Blog

該当する項目はありません。

攻撃の傾向:ビジネスヒエラルキーにおけるVIPなりすまし

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Feb 2024
22
Feb 2024
VIPなりすましは、サイバー脅威アクターが重要な従業員になりすまして機密データを入手する場合に発生します。本ブログでは、VIPなりすましのメカニズムについて紹介します。

VIPなりすましとは?

VIP impersonation involves a threat actor impersonating a trusted, prominent figure at an organization in an attempt to solicit sensitive information from an employee.

VIPへのなりすましは、セキュリティチームにとって優先順位の高い問題ですが、そのリスクを正確に評価することは難しく、また、そのリスクが他のタイプの侵害よりも重大であるかどうかを判断することも困難です。このブログでは、Darktrace/Email™を導入しているさまざまなお客様を対象に、なりすましの標的となる個人のパターンを調査し、これらの標的の優先順位が、重要な資産への攻撃経路を保護することに重点を置いているセキュリティチームの姿勢と一致しているかどうかを評価します。

セキュリティチームはVIPなりすましをどのように阻止するか?

組織内のVIPエンティティの保護は、セキュリティチームにとって長い間、伝統的な焦点でした。VIPは目立つ存在であるため、重要な資産への最大のアクセス権を持っており、サイバー脅威の格好の標的であるという前提があるのです。  

Eメールは依然として攻撃の主要なベクトルであり、侵害の90%以上が悪意のあるEメールに起因しています。しかし、Eメールベースの攻撃の力学は変化しています。生成AIの普及により、敵対者は最小限のエラーで超リアルなEメールを作成できるようになり、参入障壁が低くなっています。

このような動きを踏まえると、どのようなエンティティ(VIP/非VIP)がEメールを介して脅威アクターに最も狙われているのでしょうか?そしてさらに重要なことは、どのエンティティ(VIP/非VIP)が侵害に成功した場合、より価値があるかということです。

VIPには2種類が存在:  

1. Eメールやフィッシングについて言及する場合、VIPとは組織内で世間によく知られているユーザーのことである。  

2. 攻撃経路について言及する場合、VIPとは、一般に知られており、非常に特権的な資産にアクセスできる組織内のユーザーを指す。  

すべての重要なユーザーが重要な資産にアクセスできるわけではなく、重要な資産にアクセスできるすべてのユーザーが重要なわけでもありません。  

DarktraceによるVIPなりすましの分析

私たちは、多様な組織を網羅する大規模かつランダムな集合から、20の顧客の展開における攻撃経路とフィッシング試行のパターンを分析しました。  

攻撃経路を理解する

我々の観察によると、難易度の低い攻撃経路の57%はVIPエンティティから発生しているのに対し、重要な資産やエンティティに向かう難易度の低い攻撃経路の43%はVIP以外のユーザーから発生していることが明らかになりました。このことは、攻撃者が重要な資産に到達する唯一の方法はVIPを標的とすることではなく、VIP以外のユーザーも考慮しなければならないことを意味します。  

サンプル数が少ないため、すべての顧客について統計的な有意性を立証することはできませんが、無作為に選択されたことで、他の環境に対するこれらの調査結果を一般化する可能性については信じることができます。

フィッシングの試み  

これらの顧客に送信されたEメール全体の平均1.35%に、フィッシングや何らかのなりすましに関連する著しく悪質な性質が見られました。驚くべきことに、これらの悪意のあるメールの約半数(49.6%)がVIPに向けられ、残りは非VIPに向けられたものでした。攻撃経路は、VIP以外も重要な資産を標的とする潜在的な侵入口として機能することを示しているため、このほぼ均等な割合は注目に値します。  

Darktrace/Email UI
図1:複数のVIPおよび非VIPエンティティに送信され、Darktraceによって対処されたフィッシングメール

例えば、最近行われたフィッシングキャンペーンでは、13通のメールのうち5通がVIPユーザーを標的としたものでした。Darktrace/Emailは、リンクを二重にロックし、メッセージを保留し、添付ファイルを削除することで、悪意のあるEメールに対処しました。

非VIPユーザーがフィッシングやなりすましメールの半数近くを受信していることを考えると、セキュリティチームが重要な資産を保護する上での盲点を認識することの重要性が浮き彫りになりました。非VIPエンティティから発信される潜在的な脅威を見過ごすと、深刻な結果を招きかねません。例えば、非VIPユーザーがフィッシング攻撃の犠牲になったり、危険にさらされたりした場合、その認証情報を悪用されて組織内で横方向に移動し、重要な資産に到達する可能性があります。

このため、大規模なカスタマイズを必要とせず、VIPのステータスに関係なく、標的となるユーザーを特定できる高度なセキュリティツールの必要性が高まっています。勧誘、フィッシング、なりすましなど、標的となるユーザーのステータスに関係なく、Eメールの脅威に迅速に対応できるソリューションを導入することで、セキュリティチームは防御体制を大幅に強化することができます。

