Blog

Dentro do SOC

Better the Devil You Know? Darktrace’s Detection of Unattributed Ransomware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Aug 2023
22
Aug 2023
This blog details how Darktrace leveraged its anomaly-based detection to successfully identify an ongoing ransomware attack on the network of a customer, as well as the activity that preceded it.

In the current threat landscape, much of the conversation around ransomware focusses on high-profile strains and notorious threat groups. While organizations and their security teams are justified in these concerns, it is important not to underestimate the danger posed by smaller scale, unattributed ransomware attacks.

Unlike attributed ransomware strains, there are often no playbooks or lists of previously observed indicators of compromise (IoCs) that security teams can consult to help them shore up their cyber defenses. As such, anomaly detection is critical to ensure that emerging threats can be detected based on their abnormality on the network, rather than relying heavily on threat intelligence.

In mid-March 2023, a Darktrace customer requested analytical support from the Darktrace Security Operations Center (SOC) after they had been hit by a ransomware attack a few hours earlier. Darktrace was able to uncover a myriad of malicious activity that preceded the eventual ransomware deployment, ultimately assisting the customer to identify compromised devices and contain the ransomware attack.

Attack Overview

While there were a small number of endpoints that had been flagged as malicious by open-source intelligence (OSINT), Darktrace DETECT™ focused on the unusualness of the activity surrounding this emerging ransomware attack. This provided unparalleled visibility over this ransomware attack at every stage of the cyber kill chain, whilst also revealing the potential origins of the compromise which came months area.

Initial Compromise

Initial investigation revealed that several devices that Darktrace were observed performing suspicious activity had previously engaged in anomalous behavior several months before the ransomware event, indicating this could be a part of a repeated compromise or the result of initial access brokers.

Most notably, in late January 2023 there was a spike in unusual activity when some of the affected devices were observed performing activity indicative of network and device scanning.

Darktrace DETECT identified some of the devices establishing unusually high volumes of internal failed connections via TCP and UDP, and the SMB protocol. Various key ports, such as 135, 139, and 445, were also scanned.

Due to the number of affected devices, the exact initial attack vector is unclear; however, one likely scenario is associated with an internet-facing DNS server. Towards the end of January 2023, the server began to receive unusual TCP DNS requests from the rare external endpoint, 103.203.59[.]3, which had been flagged as potentially malicious by OSINT [4]. Based on a portion of the hostname of the device, dc01, we can assume that this server served as a gateway to the domain controller. If a domain controller is compromised, a malicious actor would gain access to usernames and passwords within a network allowing attackers to obtain administrative-level access to an organization’s digital estate.

Around the same time as the unusual TCP DNS requests, Darktrace DETECT observed the domain controller engaging in further suspicious activity. As demonstrated in Figure 1, Darktrace recognized that this server was not responding to common requests from multiple internal devices, as it would be expected to. Following this, the device was observed carrying out new or uncommon Windows Management Instrumentation (WMI) activity. WMI is typically used by network administrators to manage remote and local Windows systems [3].

Figure 1: Device event log depicting the possible Initial attack vector.


Had Darktrace RESPOND™ been enabled in autonomous response mode, it would have to blocked connections originating from the compromised internal devices as soon as they were detected, while also limiting affected devices to their pre-established patterns of file to prevent them from carrying out any further malicious activity.

Darktrace subsequently observed multiple devices establishing various chains of connections that are indicative of lateral movement activity, such as unusual internal RDP and WMI requests. While there may be devices within an organization that do regularly partake these types of connections, Darktrace recognized that this activity was extremely unusual for these devices.

Darktrace’s Self-Learning AI allows for a deep understanding of customer networks and the devices within them. It’s anomaly-based threat detection capability enables it to recognize subtle deviations in a device’s normal patterns of behavior, without depending on known IoCs or signatures and rules to guide it.

Figure 2: Observed chain of possible lateral movement.


Persistência

Darktrace DETECT observed several affected devices communicating with rare external endpoints that had also been flagged as potentially malicious by OSINT tools. Multiple devices were observed performing activity indicative of NTLM brute-forcing activity, as seen in the Figure 3 which highlights the event log of the aforementioned domain controller. Said domain controller continuously engaged in anomalous behavior throughout the course of the attack. The same device was seen using a potentially compromise credential, ‘cvd’, which was observed via an SMB login event.

