Blog
/
/
July 29, 2020

WeTransfer Impersonation Attacks Caught by Darktrace AI

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
29
Jul 2020
Darktrace email finds two WeTransfer impersonation attacks caught by AI. Learn how Antigena Email detected and stopped malicious spoofing attempts effectively.

In recent months, Antigena Email has seen a surge in email attacks claiming to be from file sharing site WeTransfer. These attacks attempt to deploy malware into the recipient’s device and further infiltrate an organization.

This is a common technique deployed by attackers, who find success in masquerading behind the trusted brand of well-known SaaS vendors. We’ve seen similar attacks recently with both QuickBooks and Microsoft Teams.

Incident one

This email was directed at an employee in the accounts department of a financial services organization in the APAC region.

100%

Mon Jun 15 2020, 03:14:30

From:wetransfer <noreply@noreply.com>

Recipient:Sun Jen <sun.jen@holdingsinc.com>

We sent you an invoice via WeTransfer

Email Tags

Suspicious Link

New Contact

Actions on Email

Double Lock Link

Move to Junk

Hold Message

Figure 1: An interactive snapshot of Antigena Email’s user interface

The subject line of this email – “We sent you an invoice via WeTransfer” – is typical of a solicitation attack. Hidden behind a button reading ‘Get your files’ was a webpage that contained malware but displayed a login page. If a user entered their username and password in an attempt to access this ‘invoice’, the malware would harvest their credentials and send them to the attacker.

Figure 2: The fake login page, branded as Microsoft Excel, which would have likely sent the credentials to a spreadsheet controlled by the attacker

This attack bypassed the other security tools in place, but was detected by Antigena Email due to a number of anomalies that when stitched together unmistakably reveal a threat.

Figure 3: Antigena Email’s dashboard reveals key metadata behind the email

Critical for Antigena Email’s detection of this attack was that the email contained an anomalous link. It would be highly unusual for WeTransfer to link to SharePoint – a direct competitor – in their emails. The AI also recognized that neither the employee in the accounting department nor anybody else in the organization had previously visited the domain in question, and deemed this email as 100% anomalous. These, and other characteristics, of the URL gave Darktrace’s AI reason to tag this email with the ‘Suspicious Link’ tag, prompting Antigena Email to double lock the offending link and hold the message back from the recipient’s inbox.

Incident two

A second incident leveraging WeTransfer’s name was detected just a week later at a law firm in Europe. This email was more sophisticated and even more convincing, appearing to come from the legitimate WeTransfer domain. However, it still set off over a dozen models, again prompting Antigena to lock links and hold the email back.

100%

Mon Jun 22 2020, 08:25:17

From:wetransfer <noreply@wetransfer.com>

Recipient:George Todd <george.todd@skirrowservices.com>

We sent you an invoice via WeTransfer

Email Tags

Spoofing

Suspicious Link

Spoofing Indicators

Moderate Communication History

Wide Distribution

Actions on Email

Lock Link

Double Lock Link

Move to Junk

Hold Message

Figure 4: An interactive UI snapshot of the second email

This attack went a step further. Whereas in the previous scenario the attacker simply changed the personal name, leveraging <noreply[.]com>, here the attacker has manipulated the headers to actually make the email appear to come from the WeTransfer domain.

Recent research unveiled at Black Hat this month indicates there could be as many as 18 different methods to mislead common email verification checks like Domain Keys Identified Mail (DKIM) and Domain-based Message Authentication, Reporting and Conformance (DMARC). Some of these techniques may be as simple as including two From lines in an email header, which may result in a mail server verifying the first From header while the email client displays the second From address. As a result, an email sent from an attacker’s mail server is verified as coming from a legitimate address; in this case <noreply@wetransfer[.]com>.

The familiarity of this apparent sender is reflected in the ‘Depth’ and ‘Width’ scores below of 19 and 47 respectively, indicating moderate communication history. However, Antigena Email reveals that the true sender is an unrelated and uncommon domain, and one that is unrelated to WeTransfer.

Figure 5: Analysis of the second email reveals that the host domain is unrelated to WeTransfer

Darktrace’s AI also detected two suspicious links within the email that were considered highly anomalous given previous communication between WeTransfer and the client (and importantly – the absence of a WeTransfer link!)

