Blog

Funde von Bedrohungen

Botnet-Schadprogramme: Angriff über das Remote Desktop Protocol (RDP)

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
14
Mar 2021
14
Mar 2021
Internet-facing RDP servers are an increasingly common vector of compromise. This blog explains how one RDP infection nearly led to the creation of a botnet, had Darktrace AI not alerted the security team as soon as the attack began.

What is Remote Desktop Protocol?

With the rise of the dynamic workforce, IT teams have been forced to rely on remote access more than ever before. There are now almost five million Remote Desktop Protocol (RDP) servers exposed to the Internet – around two million more than before the pandemic. Remote desktops are an essential feature for the majority of companies and yet are often exploited by cyber-criminals. Events such as the Florida water plant incident, where an attacker attempted to manipulate the chemical concentration in the water supply of a whole city, show how fatal the consequences of such a cyber-threat can be.

Last month, Darktrace detected a server-side attack at a technology company in the APAC region. The hackers brute-forced an RDP server and attempted to spread throughout the organization. The early detection of this breach was crucial in stopping the cyber-criminals before they could create a botnet and use it to cause serious damage, potentially launching a ransomware or distributed denial-of-service (DDoS) attack.

How to make a botnet

All it takes is one vulnerable RDP server for a threat actor to gain an initial foothold into an organization and spread laterally to build their botnet army. A bot is simply an infected device which can be controlled by a malicious third party; once a network of these hosts has been accumulated, a hacker can perform a range of actions, including:

  • Exfiltration of user credentials and payment data
  • Uploading Trojan malware to the server, which opens a backdoor to the system while masquerading as legitimate software
  • Deploying ransomware, as seen last year in a Dharma attack
  • Renting out access to the company’s infrastructure to other threat actors
  • Mining cryptocurrency with the CPUs of zombie devices

In fact, there is little an attacker can’t do once they have gained remote access to these devices. Botnet malware tends to contain self-updating functions that allow the owner to add or remove functionality. And because the attackers are using legitimate administrative RDP credentials, it is extremely difficult for traditional security tools to detect this malicious activity until it is far too late.

DDoS for hire: A cyber-criminal enterprise

The commerce of cyber-crime has boomed in recent years, further complicating matters. There are now subscription-based and rental models easily available on the Dark Web for a range of illegal activities from Ransomware-as-a-Service to private data auctions. As a result, it is becoming increasingly common for attackers to infect servers and sell the use of these bots online. DDoS for hire services offer access to botnets for as little as $20 per hour. In fact, some of these kits are even legal and market themselves as ‘IP stressers’ or ‘booters’, which can be used legitimately to test the resilience of a website, but are often exploited and used to take down sites and networks.

These developments have sparked a new wave in DDoS and botnet malware attacks as hackers capitalize on the added financial incentive to create botnets and rent them on the Dark Web. ‘Botnet builder’ tools help low-skilled attackers create bots by providing botnet malware and assisting with the initial infection. Sophisticated RDP attacks have blossomed as a result of these kits, which lower the skill-threshold of such attacks and thus make them widely accessible.

Automated RDP attack under the microscope

Abbildung 1: Die Timeline des Angriffs

An Internet-facing RDP server hosting an online games site was recently compromised at a technology company with around 500 devices on its network. The attacker used brute force to glean the correct password and gain remote access to the desktop. It was at this point that Darktrace’s Cyber AI began to detect unusual administrative RDP connections from rare external locations.

In many ways, this incident is typical of an RDP compromise. Credential brute-forcing is a common initial vector for server-side attacks, alongside credential stuffing and exploiting vulnerabilities. In this case, the threat actor likely planned to utilize the exposed server as a pivot point to infect other internal and external devices, possibly to create a botnet-for-hire or exfiltrate sensitive information.

Figure 2: Cyber AI Analyst highlights unusual connections to internal IP addresses from an example breach device

Approximately 14 hours after this compromise, the attacker downloaded multiple files from rare domains. Over the next 18 hours the attacker made over 4.4 million internal and external connection attempts on port 445 using the vulnerable SMBv1 protocol. The majority of these attempts were SMB Session Failures using the credential “administrator”. The server engaged in successful SMB sessions with over 270 internal and external IP addresses.

Outgoing connections to rare but benign locations on ports normally used internally may not match a specific attack profile, meaning they are missed by signature-based security tools. However, despite a lack of threat intelligence on the multiple file download sources, Darktrace’s AI was able to observe the highly unusual nature of the activity, leading to high-confidence detections.

