veränderungen unserer digitalen Infrastruktur anpassen kann, mit dem Unternehmen wächst und unsere Mitarbeiter jederzeit und überall schützt.

Darktrace liefert uns mit dem Threat Visualizer alle wichtigen Informationen in einer zentralen Ansicht. Mit der App erhalte ich Benachrichtigungen über Warnmeldungen mit hoher Priorität und die eigenständigen Maßnahmen von Darktrace, egal wo ich gerade bin. Und wenn es wirklich ernst wird, ist immer jemand da, der mir schnell hilft und sagt, was ich wissen muss.

Dass ich vor vielen Monaten die rote Pille gewählt habe, war eine der besten Entscheidungen, die ich als IT-Sicherheitsexperte getroffen habe. Egal welche Herausforderungen uns erwarten, ich bin zuversichtlich, dass wir sie mit Darktrace meistern werden.

Weitere Berichte unserer Kunden

EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Ron Nichols
Senior Information Security Analyst bei AAA Washington (Gastautor)
Book a 1-1 meeting with one of our experts
share this article
ANWENDUNGSFÄLLE
Keine Artikel gefunden.
PRODUKT-SPOTLIGHT
Keine Artikel gefunden.
COre-Abdeckung
Keine Artikel gefunden.

More in this series

Keine Artikel gefunden.

Blog

Einblicke in das SOC-Team

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Standard-BlogbildStandard-Blogbild
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Schlussfolgerung

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

Keine Artikel gefunden.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Standard-BlogbildStandard-Blogbild
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.