Darktrace と従来のEメール攻撃検知技術との比較

従来のルールやシグネチャベースの検知メカニズムでは、Eメールを分類するために過去の攻撃に関する知識に依存しているため、私たちが観測した進化する脅威を特定するには不十分です。

セキュアEメールゲートウェイ(SEG)や統合型クラウドメールセキュリティ(ICES)ツールは、既知の攻撃や既知の攻撃に基づいてEメールを分類し、既知の「善玉」モデルや既知の「悪玉」モデルで稼働するのみです。たとえツールがAIを活用してこのプロセスを自動化したとしても、そのアプローチは基本的に過去のものであるため、未知の脅威やゼロデイ脅威に対して脆弱であることに変わりはありません。  

Darktrace は、各組織の特徴を理解し、そのEメール環境がネットワーク上の各ユーザーやデバイスとどのように相互運用されているかをAIで把握します。その結果、疑わしいと判断される通常の行動からの微妙な逸脱を特定することができます。このアプローチは単純な分類を超え、送信者の履歴や受信者の露出スコアなどの要因まで考慮します。  

この微妙な分析により、Darktraceは本物の通信と悪意のあるなりすましの試みを区別することができます。手動入力の必要なく、誰がVIPであるかを自動的に理解し、ユーザーのステータスに基づいて、受信した悪意のあるEメールに対してより強力なアクションを実行します。

Eメールは、手動入力の必要なく、誰がVIPであるかを判断し、悪意のあるEメールの着信に対してより強力に対処します。

Darktrace/Email はまた、Darktraceの予防的セキュリティツールにフィードされ、相互接続された各AIエンジンに受信トレイから始まる重要な内部システムや資産への価値の高いターゲットや経路を評価するためのさらなるコンテキストを与えます。

AIを駆使して組織全体の保護を強化  

AIを活用したセキュリティソリューションの有効性は、リアルタイムのビジネスデータに基づいて、情報に基づいた意思決定とレコメンデーションを行う能力にあります。このデータを活用することで、AI駆動型ソリューションは、悪用可能な攻撃経路と組織の最も重要な資産を特定することができます。Darktrace は独自の方法で複数のAIを駆使し、セキュリティチームがどの経路を保護すべきかについて情報に基づいた意思決定を行うために必要な洞察力を備え、VIPを保護することの重要性に関する人間のバイアスを低減します。

AutoGPTのようなツールの出現により、フィッシング攻撃の潜在的な標的の特定はますます簡素化されてきています。しかし、真の課題は、組織内の重要な資産やIDにつながる可能性のある難易度の低い攻撃経路をすべて包括的に理解することにあります。

同時に組織は、ユーザーの理解を活用し、Eメールによる脅威の成功を未然に防ぐことができるEメールツールを必要としています。Darktrace/Emailは、すべてのEメールとユーザーに対して、送信者、受信者、コンテンツ、言語、その他多くの要因による行動の変化を考慮します。

Darktrace/Email をDarktraceの攻撃経路モデリング機能と統合することで、包括的な脅威のコンテキストの可視化が可能になり、攻撃経路のより深い理解が促進されます。この全体的なアプローチにより、ユーザーのステータスに関係なく、すべての潜在的な脆弱性に対処できるようになり、全体的なセキュリティ体制が強化されます。  

結論

従来の常識に反して、我々の分析によると、なりすましや 難易度の低い攻撃経路の影響を受けやすいという点で、VIPとそうでない人の区別は、推定されているほど顕著ではないことが示唆されました。したがって、セキュリティチームは、VIPのみに焦点を当てるのではなく、すべての経路を保護する積極的な姿勢を採用する必要があります。  

攻撃経路のモデリングは、潜在的な影響、被害、露出、弱点に関する重要なメトリックを提供することにより、Darktrace/Emailの機能を強化し、よりターゲットを絞った効果的な脅威緩和戦略を実行可能にします。例えば、侵害された場合に潜在的な影響が大きいことが判明しているユーザーに対して、より強力なEメール対処アクションを取ることができます。 

サイバー脅威が複雑化し進化し続ける時代には、受信トレイ、優先度の高い個人、重要な資産を保護するための、適応的でサイロ化しないアプローチが不可欠なのです。  

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Kendra Gonzalez Duran
Director of Technology Innovation

Kendra Gonzalez Duran is a Director of Technology Innovation at Darktrace, a leading AI company for cyber defense. At Darktrace, Kendra works with leading organizations in a range of industries to deploy and operationalize cutting edge technologies. During Kendra’s tenure at Darktrace, the company has grown to over 4500 customers and has been the recipient of numerous achievements, including The Golden Bridge Awards – Company of the year and Fortress Cybersecurity Award for Antigena Email. Kendra holds a Bachelor’s degree from University of California, Berkeley and is based in Darktrace’s Los Angeles office.

Book a 1-1 meeting with one of our experts
この記事を共有
COre coverage

More in this series

該当する項目はありません。

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

結論

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

付録  

侵害指標(IoC)一覧  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

参考文献

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

続きを読む
著者について
Rajendra Rushanth
Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

続きを読む
著者について
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.