Figure 6: Two links in the email were considered highly anomalous and threatening

These unusual links combined with the recognition of a spoofing attempt prompted Antigena Email to deem this email as 100% anomalous and intervene, protecting the recipient — and business — from harm. Despite this second email attack employing more sophisticated attack methods, allowing it to evade legacy email tools and closely resembling a legitimate email, Darktrace’s AI was able to recognize an even wider array of indicators that prompted it to hold the email back.

Thanks to Darktrace analysts Thomas Nommensen and Andras Balogh for their insights on the above threat find.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Dan Fein
VP, Product

Based in New York, Dan joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s product suite. Dan has a particular focus on Darktrace/Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

Compliance

/

February 11, 2025

NIS2 Compliance: Interpreting 'State-of-the-Art' for Organisations

Default blog imageDefault blog image

NIS2 Background

17 October 2024 marked the deadline for European Union (EU) Member States to implement the NIS2 Directive into national law. The Directive aims to enhance the EU’s cybersecurity posture by establishing a high common level of cybersecurity for critical infrastructure and services. It builds on its predecessor, the 2018 NIS Directive, by expanding the number of sectors in scope, enforcing greater reporting requirements and encouraging Member States to ensure regulated organisations adopt ‘state-of-the-art' security measures to protect their networks, OT and IT systems.  

Timeline of NIS2
Figure 1: Timeline of NIS2

The challenge of NIS2 & 'state-of-the-art'

Preamble (51) - "Member States should encourage the use of any innovative technology, including artificial intelligence, the use of which could improve the detection and prevention of cyberattacks, enabling resources to be diverted towards cyberattacks more effectively."
Article 21 - calls on Member States to ensure that essential and important entities “take appropriate and proportionate” cyber security measures, and that they do so by “taking into account the state-of-the-art and, where applicable, relevant European and international standards, as well as the cost of implementation.”

Regulartory expectations and ambiguity of NIS2

While organisations in scope can rely on technical guidance provided by ENISA1 , the EU’s agency for cybersecurity, or individual guidelines provided by Member States or Public-Private Partnerships where they have been published,2 the mention of ‘state-of-the-art' remains up to interpretation in most Member States. The use of the phrase implies that cybersecurity measures must evolve continuously to keep pace with emerging threats and technological advancements without specifying what ‘state-of-the-art’ actually means for a given context and risk.3  

This ambiguity makes it difficult for organisations to determine what constitutes compliance at any given time and could lead to potential inconsistencies in implementation and enforcement. Moreover, the rapid pace of technological change means that what is considered "state-of-the-art" today will become outdated, further complicating compliance efforts.

However, this is not unique to NIS regulation. As EU scholars have noted, while “state-of-the-art" is widely referred to in legal text relating to technology, there is no standardised legal definition of what it actually constitutes.4

Defining state-of-the-art cybersecurity

In this blog, we outline technical considerations for state-of-the-art cybersecurity. We draw from expertise within our own business and in academia as well as guidelines and security standards set by national agencies, such as Germany’s Federal Office for Information Security (BSI) or Spain’s National Security Framework (ENS), to put forward five criteria to define state-of-the-art cybersecurity.

The five core criteria include:

  • Continuous monitoring
  • Incident correlation
  • Detection of anomalous activity
  • Autonomous response
  • Proactive cyber resilience

These principles build on long-standing security considerations, such as business continuity, vulnerability management and basic security hygiene practices.  

Although these considerations are written in the context of the NIS2 Directive, they are likely to also be relevant for other jurisdictions. We hope these criteria help organisations understand how to best meet their responsibilities under the NIS2 Directive and assist Competent Authorities in defining compliance expectations for the organisations they regulate.  

Ultimately, adopting state-of-the-art cyber defences is crucial for ensuring that organisations are equipped with the best tools to combat new and fast-growing threats. Leading technical authorities, such as the UK National Cyber Security Centre (NCSC), recognise that adoption of AI-powered cyber defences will offset the increased volume and impact of AI on cyber threats.5

State of the art cybersecurity in the context of NIS2

1. Continuous monitoring

Continuous monitoring is required to protect an increasingly complex attack surface from attackers.

First, organisations' attack surfaces have expanded following the widespread adoption of hybrid or cloud infrastructures and the increased adoption of connected Internet of Things (IoT) devices.6 This exponential growth creates a complex digital environment for organisations, making it difficult for security teams to track all internet-facing assets and identify potential vulnerabilities.

