ブログ
/
/
January 6, 2021

Darktrace Insights On SolarWinds Hack

Learn how Darktrace analyzed the SolarWinds hack without signatures. Understand the techniques used to identify and mitigate this major cyber threat.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
06
Jan 2021

For a high-level explanation of the SolarWinds hack, watch our video below.

The SUNBURST malware attacks against SolarWinds have heightened companies’ concerns about the risk to their digital environments. Malware installed during software updates in March 2020 has allowed advanced attackers to gain unauthorized access to files that may include customer data and intellectual property.

Darktrace does not use SolarWinds, and its operations remain unaffected by this breach. However, SolarWinds is an IT discovery tool that is used by a significant number of Darktrace customers. In what follows, we explore a set of Darktrace detections that highlight and alert security teams to the types of behaviors related to this breach.

This is not an example of a SolarWinds compromise, but examples of anomalous behaviors we can expect to see from this type of breach. These examples stress the value of self-learning Cyber AI capable of understanding the evolving normal ‘patterns of life’ within an enterprise – as opposed to a signature-based approach that looks at historical data to predict today’s threat.

As Darktrace detects device activity patterns rather than known malicious signatures, detecting use of these techniques will fall into the scope of Darktrace’s capabilities without further need for configuration. The technology automatically clusters devices into ‘peer groups’, allowing it to detect cases of an individual device behaving unusually. Using a self-learning approach is the best possible mechanism to catch an attacker who gains access into your systems using a degree of stealth so as to not trigger signature-based detection.

A number of these models may fire in combination with other models in order to make a strong detection over a time-series – and this is exactly where Darktrace’s autonomous incident triage capability, Cyber AI Analyst, plays a crucial role in investigating the alerts on behalf of security teams. Cyber AI Analyst saves critical time for security teams, and its results should be treated with a high priority during this period of vigilance.

How SolarWinds was detected with AI

We want to focus on the most sophisticated details of the hands-on intrusion that in many cases followed the initial automated attack. This post-exploitation part of the attack is much more varied and stealthy. These stages are also near-impossible to predict, as they are driven by the attacker’s intentions and goals for each individual victim at this stage – making the use of signatures, threat intelligence or static use cases virtually useless.

While the automated, initial malware execution is a critical initial step to understand, the behavior was pre-configured for the malware and included the download of further payloads and the connection to domain-generation-algorithm (DGA) based subdomains of avsvmcloud[.]com. These automated first stages of the attack have been sufficiently researched in depth by the community. This post is not aiming to add anything to these findings, but instead takes a look at the potential post-infection activities.

Malware / C2 domains

The threat-actor set the hostnames on their later-stage command and control (C2) infrastructure to match a legitimate hostname found within the victim’s environment. This allowed the adversary to blend into the environment, avoid suspicion, and evade detection. They further used C2 servers in geopolitical proximity to their victims, further circumventing static geo-based trusts lists. Darktrace is unaffected by this type of tradecraft as it does not have implicit, pre-defined trust of any geo-locations.

This would be very likely to trigger the following Darktrace Cyber AI models. The models were not specifically designed to detect SolarWinds modifications but have been in place for years – they are designed to detect the subtle but significant attacker activities occurring within an organization’s network.

  • Compromise / Agent Beacon to New Endpoint
  • Compromise / SSL Beaconing to New Endpoint
  • Compromise / HTTP Beaconing to New Endpoint*

*The implant uses SSL, but may be identified as HTTP if using a proxy.

Lateral movement using different credentials

Once the attacker gained access to the network with compromised credentials, they moved laterally using multiple different credentials. The credentials used for lateral movement were always different from those used for remote access.

This very likely would trigger the following Cyber AI models:

  • User / Multiple Uncommon New Credentials on Device
Figure 1: Example breach event log showing anomalous (new) logins from a single device, with multiple user credentials
  • User / New Admin Credentials on Client
Figure 2: Example breach event log showing anomalous admin login

Temporary file replacement and temporary task modification

The attacker used a temporary file replacement technique to remotely execute utilities: they replaced a legitimate utility with theirs, executed their payload, and then restored the legitimate original file. They similarly manipulated scheduled tasks by updating an existing legitimate task to execute their tools and then returned the scheduled task to its original configuration. They routinely removed their tools – including the removal of backdoors once legitimate remote access was achieved.