Figure 3: An example graph from Darktrace’s Threat Visualizer showing a large increase in the number of anomalous external connections

Botnet malware and automation

The speed of movement and lack of data exfiltration in this incident suggest that the attack was automated, likely with the help of botnet builder tools. The use of automation to accelerate and mask the breach could have led to severe consequences had Darktrace not alerted the security team in the initial stages.

Attacks against Internet-facing RDP servers remain one of the most common initial infection vectors. With the rise of automated scanning services and botnet malware tools, the ease of compromise has shot up. It is only matter of time before exposed servers are exploited. Furthermore, heavily automated attacks are constantly running and can spread rapidly across the organization. In such cases, it is vital for security teams to be made aware of malicious activity on devices as quickly as possible.

Darktrace’s AI not only pinpointed by itself that the infection had originated on a specific RDP server, it also detected every step of the attack in real time, despite a lack of clear existing signatures. Self-learning AI detects anomalous activity for users and devices across the digital environment and is therefore crucial in shutting down threats at machine speed. Moreover, the visibility provided by Darktrace DETECT greatly reduces the attack surface and identifies badly maintained shadow IT, providing an extra layer of security over the digital business.

Thanks to Darktrace analyst Tom McHale for his insights on the above threat find.

Darktrace Modell-Erkennungen:

  • Compliance / Internet Facing RDP Server
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous File / Incoming RAR File
  • Anomalous File / EXE from Rare External Location
  • Anomalous File / Internet Facing System File Download
  • Experimental / Rare Endpoint with Young Certificate
  • Anomalous Connection / New User Agent to IP Without Hostname
  • Device / New User Agent and New IP
  • Anomalous File / Anomalous Octet Stream
  • Device / Anomalous SMB Followed By Multiple Model Breaches
  • Device / Anomalous RDP Followed By Multiple Model Breaches
  • Compliance / External Windows Communications
  • Anomalous Server Activity / Outgoing from Server
  • Device / Increased External Connectivity
  • Device / SMB Session Bruteforce
  • Unusual Activity / Unusual Activity from New Device
  • Device / Network Scan - Low Anomaly Score
  • Device / Large Number of Connections to New Endpoints
  • Device / High Volume of Connections from Guest or New Device
  • Compromise / Suspicious File and C2
  • Anomalous File / Script from Rare Location
  • Anomalous File / Multiple EXE from Rare External Locations
  • Device / Initial Breach Chain Compromise
  • Anomalous Server Activity / Rare External from Server
  • Compromise / High Volume of Connections with Beacon Score
  • Device / Suspicious Domain
  • Compromise / Beacon to Young Endpoint

EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Max Heinemeyer
Leiter der Produktabteilung

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
share this article
COre-Abdeckung
Keine Artikel gefunden.

More in this series

Keine Artikel gefunden.

Blog

E-Mail

Looking Beyond Secure Email Gateways with the Latest Innovations to Darktrace/Email

Standard-BlogbildStandard-Blogbild
09
Apr 2024

Organizations Should Demand More from their Email Security

In response to a more intricate threat landscape, organizations should view email security as a critical component of their defense-in-depth strategy, rather than defending the inbox alone with a traditional Secure Email Gateway (SEG). Organizations need more than a traditional gateway – that doubles, instead of replaces, the capabilities provided by native security vendor – and require an equally granular degree of analysis across all messaging, including inbound, outbound, and lateral mail, plus Teams messages.  

Darktrace/Email is the industry’s most advanced cloud email security, powered by Self-Learning AI. It combines AI techniques to exceed the accuracy and efficiency of leading security solutions, and is the only security built to elevate, not duplicate, native email security.  

With its largest update ever, Darktrace/Email introduces the following innovations, finally allowing security teams to look beyond secure email gateways with autonomous AI:

  • AI-augmented data loss prevention to stop the entire spectrum of outbound mail threats
  • an easy way to deploy DMARC quickly with AI
  • major enhancements to streamline SOC workflows and increase the detection of sophisticated phishing links
  • expansion of Darktrace’s leading AI prevention to lateral mail, account compromise and Microsoft Teams

What’s New with Darktrace/Email  

Data Loss Prevention  

Block the entire spectrum of outbound mail threats with advanced data loss prevention that builds on tags in native email to stop unknown, accidental, and malicious data loss

Darktrace understands normal at individual user, group and organization level with a proven AI that detects abnormal user behavior and dynamic content changes. Using this understanding, Darktrace/Email actions outbound emails to stop unknown, accidental and malicious data loss.  