Figure 3: Continued unusual external connectivity.


Affected devices, including the domain controller, continued to engage in consistent communication with the endpoints prior to the actual ransomware attack. Darktrace identified that some of these malicious endpoints had likely been generated by Domain Generation Algorithms (DGA), a classic tactic utilized by threat actors. Subsequent OSINT investigation revealed that one such domain had been associated with malware such as TrojanDownloader:Win32/Upatre!rfn [5].

All external engagements were observed by Darktrace DETECT and would have been actioned on by Darktrace RESPOND, had it been configured in autonomous response mode. It would have blocked any suspicious outgoing connections originating from the compromised devices, thus preventing additional external engagement from taking place. Darktrace RESPOND works in tandem with DETECT to autonomously take action against suspicious activity based on its unusualness, rather than relying on static lists of ‘known-bads’ or malicious IoCs.

Reconnaissance

On March 14, 2023, a few days before the ransomware attack, Darktrace observed multiple internal devices failing to establish connections in a manner that suggests SMB, RDP and network scanning. Among these devices once more was the domain controller, which was seen performing potential SMB brute-forcing, representing yet another example of malicious activity carried out by this device.

Lateral Movement

Immediately prior to the attack, many compromised devices were observed mobilizing to conduct an array of high-severity lateral movement activity. Darktrace detected one device using two administrative credentials, namely ‘Administrator’ and ‘administrator’, while it also observed a notable spike in the volume of successful SMB connections from the device around the same time.

At this point, Darktrace DETECT was observing the progression of this attack along the cyber kill chain. What had started as internal recognisance, had escalated to exploitation and ensuing command-and-control activity. Following an SMB brute-force attempt, Darktrace DETECT identified a successful DCSync attack.

A DCSync attack occurs when a malicious actor impersonates a domain controller in an effort to gather sensitive information, such as user credentials and passwords hashes, by replicating directory services [1]. In this case, a device sent various successful DRSGetNCChanges operation requests to the DRSUAPI endpoint.

Exfiltração de dados

Around the same time, Darktrace detected the compromised server transferring a high volume of data to rare external endpoints associated with Bublup, a third-party project management application used to save and share files. Although the actors attempted to avoid the detection of security tools by using a legitimate file storage service, Darktrace understood that this activity represented a deviation in this device’s expected pattern of life.

In one instance, around 8 GB of data was transferred, and in another, over 4 GB, indicating threat actors were employing a tactic known as ‘low and slow’ exfiltration whereby data is exfiltrated in small quantities via multiple connections, in an effort to mask their suspicious activity. While this tactic may have evaded the detection of traditional security measures, Darktrace’s anomaly-based detection allowed it to recognize that these two incidents represented a wider exfiltration event, rather than viewing the transfers in isolation.

Impact

Finally, Darktrace began to observe a large amount of suspicious SMB activity on the affected devices, most of which was SMB file encryption. DETECT observed the file extension ‘uw9nmvw’ being appended to many files across various internal shares and devices. In addition to this, a potential ransom note, ‘RECOVER-uw9nmvw-FILES.txt’, was detected on the network shortly after the start of the attack.

Figure 4: Depiction of the high-volume of suspicious SMB activity, including file encryption.


Conclusão

Ultimately, this incident show cases how Darktrace was able to successfully identify an emerging ransomware attack using its unrivalled anomaly-based detection capabilities, without having to rely on any previously established threat intelligence. Not only was Darktrace DETECT able to identify the ransomware at multiple stages of the kill chain, but it was also able to uncover the anomalous activity that took place in the buildup to the attack itself.

As the attack progressed along the cyber kill chain, escalating in severity at every juncture, DETECT was able to provide full visibility over the events. Through the successful identification of compromised devices, anomalous administrative credentials usage and encrypted files, Darktrace was able to greatly assist the customer, ensuring they were well-equipped to contain the incident and begin their incident management process.

Darktrace would have been able to aid the customer even further had they enabled its autonomous response technology on their network. Darktrace RESPOND would have taken targeted, mitigative action as soon as suspicious activity was detected, preventing the malicious actors from achieving their goals.