This would be very likely to trigger the following Cyber AI models:

  • Anomalous Connection / New or Uncommon Service Control
Figure 3: Example breach showing uncommon service control
  • Anomalous Connection / High Volume of New or Uncommon Service Control
Figure 4: Example breach showing 10 uncommon service controls
  • Device / AT Service Scheduled Task
Figure 5: Breach event log shows new AT service scheduled task activity
  • Device / Multiple RPC Requests for Unknown Services
Figure 6: Breach shows multiple binds to unknown RPC services
  • Device / Anomalous SMB Followed By Multiple Model Breaches
Figure 7: Breach shows unusual SMB activity, combined with slow beaconing
  • Device / Suspicious File Writes to Multiple Hidden SMB Shares
Figure 8: Breach shows device writing .bat file to temp folder on another device
  • Unusual Activity / Anomalous SMB to New or Unusual Locations
Figure 9: Breach shows new access to SAMR, combined with SMB Reads and Kerberos login failures
  • Unusual Activity / Sustained Anomalous SMB Activity
Figure 10: Breach shows significant deviation in SMB activity from device

SolarWinds breach remembered

By understanding where credentials are used and which devices talk to each other, Cyber AI has an unprecedented and dynamic understanding of business systems. This empowers it to alert security teams to enterprise changes that could indicate cyber risk in real time.

These alerts demonstrate how AI learns ‘normal’ for the unique digital environment surrounding it, and then alerts operators to deviations, including those that are directly relevant to the SUNBURST compromise. It further provides insights into how the attacker exploited those networks that did not have the appropriate visibility and detection capabilities.

On top of these alerts, Cyber AI Analyst will also be automatically correlating these detections over time to identify patterns, generating comprehensive and intuitive incident summaries and significantly reducing triage time. Reviewing Cyber AI Analyst alerts should be given high priority over the next several weeks.


Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO

More in this series

No items found.

Blog

/

Proactive Security

/

January 7, 2026

How a leading bank is prioritizing risk management to power a resilient future

Default blog imageDefault blog image

As one of the region’s most established financial institutions, this bank sits at the heart of its community’s economic life – powering everything from daily transactions to business growth and long-term wealth planning. Its blend of physical branches and advanced digital services gives customers the convenience they expect and the personal trust they rely on. But as the financial world becomes more interconnected and adversaries more sophisticated, safeguarding that trust requires more than traditional cybersecurity. It demands a resilient, forward-leaning approach that keeps pace with rising threats and tightening regulatory standards.

A complex risk landscape demands a new approach

The bank faced a challenge familiar across the financial sector: too many tools, not enough clarity. Vulnerability scans, pen tests, and risk reports all produced data, yet none worked together to show how exposures connected across systems or what they meant for day-to-day operations. Without a central platform to link and contextualize this data, teams struggled to see how individual findings translated into real exposure across the business.

  • Fragmented risk assessments: Cyber and operational risks were evaluated in silos, often duplicated across teams, and lacked the context needed to prioritize what truly mattered.
  • Limited executive visibility: Leadership struggled to gain a complete, real-time view of trends or progress, making risk ownership difficult to enforce.
  • Emerging compliance pressure: This gap also posed compliance challenges under the EU’s Digital Operational Resilience Act (DORA), which requires financial institutions to demonstrate continuous oversight, effective reporting, and the ability to withstand and recover from cyber and IT disruptions.
“The issue wasn’t the lack of data,” recalls the bank’s Chief Technology Officer. “The challenge was transforming that data into a unified, contextualized picture we could act on quickly and decisively.”

As the bank advanced its digital capabilities and embraced cloud services, its risk environment became more intricate. New pathways for exploitation emerged, human factors grew harder to quantify, and manual processes hindered timely decision-making. To maintain resilience, the security team sought a proactive, AI-powered platform that could consolidate exposures, deliver continuous insight, and ensure high-value risks were addressed before they escalated.

Choosing Darktrace to unlock proactive cyber resilience

To reclaim control over its fragmented risk landscape, the bank selected Darktrace / Proactive Exposure Management™ for cyber risk insight. The solution’s ability to consolidate scanner outputs, pen test results, CVE data, and operational context into one AI-powered view made it the clear choice. Darktrace delivered comprehensive visibility the team had long been missing.

By shifting from a reactive model to proactive security, the bank aimed to:

  • Improve resilience and compliance with DORA
  • Prioritize remediation efforts with greater accuracy
  • Eliminate duplicated work across teams
  • Provide leadership with a complete view of risk, updated continuously
  • Reduce the overall likelihood of attack or disruption

The CTO explains: “We needed a solution that didn’t just list vulnerabilities but showed us what mattered most for our business – how risks connected, how they could be exploited, and what actions would create the biggest reduction in exposure. Darktrace gave us that clarity.”

Targeting the risks that matter most

Darktrace / Proactive Exposure Management offered the bank a new level of visibility and control by continuously analyzing misconfigurations, critical attack paths, human communication patterns, and high-value assets. Its AI-driven risk scoring allowed the team to understand which vulnerabilities had meaningful business impact, not just which were technically severe.