Traditional DLP solutions only take into account classified data, which relies on the manual input of labelling each data piece, or creating rules to catch pattern matches that try to stop data of certain types leaving the organization. But in today’s world of constantly changing data, regular expression and fingerprinting detection are no longer enough.

  • Human error – Because it understands normal for every user, Darktrace/Email can recognize cases of misdirected emails. Even if the data is correctly labelled or insensitive, Darktrace recognizes when the context in which it is being sent could be a case of data loss and warns the user.  
  • Unclassified data – Whereas traditional DLP solutions can only take action on classified data, Darktrace analyzes the range of data that is either pending labels or can’t be labeled with typical capabilities due to its understanding of the content and context of every email.  
  • Insider threat – If a malicious actor has compromised an account, data exfiltration may still be attempted on encrypted, intellectual property, or other forms of unlabelled data to avoid detection. Darktrace analyses user behaviour to catch cases of unusual data exfiltration from individual accounts.

And classification efforts already in place aren’t wasted – Darktrace/Email extends Microsoft Purview policies and sensitivity labels to avoid duplicate workflows for the security team, combining the best of both approaches to ensure organizations maintain control and visibility over their data.

End User and Security Workflows

Achieve more than 60% improvement in the quality of end-user phishing reports and detection of sophisticated malicious weblinks1

Darktrace/Email improves end-user reporting from the ground up to save security team resource. Employees will always be on the front line of email security – while other solutions assume that end-user reporting is automatically of poor quality, Darktrace prioritizes improving users’ security awareness to increase the quality of end-user reporting from day one.  

Users are empowered to assess and report suspicious activity with contextual banners and Cyber AI Analyst generated narratives for potentially suspicious emails, resulting in 60% fewer benign emails reported.  

Out of the higher-quality emails that end up being reported, the next step is to reduce the amount of emails that reach the SOC. Darktrace/Email’s Mailbox Security Assistant automates their triage with secondary analysis combining additional behavioral signals – using x20 more metrics than previously – with advanced link analysis to detect 70% more sophisticated malicious phishing links.2 This directly alleviates the burden of manual triage for security analysts.

For the emails that are received by the SOC, Darktrace/Email uses automation to reduce time spent investigating per incident. With live inbox view, security teams gain access to a centralized platform that combines intuitive search capabilities, Cyber AI Analyst reports, and mobile application access. Analysts can take remediation actions from within Darktrace/Email, eliminating console hopping and accelerating incident response.

Darktrace takes a user-focused and business-centric approach to email security, in contrast to the attack-centric rules and signatures approach of secure email gateways

Microsoft Teams

Detect threats within your Teams environment such as account compromise, phishing, malware and data loss

Around 83% of Fortune 500 companies rely on Microsoft Office products and services, particularly Teams and SharePoint.3

Darktrace now leverages the same behavioral AI techniques for Microsoft customers across 365 and Teams, allowing organizations to detect threats and signals of account compromise within their Teams environment including social engineering, malware and data loss.  

The primary use case for Microsoft Teams protection is as a potential entry vector. While messaging has traditionally been internal only, as organizations open up it is becoming an entry vector which needs to be treated with the same level of caution as email. That’s why we’re bringing our proven AI approach to Microsoft Teams, that understands the user behind the message.  

Anomalous messaging behavior is also a highly relevant indicator of whether a user has been compromised. Unlike other solutions that analyze Microsoft Teams content which focus on payloads, Darktrace goes beyond basic link and sandbox analysis and looks at actual user behavior from both a content and context perspective. This linguistic understanding isn’t bound by the requirement to match a signature to a malicious payload, rather it looks at the context in which the message has been delivered. From this analysis, Darktrace can spot the early symptoms of account compromise such as early-stage social engineering before a payload is delivered.

Lateral Mail Analysis

Detect and respond to internal mailflow with multi-layered AI to prevent account takeover, lateral phishing and data leaks

The industry’s most robust account takeover protection now prevents lateral mail account compromise. Darktrace has always looked at internal mail to inform inbound and outbound decisions, but will now elevate suspicious lateral mail behaviour using the same AI techniques for inbound, outbound and Teams analysis.

Darktrace integrates signals from across the entire mailflow and communication patterns to determine symptoms of account compromise, now including lateral mailflow

Unlike other solutions which only analyze payloads, Darktrace analyzes a whole range of signals to catch lateral movement before a payload is delivered. Contributing yet another layer to the AI behavioral profile for each user, security teams can now use signals from lateral mail to spot the early symptoms of account takeover and take autonomous actions to prevent further compromise.

