How AI defends critical infrastructure from ransomware

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
12
May 2021
12
May 2021
In the wake of the Colonial Pipeline cyber-attack, this blog discusses the many threats facing critical infrastructure, and how Cyber AI disrupted a similar ‘double extortion’ ransomware attack against an electrical utilities supplier.

Modern Threats to OT Environments

At the 2021 RSA cyber security conference, US Secretary of Homeland Security Alejandro Mayorkas made an era-defining statement regarding the cyber security landscape: “Let me be clear: ransomware now poses a national security threat.”

Last weekend, Mayorkas’ words rang true. A ransomware attack on the Colonial Pipeline – responsible for nearly half of the US East Coast’s diesel, gasoline, and jet fuel – resulted in the shutdown of a critical fuel network supplying a number of Eastern states.

The fallout from the attack demonstrated how widespread and damaging the consequences of ransomware can be. Against critical infrastructure and utilities, cyber-attacks have the potential to disrupt supplies, harm the environment, and even threaten human lives.

Though full details remain to be confirmed, the attack is reported to have been conducted by an affiliate of the cyber-criminal group called DarkSide, and likely leveraged common remote desktop tools. Remote access has been enabled as an exploitable vulnerability within critical infrastructure by the shift to remote work that many organizations made last year, including those with Industrial Control Systems (ICS) and Operational Technology (OT).

The rise of industrial ransomware

Ransomware against industrial environments is on the rise, with a reported 500% increase since 2018. Oftentimes, these threats leverage the convergence of IT and OT systems, first targeting IT before pivoting to OT. This was seen with the EKANS ransomware that included ICS processes in its ‘kill list’, as well as the Cring ransomware that compromised ICS after first exploiting a vulnerability in a virtual private network (VPN).

It remains to be seen whether the initial attack vector in the Colonial Pipeline compromise exploited a technical vulnerability, compromised credentials, or a targeted spear phishing campaign. It has been reported that the attack first impacted IT systems, and that Colonial then shut down OT operations as a safety precaution. Colonial confirms that the ransomware “temporarily halted all pipeline operations and affected some of our IT systems,” showing that, ultimately, both OT and IT were affected. This is a great example of how many OT systems depend on IT, such that an IT cyber-attack has the ability to take down OT and ICS processes.

In addition to locking down systems, the threat actors also stole 100GB of sensitive data from Colonial. This kind of double extortion attack — in which data is exfiltrated before files are encrypted — has unfortunately become the norm rather than the exception, with over 70% of ransomware attacks involving exfiltration. Some ransomware gangs have even announced that they are dropping encryption altogether in favor of data theft and extortion methods.

Earlier this year, Darktrace defended against a double extortion ransomware attack waged against a critical infrastructure organization, which also leveraged common remote access tools. This blog will outline the threat find in depth, showing how Darktrace’s self-learning AI responded autonomously to an attack strikingly similar to the Colonial Pipeline incident.

Darktrace threat find

Ransomware against electric utilities equipment supplier

In an attack against a North American equipment supplier for electrical utilities earlier this year, Darktrace/OT demonstrated its ability to protect critical infrastructure against double extortion ransomware that targeted organizations with ICS and OT.

The ransomware attack initially targeted IT systems, and, thanks to self-learning Cyber AI, was stopped before it could spill over into OT and disrupt operations.

The attacker first compromised an internal server in order to exfiltrate data and deploy ransomware over the course of 12 hours. The short amount of time between initial compromise and deployment is unusual, as ransomware threat actors often wait several days to spread stealthily as far across the cyber ecosystem as possible before striking.

Figure 1: A timeline of the attack

How did the attack bypass the rest of the security stack?

The attacker leveraged ‘Living off the Land’ techniques to blend into the business’ normal ‘patterns of life’, using a compromised admin credential and a remote management tool approved by the organization, in its attempts to remain undetected.

Darktrace commonly sees the abuse of legitimate remote management software in attackers’ arsenal of techniques, tactics, and procedures (TTPs). Remote access is also becoming an increasingly common vector of attack in ICS attacks in particular. For example, in the cyber-incident at the Florida water treatment facility last February, attackers exploited a remote management tool in attempts to manipulate the treatment process.