Unifying exposure across architectures

Darktrace aggregates and contextualizes data from across the bank’s security stack, eliminating the need to manually compile or correlate findings. What once required hours of cross-team coordination now appears in a single, continuously updated dashboard.

Revealing an adversarial view of risk

The solution maps multi-stage, complex attack paths across network, cloud, identity systems, email environments, and endpoints – highlighting risks that traditional CVE lists overlook.

Identifying misconfigurations and controlling gaps

Using Self-Learning AI, Darktrace / Proactive Exposure Management spots misconfigurations and prioritizes them based on MITRE adversary techniques, business context, and the bank’s unique digital environment.

Enhancing red-team and pen test effectiveness

By directing testers to the highest-value targets, Darktrace removes guesswork and validates whether defenses hold up against realistic adversarial behavior.

Supporting DORA compliance

From continuous monitoring to executive-ready reporting, the solution provides the transparency and accountability the bank needs to demonstrate operational resilience frameworks.

Proactive security delivers tangible outcomes

Since deploying Darktrace / Proactive Exposure Management, the bank has significantly strengthened its cybersecurity posture while improving operational efficiency.

Greater insight, smarter prioritization, stronger defensee

Security teams are now saving more than four hours per week previously spent aggregating and analyzing risk data. With a unified view of their exposure, they can focus directly on remediation instead of manually correlating multiple reports.

Because risks are now prioritized based on business impact and real-time operational context, they no longer waste time on low-value tasks. Instead, critical issues are identified and resolved sooner, reducing potential windows for exploitation and strengthening the bank’s ongoing resilience against both known and emerging threats.

“Our goal was to move from reactive to proactive security,” the CTO says. “Darktrace didn’t just help us achieve that, it accelerated our roadmap. We now understand our environment with a level of clarity we simply didn’t have before.”

Leadership clarity and stronger governance

Executives and board stakeholders now receive clear, organization-wide visibility into the bank’s risk posture, supported by consistent reporting that highlights trends, progress, and areas requiring attention. This transparency has strengthened confidence in the bank’s cyber resilience and enabled leadership to take true ownership of risk across the institution.

Beyond improved visibility, the bank has also deepened its overall governance maturity. Continuous monitoring and structured oversight allow leaders to make faster, more informed decisions that strategically align security efforts with business priorities. With a more predictable understanding of exposure and risk movement over time, the organization can maintain operational continuity, demonstrate accountability, and adapt more effectively as regulatory expectations evolve.

Trading stress for control

With Darktrace, leaders now have the clarity and confidence they need to report to executives and regulators with accuracy. The ability to see organization-wide risk in context provides assurance that the right issues are being addressed at the right time. That clarity is also empowering security analysts who no longer shoulder the anxiety of wondering which risks matter most or whether something critical has slipped through the cracks. Instead, they’re working with focus and intention, redirecting hours of manual effort into strategic initiatives that strengthen the bank’s overall resilience.

Prioritizing risk to power a resilient future

For this leading financial institution, Darktrace / Proactive Exposure Management has become the foundation for a more unified, data-driven, and resilient cybersecurity program. With clearer, business-relevant priorities, stronger oversight, and measurable efficiency gains, the bank has strengthened its resilience and met demanding regulatory expectations without adding operational strain.

Most importantly, it shifted the bank’s security posture from a reactive stance to a proactive, continuous program. Giving teams the confidence and intelligence to anticipate threats and safeguard the people and services that depend on them.

Continue reading
About the author
Kelland Goodin
Product Marketing Specialist

Blog

/

AI

/

December 22, 2025

The Year Ahead: AI Cybersecurity Trends to Watch in 2026

Default blog imageDefault blog image

Introduction: 2026 cyber trends

Each year, we ask some of our experts to step back from the day-to-day pace of incidents, vulnerabilities, and headlines to reflect on the forces reshaping the threat landscape. The goal is simple:  to identify and share the trends we believe will matter most in the year ahead, based on the real-world challenges our customers are facing, the technology and issues our R&D teams are exploring, and our observations of how both attackers and defenders are adapting.  

In 2025, we saw generative AI and early agentic systems moving from limited pilots into more widespread adoption across enterprises. Generative AI tools became embedded in SaaS products and enterprise workflows we rely on every day, AI agents gained more access to data and systems, and we saw glimpses of how threat actors can manipulate commercial AI models for attacks. At the same time, expanding cloud and SaaS ecosystems and the increasing use of automation continued to stretch traditional security assumptions.

Looking ahead to 2026, we’re already seeing the security of AI models, agents, and the identities that power them becoming a key point of tension – and opportunity -- for both attackers and defenders. Long-standing challenges and risks such as identity, trust, data integrity, and human decision-making will not disappear, but AI and automation will increase the speed and scale of the cyber risk.  

Here's what a few of our experts believe are the trends that will shape this next phase of cybersecurity, and the realities organizations should prepare for.  

