Blog

Threat Finds

RESPOND

Log4Shellの実際の検知と対処

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
14
2021年12月
14
2021年12月
Darktrace’s AI has detected attackers exploiting the Log4Shell vulnerabilities across multiple customer environments. This blog breaks down two real-world attack scenarios and highlights the autonomous actions taken by AI.

このブログでは、Log4Shell脆弱性について解説し、実際にLog4Shellを悪用しようとした攻撃に対してDarktraceがどのように検知し対処するかについて事例をもとに説明します。

Log4Shell とは、CVE-2021-44228 – Log4j と呼ばれる有名なJavaロギングユーティリティを悪用したSeverityレベル10ゼロデイのよく知られた名前です。脆弱性は毎日のように見つかっており、その深刻度はさまざまですが、このオープンソースユーティリティがMars Ingenuityドローンを含むありとあらゆる製品に組み込まれていることから、この脆弱性は格段に危険なものとなっています。本ブログ公開時点でもLog4Shellの詳細や最新情報が次々と明らかになっています。

通常、このように多数のシステムに影響する力を持ったゼロデイは秘匿され国家レベルの攻撃者が高価値な標的や作戦に使用されます。しかし、このゼロデイは最初に発見されたのは、ゲーマー内のチャットで知られていたMinecraftゲームサーバーに対する攻撃でした。

Log4Shell脆弱性を修正するためにあらゆる手段を講じるべきですが、これには時間がかかります。この事例が示す通り、行動検知を使ってスキャニング、コインマイニング、水平移動その他の侵入後のアクティビティの兆候を探すことができます。

Darktraceが最初に検知したのはある顧客のインターネットに接続されたサーバーを標的としたLog4Shell脆弱性攻撃でした。これについての実際の調査を匿名化して詳しく以下に説明しています。これはCyber AI Analystを使って分析およびレポートされたもので、DarktraceのSOCチームから提供されたものです。特に、これが既存のアルゴリズムを使った結果であり、分類器の再トレーニングや、Log4Shellサイバー攻撃を受けての対処メカニズムの調整などは行っていないことにご注目ください。

Log4Shell の仕組み

この脆弱性はJava Naming and Directory Interface(JNDI)による不適切な入力検証を利用したものです。コマンドはHTTPユーザーエージェントとして、暗号化されたHTTPS接続、時にはチャットルームメッセージにより送信され、JNDIはそれをターゲットシステムに転送し、そこでコマンドが実行されます。ほとんどのライブラリやアプリケーションはこうしたことが起こらないためのチェックおよび保護機能を備えていますが、この例が示しているように、見逃されてしまうこともあります。

さまざまな脅威アクター達が、攻撃に脆弱性を利用しています。これらの攻撃は無差別のクリプトマイニング攻撃から、標的型のより高度な攻撃まで多様です。

実例1:CVE IDリリース日にエクスプロイトされたLog4Shell

Darktraceが最初の例を観測したのは12月10日でしたが、これはCVE IDがリリースされたのと同じ日でした。当社は文書が公開された脆弱性が脅威アクターにより数日のうちに兵器化される事例をしばしば観測しています。この攻撃は、ある組織のDMZ内にあった、インターネット接続されたデバイスを襲いました。Darktraceはこのサーバーの動作に基づき、このサーバーをインターネットに接続されているデバイスと自動的に分類していました。

この組織ではDarktraceを、クラウド、Eメール、SaaSを含む多くのカバレッジエリアの1つであるオンプレミスネットワーク内に導入していました。この環境では、DarktraceはDMZトラフィックに対する良好な可視性を持っていました。Antigenaはアクティブにされておらず、Darktraceは検知のみのモードで運用されていました。それにも関わらず、この顧客は最初のアラート発生から数時間のうちにこのインシデントを特定し修正することができました。この攻撃は自動化されており、Kinsingと呼ばれるクリプトマイニングマルウェアの展開を目的としていました。

この攻撃では、よく見られるHTTPではなくHTTPSを使って最初のコマンド注入を暗号化することにより侵入の検知を難しくしていました。この手法により従来型のルールおよびシグネチャベースのシステムをすり抜けることができますが、Darktraceは最初の接続が行われてから数秒のうちに複数の不審な挙動を検知していました。

最初の侵害の詳細

ピア分析を通じてDarktraceは事前にこのDMZデバイスおよびそのピアグループが環境内で通常どのように動作しているかを学習していました。最初のエクスプロイトが実行されている間、Darktraceはさまざまな微細な異常を検知し、これらを総合することにより攻撃が明らかになりました。