Second, with the significant increase in the speed and sophistication of cyber-attacks, organisations face a greater need to detect security threats and non-compliance issues in real-time.  

Continuous monitoring, defined by the U.S. National Institute of Standards and Technology (NIST) as the ability to maintain “ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions,”7 has therefore become a cornerstone of an effective cybersecurity strategy. By implementing continuous monitoring, organisations can ensure a real-time understanding of their attack surface and that new external assets are promptly accounted for. For instance, Spain’s technical guidelines for regulation, as set forth by the National Security Framework (Royal Decree 311/2022), highlight the importance of adopting continuous monitoring to detect anomalous activities or behaviours and to ensure timely responses to potential threats (article 10).8  

This can be achieved through the following means:  

All assets that form part of an organisation's estate, both known and unknown, must be identified and continuously monitored for current and emerging risks. Germany’s BSI mandates the continuous monitoring of all protocol and logging data in real-time (requirement #110).9 This should be conducted alongside any regular scans to detect unknown devices or cases of shadow IT, or the use of unauthorised or unmanaged applications and devices within an organisation, which can expose internet-facing assets to unmonitored risks. Continuous monitoring can therefore help identify potential risks and high-impact vulnerabilities within an organisation's digital estate and eliminate potential gaps and blind spots.

Organisations looking to implement more efficient continuous monitoring strategies may turn to automation, but, as the BSI notes, it is important for responsible parties to be immediately warned if an alert is raised (reference 110).10 Following the BSI’s recommendations, the alert must be examined and, if necessary, contained within a short period of time corresponding with the analysis of the risk at hand.

Finally, risk scoring and vulnerability mapping are also essential parts of this process. Looking across the Atlantic, the US’ National Institute of Standards and Technology (NIST) defines continuous monitoring as “maintaining ongoing awareness of information security, vulnerabilities, and threats to support organizational risk management decisions”.11 Continuous monitoring helps identify potential risks and significant vulnerabilities within an organisation's digital assets, fostering a dynamic understanding of risk. By doing so, risk scoring and vulnerability mapping allows organisations to prioritise the risks associated with their most critically exposed assets.

2. Correlation of incidents across your entire environment

Viewing and correlating incident alerts when working with different platforms and tools poses significant challenges to SecOps teams. Security professionals often struggle to cross-reference alerts efficiently, which can lead to potential delays in identifying and responding to threats. The complexity of managing multiple sources of information can overwhelm teams, making it difficult to maintain a cohesive understanding of the security landscape.

This fragmentation underscores the need for a centralised approach that provides a "single pane of glass" view of all cybersecurity alerts. These systems streamline the process of monitoring and responding to incidents, enabling security teams to act more swiftly and effectively. By consolidating alerts into a unified interface, organisations can enhance their ability to detect and mitigate threats, ultimately improving their overall security posture.  

To achieve consolidation, organisations should consider the role automation can play when reviewing and correlating incidents. This is reflected in Spain’s technical guidelines for national security regulations regarding the requirements for the “recording of activity” (reinforcement R5).12 Specifically, the guidelines state that:  

"The system shall implement tools to analyses and review system activity and audit information, in search of possible or actual security compromises. An automatic system for collection of records, correlation of events and automatic response to them shall be available”.13  

Similarly, the German guidelines stress that automated central analysis is essential not only for recording all protocol and logging data generated within the system environment but also to ensure that the data is correlated to ensure that security-relevant processes are visible (article 115).14

Correlating disparate incidents and alerts is especially important when considering the increased connectivity between IT and OT environments driven by business and functional requirements. Indeed, organisations that believe they have air-gapped systems are now becoming aware of points of IT/OT convergence within their systems. It is therefore crucial for organisations managing both IT and OT environments to be able to visualise and secure devices across all IT and OT protocols in real-time to identify potential spillovers.  

By consolidating data into a centralised system, organisations can achieve a more resilient posture. This approach exposes and eliminates gaps between people, processes, and technology before they can be exploited by malicious actors. As seen in the German and Spanish guidelines, a unified view of security alerts not only enhances the efficacy of threat detection and response but also ensures comprehensive visibility and control over the organisation's cybersecurity posture.