Agentic AI is the next big insider risk

In 2026, organizations may experience their first large-scale security incidents driven by agentic AI behaving in unintended ways—not necessarily due to malicious intent, but because of how easily agents can be influenced. AI agents are designed to be helpful, lack judgment, and operate without understanding context or consequence. This makes them highly efficient—and highly pliable. Unlike human insiders, agentic systems do not need to be socially engineered, coerced, or bribed. They only need to be prompted creatively, misinterpret legitimate prompts, or be vulnerable to indirect prompt injection. Without strong controls around access, scope, and behavior, agents may over-share data, misroute communications, or take actions that introduce real business risk. Securing AI adoption will increasingly depend on treating agents as first-class identities—monitored, constrained, and evaluated based on behavior, not intent.

-- Nicole Carignan, SVP of Security & AI Strategy

Prompt Injection moves from theory to front-page breach

We’ll see the first major story of an indirect prompt injection attack against companies adopting AI either through an accessible chatbot or an agentic system ingesting a hidden prompt. In practice, this may result in unauthorized data exposure or unintended malicious behavior by AI systems, such as over-sharing information, misrouting communications, or acting outside their intended scope. Recent attention on this risk—particularly in the context of AI-powered browsers and additional safety layers being introduced to guide agent behavior—highlights a growing industry awareness of the challenge.  

-- Collin Chapleau, Senior Director of Security & AI Strategy

Humans are even more outpaced, but not broken

When it comes to cyber, people aren’t failing; the system is moving faster than they can. Attackers exploit the gap between human judgment and machine-speed operations. The rise of deepfakes and emotion-driven scams that we’ve seen in the last few years reduce our ability to spot the familiar human cues we’ve been taught to look out for. Fraud now spans social platforms, encrypted chat, and instant payments in minutes. Expecting humans to be the last line of defense is unrealistic.

Defense must assume human fallibility and design accordingly. Automated provenance checks, cryptographic signatures, and dual-channel verification should precede human judgment. Training still matters, but it cannot close the gap alone. In the year ahead, we need to see more of a focus on partnership: systems that absorb risk so humans make decisions in context, not under pressure.

-- Margaret Cunningham, VP of Security & AI Strategy

AI removes the attacker bottleneck—smaller organizations feel the impact

One factor that is currently preventing more companies from breaches is a bottleneck on the attacker side: there’s not enough human hacker capital. The number of human hands on a keyboard is a rate-determining factor in the threat landscape. Further advancements of AI and automation will continue to open that bottleneck. We are already seeing that. The ostrich approach of hoping that one’s own company is too obscure to be noticed by attackers will no longer work as attacker capacity increases.  

-- Max Heinemeyer, Global Field CISO

SaaS platforms become the preferred supply chain target

Attackers have learned a simple lesson: compromising SaaS platforms can have big payouts. As a result, we’ll see more targeting of commercial off-the-shelf SaaS providers, which are often highly trusted and deeply integrated into business environments. Some of these attacks may involve software with unfamiliar brand names, but their downstream impact will be significant. In 2026, expect more breaches where attackers leverage valid credentials, APIs, or misconfigurations to bypass traditional defenses entirely.

-- Nathaniel Jones, VP of Security & AI Strategy

Increased commercialization of generative AI and AI assistants in cyber attacks

One trend we’re watching closely for 2026 is the commercialization of AI-assisted cybercrime. For example, cybercrime prompt playbooks sold on the dark web—essentially copy-and-paste frameworks that show attackers how to misuse or jailbreak AI models. It’s an evolution of what we saw in 2025, where AI lowered the barrier to entry. In 2026, those techniques become productized, scalable, and much easier to reuse.  

-- Toby Lewis, Global Head of Threat Analysis

Conclusion

Taken together, these trends underscore that the core challenges of cybersecurity are not changing dramatically -- identity, trust, data, and human decision-making still sit at the core of most incidents. What is changing quickly is the environment in which these challenges play out. AI and automation are accelerating everything: how quickly attackers can scale, how widely risk is distributed, and how easily unintended behavior can create real impact. And as technology like cloud services and SaaS platforms become even more deeply integrated into businesses, the potential attack surface continues to expand.  

Predictions are not guarantees. But the patterns emerging today suggest that 2026 will be a year where securing AI becomes inseparable from securing the business itself. The organizations that prepare now—by understanding how AI is used, how it behaves, and how it can be misused—will be best positioned to adopt these technologies with confidence in the year ahead.

Learn more about how to secure AI adoption in the enterprise without compromise by registering to join our live launch webinar on February 3, 2026.  

Continue reading
About the author
The Darktrace Community
あなたのデータ × DarktraceのAI
唯一無二のDarktrace AIで、ネットワークセキュリティを次の次元へ