The specific strain of ransomware deployed by this attacker also successfully evaded detection by anti-virus by using a unique file extension when encrypting files. These forms of ‘signatureless’ ransomware easily slip past legacy approaches to security that rely on rules, signatures, threat feeds, and lists of documented Common Vulnerabilities and Exposures (CVEs), as these are methods that can only detect previously documented threats.

The only way to detect never-before-seen threats like signatureless ransomware is for a technology to find anomalous behavior, rather than rely on lists of ‘known bads’. This can be achieved with self-learning technology, which spots even the most subtle deviations from the normal ‘patterns of life’ for all devices, users, and all the connections between them.

Darktrace insights

Initial compromise and establishing foothold

Despite the abuse of a legitimate tool and the absence of known signatures, Darktrace/OT was able to use a holistic understanding of normal activity to detect the malicious activity at multiple points in the attack lifecycle.

The first clear sign of an emerging threat that was alerted by Darktrace was the unusual use of a privileged credential. The device also served an unusual remote desktop protocol (RDP) connection from a Veeam server shortly before the incident, indicating that the attacker may have moved laterally from elsewhere in the network.

Three minutes later, the device initiated a remote management session which lasted 21 hours. This allowed the attacker to move throughout the broader cyber ecosystem while remaining undetected by traditional defences. Darktrace, however, was able to detect unusual remote management usage as another early warning indicative of an attack.

Double threat part one: Data exfiltration

One hour after the initial compromise, Darktrace detected unusual volumes of data being sent to a 100% rare cloud storage solution, pCloud. The outbound data was encrypted using SSL, but Darktrace created multiple alerts relating to large internal downloads and external uploads that were a significant deviation from the device’s normal ‘pattern of life’.

The device continued to exfiltrate data for nine hours. Analysis of the files downloaded by the device, which were transferred using the unencrypted SMB protocol, suggests that they were sensitive in nature. Fortunately, Darktrace was able to pinpoint the specific files that were exfiltrated so that the customer could immediately evaluate the potential implications of the compromise.

Double threat part two: File encryption

A short time later, at 01:49 local time, the compromised device began encrypting files in a SharePoint back-up share drive. Over the next three and a half hours, the device encrypted over 13,000 files on at least 20 SMB shares. In total, Darktrace produced 23 alerts for the device in question, which amounted to 48% of all the alerts produced in the corresponding 24-hour period.

Darktrace’s Cyber AI Analyst then automatically launched an investigation, identifying the internal data transfers and the file encryption over SMB. From this, it was able to present incident reports that connected the dots among these disparate anomalies, piecing them together into a coherent security narrative. This put the security team in a position to immediately take remediating action.

If the customer had been using Darktrace’s autonomous response technology, there is no doubt the activity would have been halted before significant volumes of data could have been exfiltrated or files encrypted. Fortunately, after seeing both the alerts and Cyber AI Analyst reports, the customer was able to use Darktrace’s ‘Ask the Expert’ (ATE) service for incident response to mitigate the impact of the attack and assist with disaster recovery.

Figure 2: AI Analyst Incident reporting an unusual reprogram command using the MODBUS protocol. The incident includes a plain English summary, relevant technical information, and the investigation process used by the AI.  

Detecting the threat before it could disrupt critical infrastructure

The targeted supplier was overseeing OT and had close ties to critical infrastructure. By facilitating the early-stage response, Darktrace prevented the ransomware from spreading further onto the factory floor. Crucially, Darktrace also minimized operational disruption, helping to avoid the domino effect which the attack could have had, affecting not only the supplier itself, but also the electric utilities that this supplier supports.

As both the recent Colonial Pipeline incident and the above threat find reveal, ransomware is a pressing concern for organizations overseeing industrial operations across all forms of critical infrastructure, from pipelines to the power grid and its suppliers. With self-learning AI, these attack vectors can be dealt with before the damage is done through real-time threat detection, autonomous investigations, and — if activated — targeted machine-speed response.

Looking forward: Using Self-Learning AI to protect critical infrastructure across the board

In late April, the Biden administration announced an ambitious effort to “safeguard US critical infrastructure from persistent and sophisticated threats.” The Department of Energy’s (DOE) 100-day plan specifically seeks technologies “that will provide cyber visibility, detection, and response capabilities for industrial control systems of electric utilities.”