3. Detection of anomalous activity  

Recent research highlights the emergence of a "new normal" in cybersecurity, marked by an increase in zero-day vulnerabilities. Indeed, for the first time since sharing their annual list, the Five Eyes intelligence alliance reported that in 2023, the majority of the most routinely exploited vulnerabilities were initially exploited as zero-days.15  

To effectively combat these advanced threats, policymakers, industry and academic stakeholders alike recognise the importance of anomaly-based techniques to detect both known and unknown attacks.

As AI-enabled threats become more prevalent,16 traditional cybersecurity methods that depend on lists of "known bads" are proving inadequate against rapidly evolving and sophisticated attacks. These legacy approaches are limited because they can only identify threats that have been previously encountered and cataloged. However, cybercriminals are constantly developing new, never-before-seen threats, such as signatureless ransomware or living off the land techniques, which can easily bypass these outdated defences.

The importance of anomaly detection in cybersecurity can be found in Spain’s technical guidelines, which states that “tools shall be available to automate the prevention and response process by detecting and identifying anomalies17” (reinforcement R4 prevention and automatic response to "incident management”).  

Similarly, the UK NCSC’s Cyber Assessment Framework (CAF) highlights how anomaly-based detection systems are capable of detecting threats that “evade standard signature-based security solutions” (Principle C2 - Proactive Security Event Discovery18). The CAF’s C2 principle further outlines:  

“The science of anomaly detection, which goes beyond using pre-defined or prescriptive pattern matching, is a challenging area. Capabilities like machine learning are increasingly being shown to have applicability and potential in the field of intrusion detection.”19

By leveraging machine learning and multi-layered AI techniques, organisations can move away from static rules and signatures, adopting a more behavioural approach to identifying and containing risks. This shift not only enhances the detection of emerging threats but also provides a more robust defence mechanism.

A key component of this strategy is behavioral zero trust, which focuses on identifying unauthorized and out-of-character attempts by users, devices, or systems. Implementing a robust procedure to verify each user and issuing the minimum required access rights based on their role and established patterns of activity is essential. Organisations should therefore be encouraged to follow a robust procedure to verify each user and issue the minimum required access rights based on their role and expected or established patterns of activity. By doing so, organisations can stay ahead of emerging threats and embrace a more dynamic and resilient cybersecurity strategy.  

4. Autonomous response

The speed at which cyber-attacks occur means that defenders must be equipped with tools that match the sophistication and agility of those used by attackers. Autonomous response tools are thus essential for modern cyber defence, as they enable organisations to respond to both known and novel threats in real time.  

These tools leverage a deep contextual and behavioral understanding of the organisation to take precise actions, effectively containing threats without disrupting business operations.

To avoid unnecessary business disruptions and maintain robust security, especially in more sensitive networks such as OT environments, it is crucial for organisations to determine the appropriate response depending on their environment. This can range from taking autonomous and native actions, such as isolating or blocking devices, or integrating their autonomous response tool with firewalls or other security tools to taking customized actions.  

Autonomous response solutions should also use a contextual understanding of the business environment to make informed decisions, allowing them to contain threats swiftly and accurately. This means that even as cyber-attacks evolve and become more sophisticated, organisations can maintain continuous protection without compromising operational efficiency.  

Indeed, research into the adoption of autonomous cyber defences points to the importance of implementing “organisation-specific" and “context-informed” approaches.20  To decide the appropriate level of autonomy for each network action, it is argued, it is essential to use evidence-based risk prioritisation that is customised to the specific operations, assets, and data of individual enterprises.21

By adopting autonomous response solutions, organisations can ensure their defences are as dynamic and effective as the threats they face, significantly enhancing their overall security posture.

5. Proactive cyber resilience  

Adopting a proactive approach to cybersecurity is crucial for organisations aiming to safeguard their operations and reputation. By hardening their defences enough so attackers are unable to target them effectively, organisations can save significant time and money. This proactive stance helps reduce business disruption, reputational damage, and the need for lengthy, resource-intensive incident responses.

Proactive cybersecurity incorporates many of the strategies outlined above. This can be seen in a recent survey of information technology practitioners, which outlines four components of a proactive cybersecurity culture: (1) visibility of corporate assets, (2) leveraging intelligent and modern technology, (3) adopting consistent and comprehensive training methods and (4) implementing risk response procedures.22 To this, we may also add continuous monitoring which allows organisations to understand the most vulnerable and high-value paths across their architectures, allowing them to secure their critical assets more effectively.  