Credit to: Natalia Sánchez Rocafort, Cyber Security Analyst, Patrick Anjos, Senior Cyber Analyst.

MITRE Tactics/Techniques Mapping

RECONNAISSANCE

Scanning IP Blocks  (T1595.001)

RECONNAISSANCE

Vulnerability Scanning  (T1595.002)

IMPACT

Service Stop  (T1489)

LATERAL MOVEMENT

Taint Shared Content (T1080)

IMPACT

Data Encrypted for Impact (T1486)

INITIAL ACCESS

Replication Through Removable Media (T1200)

DEFENSE EVASION

Rogue Domain Controller (T1207)

COMMAND AND CONTROL

Domain Generation Algorithms (T1568.002)

EXECUTION

Windows Management Instrumentation (T1047)

INITIAL ACCESS

Phishing (T1190)

EXFILTRATION

Exfiltration Over C2 Channel (T1041)

IoC Table

IoC ----------- TYPE ------------- DESCRIPTION + PROBABILITY

CVD --------- credentials -------- Possible compromised credential

.UW9NMVW - File extension ----- Possible appended file extension

RECOVER-UW9NMVW-FILES.TXT - Ransom note - Possible ransom note observed

84.32.188[.]186 - IP address ------ C2 Endpoint

AS.EXECSVCT[.]COM - Hostname - C2 Endpoint

ZX.EXECSVCT[.]COM - Hostname - C2 Endpoint

QW.EXECSVCT[.]COM - Hostname - C2 Endpoint

EXECSVCT[.]COM - Hostname ------ C2 Endpoint

15.197.130[.]221 --- IP address ------ C2 Endpoint

AS59642 UAB CHERRY SERVERS - ASN - Possible ASN associated with C2 Endpoints

108.156.28[.]43

108.156.28[.]22

52.84.93[.]26

52.217.131[.]241

54.231.193[.]89 - IP addresses - Possible IP addresses associated with data exfiltration

103.203.59[.]3 -IP address ---- Possible IP address associated with initial attack vector

References:

[1] https://blog.netwrix.com/2021/11/30/what-is-dcsync-an-introduction/

[2] https://www.easeus.com/computer-instruction/delete-system32.html#:~:text=System32%20is%20a%20folder%20on,DLL%20files%2C%20and%20EXE%20files.

[3] https://www.techtarget.com/searchwindowsserver/definition/Windows-Management-Instrumentation#:~:text=WMI%20provides%20users%20with%20information,operational%20environments%2C%20including%20remote%20systems.

[4] https://www.virustotal.com/gui/ip-address/103.203.59[.]3

[5] https://otx.alienvault.com/indicator/ip/15.197.130[.]221

DENTRO DO SOC
Os analistas cibernéticos da Darktrace são especialistas de classe mundial em inteligência de ameaças, caça de ameaças e resposta a incidentes, e fornecem suporte 24/7 SOC a milhares de Darktrace clientes em todo o mundo. Dentro do SOC é de autoria exclusiva desses especialistas, fornecendo análises de incidentes cibernéticos e tendências de ameaças, com base na experiência do mundo real na área.
AUTOR
SOBRE O AUTOR
Natalia Sánchez Rocafort
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
Cobertura de Core

More in this series

Nenhum item encontrado.

Blog

Dentro do SOC

A Thorn in Attackers’ Sides: How Darktrace Uncovered a CACTUS Ransomware Infection

Default blog imageDefault blog image
24
Apr 2024

What is CACTUS Ransomware?

In May 2023, Kroll Cyber Threat Intelligence Analysts identified CACTUS as a new ransomware strain that had been actively targeting large commercial organizations since March 2023 [1]. CACTUS ransomware gets its name from the filename of the ransom note, “cAcTuS.readme.txt”. Encrypted files are appended with the extension “.cts”, followed by a number which varies between attacks, e.g. “.cts1” and “.cts2”.

As the cyber threat landscape adapts to ever-present fast-paced technological change, ransomware affiliates are employing progressively sophisticated techniques to enter networks, evade detection and achieve their nefarious goals.

How does CACTUS Ransomware work?