DMARC

Gain in-depth visibility and control of 3rd parties using your domain with an industry-first AI-assisted DMARC

Darktrace has created the easiest path to brand protection and compliance with the new Darktrace/DMARC. This new capability continuously stops spoofing and phishing from the enterprise domain, while automatically enhancing email security and reducing the attack surface.

Darktrace/DMARC helps to upskill businesses by providing step by step guidance and automated record suggestions provide a clear, efficient road to enforcement. It allows organizations to quickly achieve compliance with requirements from Google, Yahoo, and others, to ensure that their emails are reaching mailboxes.  

Meanwhile, Darktrace/DMARC helps to reduce the overall attack surface by providing visibility over shadow-IT and third-party vendors sending on behalf of an organization’s brand, while informing recipients when emails from their domains are sent from un-authenticated DMARC source.

Darktrace/DMARC integrates with the wider Darktrace product platform, sharing insights to help further secure your business across Email Attack Path and Attack Surface management.

Schlussfolgerung

To learn more about the new innovations to Darktrace/Email download the solution brief here.

All of the new updates to Darktrace/Email sit within the new Darktrace ActiveAI Security Platform, creating a feedback loop between email security and the rest of the digital estate for better protection. Click to read more about the Darktrace ActiveAI Security Platform or to hear about the latest innovations to Darktrace/OT, the most comprehensive prevention, detection, and response solution purpose built for critical infrastructures.  

Learn about the intersection of cyber and AI by downloading the State of AI Cyber Security 2024 report to discover global findings that may surprise you, insights from security leaders, and recommendations for addressing today’s top challenges that you may face, too.

References

[1] Internal Darktrace Research

[2] Internal Darktrace Research

[3] Essential Microsoft Office Statistics in 2024

Continue reading
About the author
Carlos Gray
Product Manager

Blog

Keine Artikel gefunden.

Managing Risk Beyond CVE Scores With the Latest Innovations to Darktrace/OT

Standard-BlogbildStandard-Blogbild
09
Apr 2024

Identifying Cyber Risk in Industrial Organizations

Compromised OT devices in ICS and SCADA environments pose significant physical risks, even endangering lives. However, identifying CVEs in the multitude of complex OT devices is labor-intensive and time-consuming, draining valuable resources.

Even after identifying a vulnerability, implementing a patch presents its own challenges limited maintenance windows and the need for uninterrupted operations strain IT and OT teams often leading organizations to prioritize availability over security leading vulnerabilities remaining unresolved for over 5 years on average. (1)

Darktrace’s New Innovation

Darktrace is an industry leader in cybersecurity with 10+ years of experience securing OT environments where we take a fundamentally different approach using Self-Learning AI to enhance threat detection and response.

Continuing to combat the expanding threat landscape, Darktrace is excited to announce new capabilities that enable a contextualized and proactive approach to managing cyber risk at industrial organizations.

Today we launch an innovation to our OT Cybersecurity solution, Darktrace/OT, that will add a layer of proactivity, enabling a comprehensive approach to risk management. This industry leading innovation for Darktrace/OT moves beyond CVE scores to redefine vulnerability management for critical infrastructure, tackling the full breadth of risks not limited by traditional controls.  

Darktrace/OT is the only OT security solution with comprehensive Risk Management which includes:

  • Contextualized risk analysis unique to your organization
  • The most realistic evaluation and prioritization of OT risk
  • Effectively mitigate risk across your OT infrastructure, with and without patching.
  • The only OT security solution that evaluates your defenses against Advanced Persistent Threat (APT) Groups.

The most comprehensive prevention, detection, and response solution purpose built for Critical Infrastructures

Darktrace’s Self-Learning AI technology is a cutting-edge innovation that implements real time prevention, detection, response, and recovery for operational technologies and enables a fundamental shift from the traditional approach to cyber defense by learning a ‘pattern of life’ for every network, device, and user.  

Rather than relying on knowledge of past attacks, AI technology learns what is ‘normal’ for its environment, discovering previously unknown threats by detecting subtle shifts in behavior. Through identifying these unexpected anomalies, security teams can investigate novel attacks, discover blind spots, have live time visibility across all their physical and digital assets, and reduce time to detect, respond to, and triage security events.  

  • Achieve greater visibility of OT and IT devices across all levels of the Purdue Model.
  • The industry's only OT security to scale threat detection and response, with a 92% time saving from triage to recovery.  
  • The only OT focused security solution to provide bespoke Risk Management.