Alongside these components, a proactive cyber strategy should be based on a combined business context and knowledge, ensuring that security measures are aligned with the organisation's specific needs and priorities.  

This proactive approach to cyber resilience is reflected in Spain’s technical guidance (article 8.2): “Prevention measures, which may incorporate components geared towards deterrence or reduction of the exposure surface, should eliminate or reduce the likelihood of threats materializing.”23 It can also be found in the NCSC’s CAF, which outlines how organisations can achieve “proactive attack discovery” (see Principle C2).24 Likewise, Belgium’s NIS2 transposition guidelines mandate the use of preventive measures to ensure the continued availability of services in the event of exceptional network failures (article 30).25  

Ultimately, a proactive approach to cybersecurity not only enhances protection but also lowers regulatory risk and supports the overall resilience and stability of the organisation.

Looking forward

The NIS2 Directive marked a significant regulatory milestone in strengthening cybersecurity across the EU.26 Given the impact of emerging technologies, such as AI, on cybersecurity, it is to see that Member States are encouraged to promote the adoption of ‘state-of-the-art' cybersecurity across regulated entities.  

In this blog, we have sought to translate what state-of-the-art cybersecurity may look like for organisations looking to enhance their cybersecurity posture. To do so, we have built on existing cybersecurity guidance, research and our own experience as an AI-cybersecurity company to outline five criteria: continuous monitoring, incident correlation, detection of anomalous activity, autonomous response, and proactive cyber resilience.

By embracing these principles and evolving cybersecurity practices in line with the state-of-the-art, organisations can comply with the NIS2 Directive while building a resilient cybersecurity posture capable of withstanding evolutions in the cyber threat landscape. Looking forward, it will be interesting to see how other jurisdictions embrace new technologies, such as AI, in solving the cybersecurity problem.

NIS2 white paper

Get ahead with the NIS2 White Paper

Get a clear roadmap for meeting NIS2 requirements and strengthening your cybersecurity posture. Learn how to ensure compliance, mitigate risks, and protect your organization from evolving threats.

Download Here!

References

[1] https://www.enisa.europa.eu/publications/implementation-guidance-on-nis-2-security-measures

[2] https://www.teletrust.de/fileadmin/user_upload/2023-05_TeleTrusT_Guideline_State_of_the_art_in_IT_security_EN.pdf

[3] https://kpmg.com/uk/en/home/insights/2024/04/what-does-nis2-mean-for-energy-businesses.html

[4] https://orbilu.uni.lu/bitstream/10993/50878/1/SCHMITZ_IFIP_workshop_sota_author-pre-print.pdf

[5]https://www.ncsc.gov.uk/report/impact-of-ai-on-cyber-threat

[6] https://www.sciencedirect.com/science/article/pii/S2949715923000793

[7] https://csrc.nist.gov/glossary/term/information_security_continuous_monitoring

[8] https://ens.ccn.cni.es/es/docman/documentos-publicos/39-boe-a-2022-7191-national-security-framework-ens/file

[10] https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/KRITIS/Konkretisierung_Anforderungen_Massnahmen_KRITIS.html

[11] https://nvlpubs.nist.gov/nistpubs/legacy/sp/nistspecialpublication800-137.pdf

[12] https://ens.ccn.cni.es/es/docman/documentos-publicos/39-boe-a-2022-7191-national-security-framework-ens/file

[13] https://ens.ccn.cni.es/es/docman/documentos-publicos/39-boe-a-2022-7191-national-security-framework-ens/file

[14] https://www.bsi.bund.de/SharedDocs/Downloads/DE/BSI/KRITIS/Konkretisierung_Anforderungen_Massnahmen_KRITIS.html

[15] https://therecord.media/surge-zero-day-exploits-five-eyes-report

[16] https://www.ncsc.gov.uk/report/impact-of-ai-on-cyber-threat

[17] https://ens.ccn.cni.es/es/docman/documentos-publicos/39-boe-a-2022-7191-national-security-framework-ens/file

[18] https://www.ncsc.gov.uk/collection/cyber-assessment-framework/caf-objective-c-detecting-cyber-security-events/principle-c2-proactive-security-event-discovery