The Biden administration’s cyber sprint clearly calls for a technology that protects critical energy infrastructure, rather than merely best practice measures and regulations. As seen in the above threat find, Darktrace AI is a powerful technology that leverages unsupervised machine learning to autonomously safeguard critical infrastructure and its suppliers with machine speed and precision.

Darktrace enhances detection, mitigation, and forensic capabilities to detect  sophisticated and novel attacks, along with insider threats and pre-existing infections, using Self-Learning Cyber AI, without rules, signatures, or lists of CVEs. Incident investigations provided in real time by Cyber AI Analyst jumpstart remediation with actionable insights, containing emerging attacks at their early stages, before they escalate into crisis.

Enable near real-time situational awareness and response capabilities

Darktrace immediately understands, identifies, and investigates all anomalous activity in ICS/OT networks, whether human or machine driven. Additionally, Darktrace actions targeted response where appropriate to neutralize threats, either actively or in human confirmation mode. Because Self-learning AI adapts alongside evolutions in the ecosystem, organizations benefit from real-time awareness with no tuning or human input necessary

Deploy technologies to increase visibility of threats in ICS and OT systems

Darktrace contextualizes security events, adapts to novel techniques, and translates findings into a security narrative that can be actioned by humans in minutes. Delivering a unified view across IT and OT systems.

Darktrace detects, investigates, and responds to threats at higher Purdue levels and in IT systems before they ‘spill over’ into OT. ‘Plug and play’ deployment seamlessly integrates with technological architecture, presenting 3D network topology with granular visibility into all users, devices, and subnets.

Darktrace's asset identification continuously catalogues all ICS/OT devices and identifies and investigates all threatening activity indicative of emerging attacks – be it ICS ransomware, APTs, zero-day exploits, insider threats, pre-existing infections, DDoS, crypto-mining, misconfigurations, or never-before-seen attacks.

Thanks to Darktrace analyst Oakley Cox for his insights on the above threat find.

Darktrace model detections:

  • Initial compromise:
  • User / New Admin Credential on Client
  • Data exfiltration:
  • Anomalous Connection / Uncommon 1 GiB Outbound
  • Anomalous Connection / Low and Slow Exfiltration
  • Device / Anomalous SMB Followed by Multiple Model Breaches
  • Anomalous Connection / Download and Upload
  • File encryption:
  • Compromise / Ransomware / Suspicious SMB Activity
  • Anomalous Connection / SMB Enumeration
  • Device / Anomalous RDP Followed by Multiple Model Breaches
  • Anomalous File / Internal / Additional Extension Appended to SMB File
  • Anomalous Connection / Sustained MIME Type Conversion
  • Anomalous Connection / Suspicious Read Write Ratio
  • Device / Multiple Lateral Movement Model Breaches

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
David Masson
Director of Enterprise Security

David Masson is Darktrace’s Director of Enterprise Security, and has over two decades of experience working in fast moving security and intelligence environments in the UK, Canada and worldwide. With skills developed in the civilian, military and diplomatic worlds, he has been influential in the efficient and effective resolution of various unique national security issues. David is an operational solutions expert and has a solid reputation across the UK and Canada for delivery tailored to customer needs. At Darktrace, David advises strategic customers across North America and is also a regular contributor to major international and national media outlets in Canada where he is based. He holds a master’s degree from Edinburgh University.

Book a 1-1 meeting with one of our experts
share this article
COre coverage

More in this series

No items found.

Blog

Inside the SOC

Detecting Attacks Across Email, SaaS, and Network Environments with Darktrace’s AI Platform Approach

Default blog imageDefault blog image
30
Apr 2024

The State of AI in Cybersecurity

In a recent survey outlined in Darktrace’s State of AI Cyber Security whitepaper, 95% of cyber security professionals agree that AI-powered security solutions will improve their organization’s detection of cyber-threats [1]. Crucially, a combination of multiple AI methods is the most effective to improve cybersecurity; improving threat detection, accelerating threat investigation and response, and providing visibility across an organization’s digital environment.

In March 2024, Darktrace’s AI-led security platform was able to detect suspicious activity affecting a customer’s email, Software-as-a-Service (SaaS), and network environments, whilst its applied supervised learning capability, Cyber AI Analyst, autonomously correlated and connected all of these events together in one single incident, explained concisely using natural language processing.