In the case of CACTUS, threat actors have been seen gaining initial network access by exploiting Virtual Private Network (VPN) services. Once inside the network, they may conduct internal scanning using tools like SoftPerfect Network Scanner, and PowerShell commands to enumerate endpoints, identify user accounts, and ping remote endpoints. Persistence is maintained by the deployment of various remote access methods, including legitimate remote access tools like Splashtop, AnyDesk, and SuperOps RMM in order to evade detection, along with malicious tools like Cobalt Strike and Chisel. Such tools, as well as custom scripts like TotalExec, have been used to disable security software to distribute the ransomware binary. CACTUS ransomware is unique in that it adopts a double-extortion tactic, stealing data from target networks and then encrypting it on compromised systems [2].

At the end of November 2023, cybersecurity firm Arctic Wolf reported instances of CACTUS attacks exploiting vulnerabilities on the Windows version of the business analytics platform Qlik, specifically CVE-2023-41266, CVE-2023-41265, and CVE-2023-48365, to gain initial access to target networks [3]. The vulnerability tracked as CVE-2023-41266 can be exploited to generate anonymous sessions and perform HTTP requests to unauthorized endpoints, whilst CVE-2023-41265 does not require authentication and can be leveraged to elevate privileges and execute HTTP requests on the backend server that hosts the application [2].

Darktrace’s Coverage of CACTUS Ransomware

In November 2023, Darktrace observed malicious actors leveraging the aforementioned method of exploiting Qlik to gain access to the network of a customer in the US, more than a week before the vulnerability was reported by external researchers.

Here, Qlik vulnerabilities were successfully exploited, and a malicious executable (.exe) was detonated on the network, which was followed by network scanning and failed Kerberos login attempts. The attack culminated in the encryption of numerous files with extensions such as “.cts1”, and SMB writes of the ransom note “cAcTuS.readme.txt” to multiple internal devices, all of which was promptly identified by Darktrace DETECT™.

While traditional rules and signature-based detection tools may struggle to identify the malicious use of a legitimate business platform like Qlik, Darktrace’s Self-Learning AI was able to confidently identify anomalous use of the tool in a CACTUS ransomware attack by examining the rarity of the offending device’s surrounding activity and comparing it to the learned behavior of the device and its peers.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled in autonomous response mode during their encounter with CACTUS ransomware meaning that attackers were able to successfully escalate their attack to the point of ransomware detonation and file encryption. Had RESPOND been configured to autonomously act on any unusual activity, Darktrace could have prevented the attack from progressing, stopping the download of any harmful files, or the encryption of legitimate ones.

Cactus Ransomware Attack Overview

Holiday periods have increasingly become one of the favoured times for malicious actors to launch their attacks, as they can take advantage of the festive downtime of organizations and their security teams, and the typically more relaxed mindset of employees during this period [4].

Following this trend, in late November 2023, Darktrace began detecting anomalous connections on the network of a customer in the US, which presented multiple indicators of compromise (IoCs) and tactics, techniques and procedures (TTPs) associated with CACTUS ransomware. The threat actors in this case set their attack in motion by exploiting the Qlik vulnerabilities on one of the customer’s critical servers.

Darktrace observed the server device making beaconing connections to the endpoint “zohoservice[.]net” (IP address: 45.61.147.176) over the course of three days. This endpoint is known to host a malicious payload, namely a .zip file containing the command line connection tool PuttyLink [5].

Darktrace’s Cyber AI Analyst was able to autonomously identify over 1,000 beaconing connections taking place on the customer’s network and group them together, in this case joining the dots in an ongoing ransomware attack. AI Analyst recognized that these repeated connections to highly suspicious locations were indicative of malicious command-and-control (C2) activity.

Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.
Figure 1: Cyber AI Analyst Incident Log showing the offending device making over 1,000 connections to the suspicious hostname “zohoservice[.]net” over port 8383, within a specific period.

The infected device was then observed downloading the file “putty.zip” over a HTTP connection using a PowerShell user agent. Despite being labelled as a .zip file, Darktrace’s detection capabilities were able to identify this as a masqueraded PuttyLink executable file. This activity resulted in multiple Darktrace DETECT models being triggered. These models are designed to look for suspicious file downloads from endpoints not usually visited by devices on the network, and files whose types are masqueraded, as well as the anomalous use of PowerShell. This behavior resembled previously observed activity with regards to the exploitation of Qlik Sense as an intrusion technique prior to the deployment of CACTUS ransomware [5].