  1. 15:45:32 未知のロシアにある IP — 45.155.205[.]233 よりDMZサーバーに対してインバウンドHTTPS接続;
  2. 15:45:38 DMZ サーバーが新規のアウトバウンド接続を同じ未知のロシアにあるIPに対し、2つの新しいユーザーエージェントを使って実行:Javaユーザーエージェントおよびcurlを以前の動作と比べてHTTPを扱うには不審なポートで使用;
  3. 15:45:39 DMZサーバーがHTTP接続を別の新しいcurl ユーザーエージェント (‘curl/7.47.0’) を使って同じロシアのIPに対して実行。URIにはDMZサーバーからの偵察情報が含まれていました。

こうしたアクティビティのすべてが検知された理由は、Darktraceがそれを以前に見たことがあるからではなく、このサーバーおよびこの組織内の他のサーバーの通常の「生活パターン」から大きく逸脱していたからです。

このサーバーは、インターネット上の未知のIPアドレスに対し、今まで使ったことのないユーザーエージェントを使い、普段は使わないプロトコルとポートの組み合わせを使って接続するということはこれまで無かったのです。その時々の異常はそれだけではわずかに通常と異なる程度の動作だったかもしれません。しかしそれらを組み合わせて当該デバイスおよび環境のコンテキストで分析することにより、これらの検知結果はより大きな進行中のサイバー攻撃のストーリーを明確に語ります。

Darktraceはこのアクティビティを、さまざまなモデルによって検知しました。たとえば次のようなモデルです:

  • Anomalous Connection / New User Agent to IP Without Hostname
  • Anomalous Connection / Callback on Web Facing Device

さらなるツールやクリプトマイナーのダウンロード

最初の侵害が発生してから90分以内に、感染したサーバーは未知のウクライナのIP、80.71.158[.]12から悪意あるスクリプトおよび実行形式ファイルをダウンロードし始めました。

その後このウクライナのIPから以下のペイロードが次の順序でダウンロードされました:

  • hXXp://80.71.158[.]12//lh.sh
  • hXXp://80.71.158[.]12/Expl[REDACTED].class
  • hXXp://80.71.158[.]12/kinsing
  • hXXp://80.71.158[.]12//libsystem.so
  • hXXp://80.71.158[.]12/Expl[REDACTED].class

脅威インテリジェンスや、IP、ドメイン名またはファイルハッシュなどの静的なIoC(Indicators of Compromise)を使用することなく、Darktraceはこの攻撃の次の段階をリアルタイムに検知しました。

問題のDMZサーバーはこのウクライナのIPアドレスと通信したことは過去になく、使われたポートも標準的ではありませんでした。また、このデバイスまたはその仲間がスクリプトや実行形式ファイルをこのようなタイプの外部接続から、こうしたやり方でダウンロードすることはきわめて異例でした。これらのダウンロードが行われてほどなく、DMZサーバーはクリプトマイニングを開始しました。

Darktraceはこのアクティビティを、さまざまなモデルによって検知しました。たとえば次のようなモデルです:

  • Anomalous File / Script from Rare External Location
  • Anomalous File / Internet Facing System File Download
  • Darktraceはこのアクティビティを、さまざまなモデルによって検知しました。たとえば次のようなモデルです:

Log4Shell インシデントを即座に検知

Darktraceがこの攻撃の個々のステップをリアルタイムに検知したことに加え、Darktrace Cyber AI Analystはこのセキュリティインシデント全体を明らかにし、攻撃全体の包括的な説明をまとめ、Darktraceで検知された1週間のインシデントおよびアラートのうち最も優先的な対応が必要なインシデントとして提示しました。つまり、このインシデントはその進行とともに、最も明白な、緊急の項目として人間のセキュリティチームに対して提示されたことを意味します。DarktraceのCyber AI Analystはこのインシデントの各段階を特定し、人間のSOCアナリストであれば必ず問うであろう質問をしています。Cyber AI Analystが生成した自然言語のレポートには、インシデントの各段階のサマリーとそれに続いて人間のアナリストが必要とする主要なデータポイントが、わかりやすい形式で示されています。それぞれのタブはインシデントのさまざまな部分を表し、各調査プロセスで実行された具体的なステップの概要が説明されています。

つまり、低レベルのアラートをふるい分けする必要もなく、ある時点での検知結果をトリアージする必要もなく、検知結果をインシデントのコンテキストに当てはめて考察する必要もなく、レポートを書く必要もありません。これらの作業はすべてAI Analyst が自動的に完了し、人間のチームの貴重な時間を節約します。

以下のインシデントレポートは自動的に作成されたものであり、さまざまな言語でPDFとしてダウンロードできます。

図1:DarktraceのCyber AI Analystは攻撃のあらゆる段階を特定し、調査プロセスを説明します

実例2:Log4Shellを使った別の攻撃への対処

12月12日、別の組織のインターネットに接続されたサーバーがLog4Shell経由で侵害されました。この侵害の内容は違っていました(別のIoCが関係していました)が、Darktraceは最初の事例と同じようにこの攻撃を検知し、解明しました。