Attack Overview

Following an initial email attack vector, an attacker logged into a compromised SaaS user account from the Netherlands, changed inbox rules, and leveraged the account to send thousands of phishing emails to internal and external users. Internal users fell victim to the emails by clicking on contained suspicious links that redirected them to newly registered suspicious domains hosted on same IP address as the hijacked SaaS account login. This activity triggered multiple alerts in Darktrace DETECT™ on both the network and SaaS side, all of which were correlated into one Cyber AI Analyst incident.

In this instance, Darktrace RESPOND™ was not active on any of the customer’s environments, meaning the compromise was able to escalate until their security team acted on the alerts raised by DETECT. Had RESPOND been enabled at the time of the attack, it would have been able to apply swift actions to contain the attack by blocking connections to suspicious endpoints on the network side and disabling users deviating from their normal behavior on the customer’s SaaS environment.

Nevertheless, thanks to DETECT and Cyber AI Analyst, Darktrace was able to provide comprehensive visibility across the customer’s three digital estate environments, decreasing both investigation and response time which enabled them to quickly enact remediation during the attack. This highlights the crucial role that Darktrace’s combined AI approach can play in anomaly detection cyber defense

Attack Details & Darktrace Coverage

Attack timeline

1. Email: the initial attack vector  

The initial attack vector was likely email, as on March 18, 2024, Darktrace observed a user device making several connections to the email provider “zixmail[.]net”, shortly before it connected to the first suspicious domain. Darktrace/Email identified multiple unusual inbound emails from an unknown sender that contained a suspicious link. Darktrace recognized these emails as potentially malicious and locked the link, ensuring that recipients could not directly click it.

Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.
Figure 1: Suspected initial compromise email from an unknown sender, containing a suspicious link, which was locked by Darktrace/Email.

2. Escalation to Network

Later that day, despite Darktrace/Email having locked the link in the suspicious email, the user proceeded to click on it and was directed to a suspicious external location, namely “rz8js7sjbef[.]latovafineart[.]life”, which triggered the Darktrace/Network DETECT model “Suspicious Domain”. Darktrace was able to identify that this domain had only been registered 4 days before this activity and was hosted on an IP address based in the Netherlands, 193.222.96[.]9.

3. SaaS Account Hijack

Just one minute later, Darktrace/Apps observed the user’s Microsoft 365 account logging into the network from the same IP address. Darktrace understood that this represented unusual SaaS activity for this user, who had only previously logged into the customer’s SaaS environment from the US, triggering the “Unusual External Source for SaaS Credential Use” model.

4. SaaS Account Updates

A day later, Darktrace identified an unusual administrative change on the user’s Microsoft 365 account. After logging into the account, the threat actor was observed setting up a new multi-factor authentication (MFA) method on Microsoft Authenticator, namely requiring a 6-digit code to authenticate. Darktrace understood that this authentication method was different to the methods previously used on this account; this, coupled with the unusual login location, triggered the “Unusual Login and Account Update” DETECT model.

5. Obfuscation Email Rule

On March 20, Darktrace detected the threat actor creating a new email rule, named “…”, on the affected account. Attackers are typically known to use ambiguous or obscure names when creating new email rules in order to evade the detection of security teams and endpoints users.

The parameters for the email rule were:

“AlwaysDeleteOutlookRulesBlob: False, Force: False, MoveToFolder: RSS Feeds, Name: ..., MarkAsRead: True, StopProcessingRules: True.”

This rule was seemingly created with the intention of obfuscating the sending of malicious emails, as the rule would move sent emails to the "RSS Feeds” folder, a commonly used tactic by attackers as the folder is often left unchecked by endpoint users. Interestingly, Darktrace identified that, despite the initial unusual login coming from the Netherlands, the email rule was created from a different destination IP, indicating that the attacker was using a Virtual Private Network (VPN) after gaining a foothold in the network.

Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.
Figure 2: Hijacked SaaS account making an anomalous login from the unusual Netherlands-based IP, before creating a new email rule.

6. Outbound Phishing Emails Sent

Later that day, the attacker was observed using the compromised customer account to send out numerous phishing emails to both internal and external recipients. Darktrace/Email detected a significant spike in inbound emails on the compromised account, with the account receiving bounce back emails or replies in response to the phishing emails. Darktrace further identified that the phishing emails contained a malicious DocSend link hidden behind the text “Click Here”, falsely claiming to be a link to the presentation platform Prezi.

Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.
Figure 3: Darktrace/Email detected that the DocSend link displayed via text “Click Here”, was embedded in a Prezi link.

7. Suspicious Domains and Redirects

After the phishing emails were sent, multiple other internal users accessed the DocSend link, which directed them to another suspicious domain, “thecalebgroup[.]top”, which had been registered on the same day and was hosted on the aforementioned Netherlands-based IP, 193.222.96[.]91. At the time of the attack, this domain had not been reported by any open-source intelligence (OSINT), but it has since been flagged as malicious by multiple vendors [2].

External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.
Figure 4: External Sites Summary showing the suspicious domain that had never previously been seen on the network. A total of 11 “Suspicious Domain” models were triggered in response to this activity.  

8. Cyber AI Analyst’s Investigation

As this attack was unfolding, Darktrace’s Cyber AI Analyst was able to autonomously investigate the events, correlating them into one wider incident and continually adding a total of 14 new events to the incident as more users fell victim to the phishing links.

Cyber AI Analyst successfully weaved together the initial suspicious domain accessed in the initial email attack vector (Figure 5), the hijack of the SaaS account from the Netherlands IP (Figure 6), and the connection to the suspicious redirect link (Figure 7). Cyber AI Analyst was also able to uncover other related activity that took place at the time, including a potential attempt to exfiltrate data out of the customer’s network.

By autonomously analyzing the thousands of connections taking place on a network at any given time, Darktrace’s Cyber AI Analyst is able to detect seemingly separate anomalous events and link them together in one incident. This not only provides organizations with full visibility over potential compromises on their networks, but also saves their security teams precious time ensuring they can quickly scope out the ongoing incident and begin remediation.

Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 5: Cyber AI Analyst correlated the attack’s sequence, starting with the initial suspicious domain accessed in the initial email attack vector.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Figure 6: As the attack progressed, Cyber AI Analyst correlated and appended additional events to the same incident, including the SaaS account hijack from the Netherlands-based IP.
Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.
Figure 7: Cyber AI Analyst correlated and appended additional events to the same incident, including additional users connecting to the suspicious redirect link following the outbound phishing emails being sent.

Conclusion

In this scenario, Darktrace demonstrated its ability to detect and correlate suspicious activities across three critical areas of a customer’s digital environment: email, SaaS, and network.

It is essential that cyber defenders not only adopt AI but use a combination of AI technology capable of learning and understanding the context of an organization’s entire digital infrastructure. Darktrace’s anomaly-based approach to threat detection allows it to identify subtle deviations from the expected behavior in network devices and SaaS users, indicating potential compromise. Meanwhile, Cyber AI Analyst dynamically correlates related events during an ongoing attack, providing organizations and their security teams with the information needed to respond and remediate effectively.

Credit to Zoe Tilsiter, Analyst Consulting Lead (EMEA), Brianna Leddy, Director of Analysis

Appendices

References

[1] https://darktrace.com/state-of-ai-cyber-security

[2] https://www.virustotal.com/gui/domain/thecalebgroup.top

Darktrace DETECT Model Coverage

SaaS Models

- SaaS / Access / Unusual External Source for SaaS Credential Use

- SaaS / Compromise / Unusual Login and Account Update

- SaaS / Compliance / Anomalous New Email Rule

- SaaS / Compromise / Unusual Login and New Email Rule

Network Models

- Device / Suspicious Domain

- Multiple Device Correlations / Multiple Devices Breaching Same Model

Cyber AI Analyst Incidents

- Possible Hijack of Office365 Account

- Possible SSL Command and Control

Indicators of Compromise (IoCs)

IoC – Type – Description

193.222.96[.]91 – IP – Unusual Login Source

thecalebgroup[.]top – Domain – Possible C2 Endpoint

rz8js7sjbef[.]latovafineart[.]life – Domain – Possible C2 Endpoint

https://docsend[.]com/view/vcdmsmjcskw69jh9 - Domain - Phishing Link

Continue reading
About the author
Zoe Tilsiter
Cyber Analyst

Blog

No items found.

Attack trends: Cloud-Based Cyber-Attacks and the Rise of Alternative Initial Access Methods

Default blog imageDefault blog image
29
Apr 2024

What is the primary entry point for malware attacks?

