Blog

該当する項目はありません。

Predicting the Future of Cyber Security and Cyber Threats

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
13
Feb 2024
13
Feb 2024
Read about cyber security predictions and cyber threats in 2024. Staying up-to-date on cyber attacks and cyber security is vital to all organizations.

2024年のサイバー脅威予測

2023年後半にDarktraceの顧客基盤に影響を与えた観察された脅威と傾向を分析した後、Darktrace脅威調査チームは一連の予測を行いました。これらの評価は、2024年にDarktraceの顧客とより広い脅威の状況に影響を与えると予想される脅威をハイライトしています。  

1. 初期アクセスブローカー型マルウェア、特にローダー型マルウェアは、顕著な脅威となる可能性が高い  

ローダー、情報窃取リモートアクセス型トロイの木馬(RAT)、ダウンローダーなどの初期アクセス型マルウェアは、特にその多くが相互運用可能でカスタマイズ可能なMaaS(Malware-as-a-Service)ツールであることを考慮すると、ほとんどの組織にとって最も関連性の高い脅威であり続けるでしょう。  

この種のマルウェアは、多くの場合、脅威アクターが標的ネットワークを侵害するための入り口として機能し、その後、より深刻な攻撃を仕掛けてくることが多いです。サイバー犯罪者の予備軍は、技術的な専門知識を必要とすることなく、これらのマルウェアを購入し、展開することができるようになったのです。 

2. インフラの複雑さはSaaS攻撃を増加させ、クラウド環境を脆弱にする

事業運営におけるSaaSソリューションやプラットフォームへの依存度が高まっていることに加え、攻撃対象がかつてないほど拡大していることから、攻撃者は特権アカウントへの不正アクセスを許可するアカウント乗っ取りによって、組織のクラウド環境を標的にし続ける可能性が高いです。こうしたアカウントの乗っ取りは、データの流出やフィッシングキャンペーンの開始など、さまざまな悪意のある行為に悪用される可能性があります。  

組織にとって、多要素認証(MFA)、クレデンシャルの使用状況の定期的な監視、厳格なアクセス制御を含むセキュリティ戦略によってSaaS環境を強化するだけでなく、異常検知能力を駆使してSaaSセキュリティを強化することが最も重要です。

3. ランサムウェアの蔓延と進化が急増する

Darktrace の脅威調査チームは、Ransomware-as-a-Service(RaaS)攻撃が急増し、従来のランサムウェアから移行すると予測しています。2023年に観測されたRaaSの急増は、ランサムウェア自体がますますアクセスしやすくなり、脅威アクターの参入障壁が低くなっていることを証明しています。この急増はまた、現在の脅威の状況において、ランサムウェアの運営者にとってRaaSがいかに有利であるかを示しており、RaaSの増加をさらに後押ししています。  

この動きは、従来の暗号化中心のランサムウェアの手口から、より洗練された高度な恐喝手法へと軸足を移すことと一致する可能性が高いです。悪意のあるアクターは、身代金のために標的のデータを暗号化することだけに頼るのではなく、機密データを暗号化するだけでなく、身代金の要求が満たされない限り、盗んだデータを漏えいさせたり、売却したりすると脅迫するなど、二重、三重の恐喝戦略を採用することが予想されます。  

4. 脅威の主体は今後も、環境寄生型(LOTL)テクニックに依存し続ける

セキュリティツールの高度化が進み、AI技術の採用が業界で進む中、脅威アクターは環境寄生型(LOTL)テクニックにますます重点を置くようになっています。2023年に発見された脆弱性の数が非常に多いことは、信頼できる組織の仕組みやインフラを侵害し、ネットワークへの足がかりを得るという脅威アクターの根強いニーズを浮き彫りにしています。受信箱への侵入は依然として流行していますが、エッジインフラストラクチャの悪用は、以前はエンドポイントに焦点を当てた攻撃であったのに比べて明らかに拡大しています。

エンドポイント回避技術の普及と、ネイティブプログラムを利用する手口の割合の高さを考えると、脅威アクターは、従来の検知を回避する未確認の悪意あるプログラムに依存するのではなく、新しい技術や脆弱性を利用してでも、環境寄生に頼ることになるでしょう。

5. "as-a-Service" 市場は、多段階の侵害増加に寄与するだろう

as-a-Serviceマーケットプレイスの増加に伴い、組織は、マルウェアの1つの系統が情報を盗み出し、そのデータがさらなる脅威アクターに売却されたり、第2、第3段階のマルウェアやランサムウェアに利用されたりするような、多段階の侵害に直面する可能性が高まっています。  

このトレンドは、初期アクセスブローカーのコンセプトを基盤としていますが、基本的なブラウザスクレイピングとデータハーベスティングを利用し、侵害のプロセスを通じて可能な限り多くの利益を上げることを目的としています。その結果、セキュリティチームは、インシデント対応中に複数の悪意のあるツールやマルウェアの系統、あるいは多機能マルウェアを観察することになり、攻撃サイクルやキルチェーンは、直線的ではなく、より抽象的な活動の連鎖へと変化することになるでしょう。このため、セキュリティチームが非対称的な脅威の一歩先を行くためには、アノマリーアプローチを適用することがこれまで以上に不可欠になります。  

6. 生成AIの進化により、攻撃者は言語の壁を越えてフィッシングを行うようになる

古典的なフィッシング詐欺は、できるだけ多くの受信トレイをターゲットにし、たとえメールにスペルミスや文法ミスがあったとしても、何人かのユーザーが餌にかかることを期待するという、数で勝負するものでした。現在では、生成AIが参入障壁を減らしているため、悪意のあるアクターは英語を話せなくても説得力のあるフィッシングメールを作成することが可能です。  

2024年には、これが他の言語や地域にも拡大すると予想しています。例えば、アジアの多くの国では、まだフィッシングによる大きな影響は受けていません。しかし、生成AIは発展を続けており、データ入力の改善によって出力が向上しています。より多くのフィッシングメールが、より洗練された様々な言語で生成されるようになると考えられます。    

7. AI規制とデータプライバシー規則はAIの導入を阻害する

AI regulation, like the European Union’s AI Act, is starting to be implemented around the world. As policies continue to come out about AI and data privacy, practical and pragmatic AI adoption becomes more complex.  

企業は、自社の技術スタックに導入しているAIをもう一度見直し、あるツールが突然、目的に合わなくなり非推奨になったり、承認が受けられなくなったりした場合に何が起こるかを検討しなければなりません。また、多くの企業は、コンプライアンス登録機関の開発に基づいて、通常のものとはまったく異なるサプライチェーン評価を使用する必要もあります。このように複雑さが増すと、法規制が追いつこうと躍起になるため、企業は革新的なAIソリューションの採用に消極的になるかもしれません。  

観測された脅威の傾向と今後の予測について詳しくは「2023年後半の分析 年末脅威レポート」をご覧ください。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Darktrace 脅威リサーチチーム
Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
該当する項目はありません。
PRODUCT SPOTLIGHT
該当する項目はありません。
COre coverage
該当する項目はありません。

More in this series

該当する項目はありません。

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

結論

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

付録  

侵害指標(IoC)一覧  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

参考文献

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

続きを読む
著者について
Rajendra Rushanth
Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

続きを読む
著者について
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.