The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.
Figure 2: The downloaded file’s URI highlighting that the file type (.exe) does not match the file's extension (.zip). Information about the observed PowerShell user agent is also featured.

Following the download of the masqueraded file, Darktrace observed the initial infected device engaging in unusual network scanning activity over the SMB, RDP and LDAP protocols. During this activity, the credential, “service_qlik” was observed, further indicating that Qlik was exploited by threat actors attempting to evade detection. Connections to other internal devices were made as part of this scanning activity as the attackers attempted to move laterally across the network.

Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.
Figure 3: Numerous failed connections from the affected server to multiple other internal devices over port 445, indicating SMB scanning activity.

The compromised server was then seen initiating multiple sessions over the RDP protocol to another device on the customer’s network, namely an internal DNS server. External researchers had previously observed this technique in CACTUS ransomware attacks where an RDP tunnel was established via Plink [5].

A few days later, on November 24, Darktrace identified over 20,000 failed Kerberos authentication attempts for the username “service_qlik” being made to the internal DNS server, clearly representing a brute-force login attack. There is currently a lack of open-source intelligence (OSINT) material definitively listing Kerberos login failures as part of a CACTUS ransomware attack that exploits the Qlik vulnerabilities. This highlights Darktrace’s ability to identify ongoing threats amongst unusual network activity without relying on existing threat intelligence, emphasizing its advantage over traditional security detection tools.

Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.
Figure 4: Kerberos login failures being carried out by the initial infected device. The destination device detected was an internal DNS server.

In the month following these failed Kerberos login attempts, between November 26 and December 22, Darktrace observed multiple internal devices encrypting files within the customer’s environment with the extensions “.cts1” and “.cts7”. Devices were also seen writing ransom notes with the file name “cAcTuS.readme.txt” to two additional internal devices, as well as files likely associated with Qlik, such as “QlikSense.pdf”. This activity detected by Darktrace confirmed the presence of a CACTUS ransomware infection that was spreading across the customer’s network.

The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
Figure 5: The model, 'Ransom or Offensive Words Written to SMB', triggered in response to SMB file writes of the ransom note, ‘cAcTuS.readme.txt’, that was observed on the customer’s network.
CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.
Figure 6: CACTUS ransomware extensions, “.cts1” and “.cts7”, being appended to files on the customer’s network.

Following this initial encryption activity, two affected devices were observed attempting to remove evidence of this activity by deleting the encrypted files.

Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.
Figure 7: Attackers attempting to remove evidence of their activity by deleting files with appendage “.cts1”.

Conclusão

In the face of this CACTUS ransomware attack, Darktrace’s anomaly-based approach to threat detection enabled it to quickly identify multiple stages of the cyber kill chain occurring in the customer’s environment. These stages ranged from ‘initial access’ by exploiting Qlik vulnerabilities, which Darktrace was able to detect before the method had been reported by external researchers, to ‘actions on objectives’ by encrypting files. Darktrace’s Self-Learning AI was also able to detect a previously unreported stage of the attack: multiple Kerberos brute force login attempts.

If Darktrace’s autonomous response capability, RESPOND, had been active and enabled in autonomous response mode at the time of this attack, it would have been able to take swift mitigative action to shut down such suspicious activity as soon as it was identified by DETECT, effectively containing the ransomware attack at the earliest possible stage.

Learning a network’s ‘normal’ to identify deviations from established patterns of behaviour enables Darktrace’s identify a potential compromise, even one that uses common and often legitimately used administrative tools. This allows Darktrace to stay one step ahead of the increasingly sophisticated TTPs used by ransomware actors.