Phishing attacks targeting employee inboxes are the most common initial access method used by malicious threat actors to deliver malware.

Because email remains the lifeblood of how organizations operate attackers continue to develop new techniques for creating more convincing and sophisticated phishing messages at scale.

What are new entry points cyber attackers are using?

While traditional phishing attacks are very common for attackers, they are not the only method threat actors are using to initiate malware delivery and other malicious campaigns of cyber disruption.

For its End of Year Threat Report, Darktrace analyzed attacks targeting customer environments. While email remains the most common means of attempted initial compromise, the second half of 2023 saw a significant rise in alternative initial access methods.

Much of this is taking advantage of cloud-base applications and collaboration tools including Dropbox, Microsoft Teams, and SharePoint which have become fundamental to how organizations operate in the era of hybrid work.

DarkGate exploits Microsoft Teams

Darktrace analysts have seen threat actors attempting to infect target networks with malware by leveraging Microsoft Teams and SharePoint.  

In one example, Darktrace detected an attacker delivering DarkGate a trojan used to download other malware, by sending messages and attachments in Microsoft Teams and SharePoint.

The External Access functionality in Microsoft Teams allows users to contact people who aren’t in their organization. It’s designed as a tool to aid collaboration, but threat actors have realized they can abuse it for their own gain.  

Users are told to lookout for suspicious email phishing messages, but often this thinking isn’t applied to Microsoft Teams and other collaboration platforms.  

Messages from outside the organization are marked with a note that they are coming from an external source, but a well-designed phishing message with an urgent call to action can persuade the target to ignore this, driving them towards an external SharePoint URL, which tricks the user into downloading and installing malware.

Because this happens outside of the inbox, the activity can be missed by traditional email security solutions. Fortunately, in this case, it was detected by Darktrace DETECT and the activity was contained by Darktrace RESPOND before it could drop any additional malware.  

Dropbox has established itself as a leading cloud storage service by allowing users to share and access files, no matter where they are in the world or what device they’re using. But while this is legitimate and useful for organizations, it has also opened a new avenue for threat actors to exploit.

Dropbox as an attack vector

Darktrace recently detected attackers attempting to leverage Dropbox as an initial access method. Emails from ‘no-reply@dropbox[.]com’ – a legitimate email address – were sent to employees at a Darktrace customer.

The emails contained a link to push users towards to a PDF file hosted on Dropbox, which in turn contained a phishing link which if followed, took users to a convincing looking spoof of a Microsoft 365 login page designed to steal usernames and passwords.

A user fell victim to this campaign, unwittingly entering their Microsoft 365 credentials. Shortly after that, Darktrace/Apps started to see suspicious activity relating to the account, with multiple logins from unusual locations which had never been associated with the account previously.  

While many traditional security solutions successfully detect and disrupt email-based attacks, many struggle with cloud-based apps and services like Dropbox, Microsoft 365 and others.  

There are several reasons for this, including the way in which the use of multiple different cloud services fragments the attack surface, making it hard for network administrators to keep track of everything, alongside the way in which some security solutions don’t take behavior into account in a system which can be accessed from anywhere. That means even from the other side of the world, attackers who have the right cloud credentials could access the network, potentially without being disrupted.  

Why are attackers turning to alternative access methods?

Attackers are turning to alternative methods because delivering malicious links and payloads via cloud-based services potentially bypasses traditional cybersecurity protections. That, combined with how attackers can take legitimate login credentials to access system means attackers actions can’t be easily traced.  

This rise in alternative initial access methods is likely a result of the continued development and enhancement of traditional email security solutions. But in the cat and mouse game of cybersecurity, threat actors continue to evolve new techniques to get by defenses.  

Darktrace’s Self-Learning AI learns the unique digital environment and patterns of each business, meaning it can recognize subtle deviations in activity, even within cloud services, helping to mitigate and neutralize attacks and helping to keep your organization safe from cyber disruption.

Learn more about Darktrace

Join Darktrace LIVE half-day event to understand the reality versus the hype surrounding AI and how to achieve cyber resilience.

For more information on emerging threats read the Darktrace End of Year Threat Report 2023 here.

To learn more about Darktrace’s latest innovations watch the Darktrace Virtual Innovation Launch video here.  

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.