To learn more about how Darktrace/OT approaches unique use cases for industrial organizations visit the Darktrace/OT Webpage or join us LIVE at a city near you.

Read more below to discover how new innovations to Darktrace/OT are bringing a new, contextualized approach to Risk Management for Industrial organizations.

For more information on the entire Darktrace/OT Solution read our solution brief here.

Darktrace/OT and New Risk Management

Risk Identification

Leveraging the visibility of Darktrace/OT which identifies individual systems throughout the Purdue Model and the relationship between them, Darktrace/OT identifies high-risk CVEs and presents potential attack routes that go beyond techniques requiring a known exploit, such as misuse of legitimate services. Each attack path will have a mathematical evaluation of difficulty and impact from initial access to the high value objectives.  

Together this gives comprehensive coverage over your real and potential risks from both an attacker and known vulnerability perspectives. OT attack paths as seen here even leverage insights between the industrial and corporate communications to reveal ways threat actors may take advantage of IT-OT convergence. This revelation of imperceptible risks fills gaps in traditional risk analysis like remote access and insider threats.

Figure 1: Darktrace/OT visualizing the most critical attack paths at an organization
Figure 1: Darktrace/OT visualizing the most critical attack paths at an organization
Figure 2: A specific Attack Path identified by Darktrace/OT

Risk Prioritization

Darktrace/OT prioritizes remediations and mitigations based on difficulty and damage to your unique organization, using the established Attack Paths.

We ascertain the priorities that apply to your organization beyond pure theoretical damage answering questions like:

  • How difficult is a particular vulnerability to exploit considering the steps an attacker would require to reach it?
  • And, how significant would the impact be if it was exploited within this particular network?

This expanded approach to risk prioritization has a much more comprehensive evaluation of your organization's unique risk than has ever been possible before. Traditional approaches of ranking only known vulnerabilities with isolated scores using CVSS and exploitability metrics, often leaves gaps in IT-OT risks and is blind to legitimate service exploitation.

Figure 3: Darktrace/OT leverages its contextual understand of the organization’s network to prioritize remediation that will have the positive impact on the risk score

Darktrace provides mitigation strategies associated with each identified risk and the relevant impact it has on your overall risk posture, across all MITRE ATT&CK techniques.

What sets Darktrace apart is our ability to contextualize these mitigations within the broader business. When patching vulnerabilities directly isn’t possible, Darktrace identifies alternative actions that harden attack paths leading to critical assets. Hardening the surrounding attack path increases the difficulty and therefore reduces the likelihood and impact of a breach.

That means unpatched vulnerabilities and vulnerable devices aren’t left unprotected. This also has an added bonus, those hardening techniques work for all devices in that network segment, so apply one change, secure many.

Figure 4: Darktrace prioritizes mitigation reducing accessibility of vulnerability and the overall risk score when patches aren’t available

Communicate Board Level Risk with APT Threat Mapping

Darktrace/OT bridges theory and practice as the only security solution that maps MITRE techniques, frequently used by APT Groups, onto AI-assessed critical Attack Paths. This unique solution provides unparalleled insights including sector and location intelligence, possible operating platforms, common techniques, exploited CVEs, and the number of potential devices affected in your environment, supporting holistic risk assessment and proactive defense measures.

Ultimately, this becomes a power dashboard to communicate board level risk, using both metric based evidence and industry standard threat mapping.

Schlussfolgerung

Darktrace/OT is part of the Darktrace ActiveAI Security Platform a native, holistic, AI-driven platform built on over ten years of AI research. It helps security teams shift to more a productive mode, finding the known and the unknown attacks and transforming the SOC with the various Darktrace products to drive efficiency gains. It does this across the whole incident lifecycle to lower risk, reduce time spent on active incidents, and drive return on investment.

Discover more about Darktrace's ever-strengthening platform with the upcoming changes coming to our Darktrace/Email product and other launch day blogs.

Join Darktrace LIVE half-day event to understand the reality versus the hype surrounding AI and how to achieve cyber resilience.

Learn about the intersection of cyber and AI by downloading the State of AI Cyber Security 2024 report to discover global findings that may surprise you, insights from security leaders, and recommendations for addressing today’s top challenges that you may face, too.  

References

1. https://research-information.bris.ac.uk/ws/portalfiles/portal/313646831/Catch_Me_if_You_Can.pdf

Continue reading
About the author
Mitchell Bezzina
VP, Product and Solutions Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.