Credit to Tiana Kelly, Cyber Analyst & Analyst Team Lead, Anna Gilbertson, Cyber Analyst

Appendices

References

[1] https://www.kroll.com/en/insights/publications/cyber/cactus-ransomware-prickly-new-variant-evades-detection

[2] https://www.bleepingcomputer.com/news/security/cactus-ransomware-exploiting-qlik-sense-flaws-to-breach-networks/

[3] https://explore.avertium.com/resource/new-ransomware-strains-cactus-and-3am

[4] https://www.soitron.com/cyber-attackers-abuse-holidays/

[5] https://arcticwolf.com/resources/blog/qlik-sense-exploited-in-cactus-ransomware-campaign/

Darktrace DETECT Models

Compromise / Agent Beacon (Long Period)

Anomalous Connection / PowerShell to Rare External

Device / New PowerShell User Agent

Dispositivo / Atividade de escaneamento de SMBs suspeitas

Anomalous File / EXE from Rare External Location

Anomalous Connection / Unusual Internal Remote Desktop

User / Kerberos Password Brute Force

Compromise / Ransomware / Ransom or Offensive Words Written to SMB

Unusual Activity / Anomalous SMB Delete Volume

Anomalous Connection / Multiple Connections to New External TCP Port

Compromise / Slow Beaconing Activity To External Rare  

Compromise / SSL Beaconing to Rare Destination  

Anomalous Server Activity / Rare External from Server  

Compliance / Remote Management Tool On Server

Compromise / Agent Beacon (Long Period)  

Compromisso / Arquivo Suspeito e C2  

Dispositivo / Dispositivo de Faceamento de Internet com Alerta de Alta Prioridade  

Dispositivo / Grande número de quebras de modelo  

Anomalous File / Masqueraded File Transfer

Anomalous File / Internet facing System File Download  

Atividade Anomalosa do Servidor / Saída do Servidor

Device / Initial Breach Chain Compromise  

Compromise / Agent Beacon (Medium Period)  

Compromise / Agent Beacon (Long Period)  

List of IoCs

IoC - Type - Description

zohoservice[.]net: 45.61.147[.]176 - Domain name: IP Address - Hosting payload over HTTP

Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.17763.2183 - User agent -PowerShell user agent

.cts1 - File extension - Malicious appendage

.cts7- File extension - Malicious appendage

cAcTuS.readme.txt - Filename -Ransom note

putty.zip – Filename - Initial payload: ZIP containing PuTTY Link

MITRE ATT&CK Mapping

Tactic - Technique  - SubTechnique

Web Protocols: COMMAND AND CONTROL - T1071 -T1071.001

Powershell: EXECUTION - T1059 - T1059.001

Exploitation of Remote Services: LATERAL MOVEMENT - T1210 – N/A

Vulnerability Scanning: RECONAISSANCE     - T1595 - T1595.002

Network Service Scanning: DISCOVERY - T1046 - N/A

Malware: RESOURCE DEVELOPMENT - T1588 - T1588.001

Drive-by Compromise: INITIAL ACCESS - T1189 - N/A

Remote Desktop Protocol: LATERAL MOVEMENT – 1021 -T1021.001

Brute Force: CREDENTIAL ACCESS        T – 1110 - N/A

Data Encrypted for Impact: IMPACT - T1486 - N/A

Data Destruction: IMPACT - T1485 - N/A

File Deletion: DEFENSE EVASION - T1070 - T1070.004

Continue reading
About the author
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

Blog

Nenhum item encontrado.

The State of AI in Cybersecurity: How AI will impact the cyber threat landscape in 2024

Default blog imageDefault blog image
22
Apr 2024

About the AI Cybersecurity Report

We surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog is continuing the conversation from our last blog post “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on the cyber threat landscape.

To access the full report click here.

Are organizations feeling the impact of AI-powered cyber threats?

Nearly three-quarters (74%) state AI-powered threats are now a significant issue. Almost nine in ten (89%) agree that AI-powered threats will remain a major challenge into the foreseeable future, not just for the next one to two years.

However, only a slight majority (56%) thought AI-powered threats were a separate issue from traditional/non AI-powered threats. This could be the case because there are few, if any, reliable methods to determine whether an attack is AI-powered.

Identifying exactly when and where AI is being applied may not ever be possible. However, it is possible for AI to affect every stage of the attack lifecycle. As such, defenders will likely need to focus on preparing for a world where threats are unique and are coming faster than ever before.

a hypothetical cyber attack augmented by AI at every stage

Are security stakeholders concerned about AI’s impact on cyber threats and risks?