興味深いことに、この組織はこのサーバー上でDarktrace RESPONDを自律モードで運用していました。つまりAIが進行中のサイバー攻撃に対処するための自律的なアクションをとることができたのです。これらの対処は、ファイアウォールや他のセキュリティツールとのAPIによる連携、あるいはDarktraceが発行するネイティブな対処などさまざまなメカニズムで実行できます。

この攻撃では異常な外部IP 164.52.212[.]196 が88番ポートを使ったHTTP通信でC2通信およびマルウェアのダウンロードに使われ、これはそのデバイス、およびそのピアグループ、そして組織にとってきわめて特異なものでした。

この組織ではRESPONDがリアルタイムに反応し、この攻撃特有のコンテキストに基づいて、人間が関与することなく対処しました。RESPONDはこのケースでは、ファイアウォールと連携してこの悪意あるIPアドレス(このケースでは164.52.212[.]196)との88番ポートを使ったすべての接続を2時間に渡りブロックし、攻撃が継続するようであればブロックおよび期間をエスカレーションするオプションを用意しました。このことは以下の図で確認できます。

図2:RESPONDによる対処

その仕組みはこうです:自己学習型AIにより、Darktraceはこのインターネットに接続されたサーバーが通常何を行い、何を行わないかについて、個別のデータポイントのレベルまで知り尽くしていたのです。さまざまな異常から、Darktraceはこれが深刻なサイバー攻撃であると確信を持っていました。

そこでRESPONDが登場し、DMZ内のこのサーバーに対する通常の生活パターンを強制します。つまり、このサーバーは普段行っていることはすべて続けることができます。しかし高度に異常なアクションはすべて発生次第リアルタイムに中断されます。たとえば88番ポートでHTTPを使って未知の外部IPと通信し実行形式をダウンロードしようとすることなどです。

もちろん、人間がいつでもこのブロックを変更または解除することは可能です。また、RESPONDは人間の確認を必要とするモードに設定することも可能で、組織のニーズおよび必要条件によって日中(たとえば業務時間内)のみ、あるいは常時、人間をループに入れておくこともできます。

結論

このブログではLog4Shell脆弱性を利用したサイバー攻撃のさまざまな側面について紹介しました。また、攻撃されたエンティティがDarktraceの視界に入っていれば、Darktraceはゼロデイ攻撃も検知し対処できることも確認しました。

Log4ShellはITおよびセキュリティのニュースを席巻していますが、同様の脆弱性は過去にも発生していますし、将来また出現するでしょう。私達はこれまでにも、類似の脆弱性やそれを取り巻くサイバー攻撃の検知と対処へのアプローチについて語ってきました。たとえば次のようなものがあります:

  • 最近のGitlab脆弱性
  • まだゼロデイであった時のProxyShell Exchange Server脆弱性
  • Citrix Netscaler 脆弱性

従来から言われてきたことですが、企業は予防的セキュリティコントロールと検知および対処のメカニズム、そして強力なパッチ管理などを組み合わせた、多層的な防御戦略を目指すべきです。

この脅威事例についての考察はBrianna Leddy(DarktraceのDirector of Analysis)が協力しました。

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Max Heinemeyer
Chief Product Officer

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Justin Fier
SVP, Red Team Operations

Justin is one of the US’s leading cyber intelligence experts, and holds the position of SVP, Red Team Operations at Darktrace. His insights on cyber security and artificial intelligence have been widely reported in leading media outlets, including the Wall Street Journal, CNN, The Washington Post, and VICELAND. With over 10 years’ experience in cyber defense, Justin has supported various elements in the US intelligence community, holding mission-critical security roles with Lockheed Martin, Northrop Grumman Mission Systems and Abraxas. Justin is also a highly-skilled technical specialist, and works with Darktrace’s strategic global customers on threat analysis, defensive cyber operations, protecting IoT, and machine learning.

Book a 1-1 meeting with one of our experts
この記事を共有
USE CASES
COre coverage

More in this series

該当する項目はありません。

Blog

Inside the SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

結論

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

付録

参考文献

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Device / Suspicious SMB Scanning Activity

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromise / Suspicious File and C2  

Device / Internet Facing Device with High Priority Alert  

Device / Large Number of Model Breaches  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Anomalous Server Activity / Outgoing from Server

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

IoC一覧

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK マッピング

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

続きを読む
著者について
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

該当する項目はありません。

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

参考文献

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

続きを読む
著者について
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

無償トライアルを開始
Darktrace AI protecting a business from cyber threats.