The results from our survey showed that security practitioners are concerned that AI will impact organizations in a variety of ways. There was equal concern associated across the board – from volume and sophistication of malware to internal risks like leakage of proprietary information from employees using generative AI tools.

What this tells us is that defenders need to prepare for a greater volume of sophisticated attacks and balance this with a focus on cyber hygiene to manage internal risks.

One example of a growing internal risks is shadow AI. It takes little effort for employees to adopt publicly-available text-based generative AI systems to increase their productivity. This opens the door to “shadow AI”, which is the use of popular AI tools without organizational approval or oversight. Resulting security risks such as inadvertent exposure of sensitive information or intellectual property are an ever-growing concern.

Are organizations taking strides to reduce risks associated with adoption of AI in their application and computing environment?

71.2% of survey participants say their organization has taken steps specifically to reduce the risk of using AI within its application and computing environment.

16.3% of survey participants claim their organization has not taken these steps.

These findings are good news. Even as enterprises compete to get as much value from AI as they can, as quickly as possible, they’re tempering their eager embrace of new tools with sensible caution.

Still, responses varied across roles. Security analysts, operators, administrators, and incident responders are less likely to have said their organizations had taken AI risk mitigation steps than respondents in other roles. In fact, 79% of executives said steps had been taken, and only 54% of respondents in hands-on roles agreed. It seems that leaders believe their organizations are taking the needed steps, but practitioners are seeing a gap.

Do security professionals feel confident in their preparedness for the next generation of threats?

A majority of respondents (six out of every ten) believe their organizations are inadequately prepared to face the next generation of AI-powered threats.

The survey findings reveal contrasting perceptions of organizational preparedness for cybersecurity threats across different regions and job roles. Security administrators, due to their hands-on experience, express the highest level of skepticism, with 72% feeling their organizations are inadequately prepared. Notably, respondents in mid-sized organizations feel the least prepared, while those in the largest companies feel the most prepared.

Regionally, participants in Asia-Pacific are most likely to believe their organizations are unprepared, while those in Latin America feel the most prepared. This aligns with the observation that Asia-Pacific has been the most impacted region by cybersecurity threats in recent years, according to the IBM X-Force Threat Intelligence Index.

The optimism among Latin American respondents could be attributed to lower threat volumes experienced in the region, but it's cautioned that this could change suddenly (1).

What are biggest barriers to defending against AI-powered threats?

The top-ranked inhibitors center on knowledge and personnel. However, issues are alluded to almost equally across the board including concerns around budget, tool integration, lack of attention to AI-powered threats, and poor cyber hygiene.

The cybersecurity industry is facing a significant shortage of skilled professionals, with a global deficit of approximately 4 million experts (2). As organizations struggle to manage their security tools and alerts, the challenge intensifies with the increasing adoption of AI by attackers. This shift has altered the demands on security teams, requiring practitioners to possess broad and deep knowledge across rapidly evolving solution stacks.

Educating end users about AI-driven defenses becomes paramount as organizations grapple with the shortage of professionals proficient in managing AI-powered security tools. Operationalizing machine learning models for effectiveness and accuracy emerges as a crucial skill set in high demand. However, our survey highlights a concerning lack of understanding among cybersecurity professionals regarding AI-driven threats and the use of AI-driven countermeasures indicating a gap in keeping pace with evolving attacker tactics.

The integration of security solutions remains a notable problem, hindering effective defense strategies. While budget constraints are not a primary inhibitor, organizations must prioritize addressing these challenges to bolster their cybersecurity posture. It's imperative for stakeholders to recognize the importance of investing in skilled professionals and integrated security solutions to mitigate emerging threats effectively.

To access the full report click here.

References

1. IBM, X-Force Threat Intelligence Index 2024, Available at: https://www.ibm.com/downloads/cas/L0GKXDWJ

2. ISC2, Cybersecurity Workforce Study 2023, Available at: https://media.isc2.org/-/media/Project/ISC2/Main/Media/ documents/research/ISC2_Cybersecurity_Workforce_Study_2023.pdf?rev=28b46de71ce24e6ab7705f6e3da8637e

Continue reading
About the author
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Comece seu teste gratuito
Darktrace AI protecting a business from cyber threats.