[19] https://www.ncsc.gov.uk/collection/cyber-assessment-framework/caf-objective-c-detecting-cyber-security-events/principle-c2-proactive-security-event-discovery

[20] https://cetas.turing.ac.uk/publications/autonomous-cyber-defence-autonomous-agents

[21] https://cetas.turing.ac.uk/publications/autonomous-cyber-defence-autonomous-agents

[22] https://www.researchgate.net/publication/376170443_Cultivating_Proactive_Cybersecurity_Culture_among_IT_Professional_to_Combat_Evolving_Threats

[23] https://ens.ccn.cni.es/es/docman/documentos-publicos/39-boe-a-2022-7191-national-security-framework-ens/file

[24] https://www.ncsc.gov.uk/collection/cyber-assessment-framework/caf-objective-c-detecting-cyber-security-events/principle-c2-proactive-security-event-discovery

[25] https://www.ejustice.just.fgov.be/mopdf/2024/05/17_1.pdf#page=49

[26] ENISA, NIS Directive 2

Continue reading
About the author
Livia Fries
Public Policy Manager, EMEA

Blog

/

Network

/

February 11, 2025

Defending Against Living-off-the-Land Attacks: Anomaly Detection in Action

Default blog imageDefault blog image

What is living-off-the-land?

Threat actors employ a variety of techniques to compromise target networks, including exploiting unpatched vulnerabilities, abusing misconfigurations, deploying backdoors, and creating custom malware. However, these methods generate a lot of noise and are relatively easy for network and host-based monitoring tools to detect, especially once indicators of compromise (IoCs) and tactics, techniques, and procedures (TTPs) are published by the cybersecurity community.

Living-off-the-Land (LOTL) techniques, however, allow attacks to remain nearly invisible to Endpoint Detection and Response (EDR) tools – leveraging trusted protocols, applications and native systems to carry out malicious activity. While mitigations exist, they are often poorly implemented. The Cybersecurity and Infrastructure Security Agency (CISA) found that some organizations “lacked security baselines, allowing [Living-off-the-Land binaries (LOLBins)] to execute and leaving analysts unable to identify anomalous activity” and “organizations did not appropriately tune their detection tools to reduce alert noise, leading to an unmanageable level of alerts to sift through and action" [1].

Darktrace / NETWORK addresses this challenge across Information Technology (IT), Operational Technology (OT), and cloud environments by continuously analyzing network traffic and identifying deviations from normal behavior with its multi-layered AI – helping organizations detect and respond to LOTL attacks in real time.

Darktrace’s detection of LOTL attacks

This blog will review two separate attacks detected by Darktrace that leveraged LOTL techniques at several stages of the intrusion.

Case A

Reconnaissance

In September 2024, a malicious actor gained access to a customer network via their Virtual Private Network (VPN) from two desktop devices that had no prior connection history. Over two days, the attacker conducted multiple network scans, targeting ports associated with Remote Desktop Protocol (RDP) and NTLM authentication. Darktrace detected this unusual activity, triggering multiple alerts for scanning and enumeration activity.

Unusual NTLM authentication attempts using default accounts like “Guest” and “Administrator” were detected. Two days after the initial intrusion, suspicious DRSGetNCChanges requests were observed on multiple domain controllers (DCs), targeting the Directory Replication Service RPC interface (i.e., drsuapi) – a technique used to extract account hashes from DCs. This process can be automated using tools like Mimikatz's DcSync and DCShadow

Around the same time, attacker-controlled devices were seen presenting an admin credential and another credential potentially granting access to Cisco Firewall systems, suggesting successful privilege escalation. Due to the severity of this activity, Darktrace’s Autonomous Response was triggered to prevent the device from further deviation from its normal behavior. However, because Autonomous Response was configured in Human Confirmation mode, the response actions had to be manually applied by the customer.

Cyber AI Analyst Critical Incident showing the unusual DRSGetNCChanges requests following unusual scanning activity.
Figure 1: Cyber AI Analyst Critical Incident showing the unusual DRSGetNCChanges requests following unusual scanning activity.

Lateral movement

Darktrace also detected anomalous RDP connections to domain controllers, originating from an attacker-controlled device using admin and service credentials. The attacker then successfully pivoted to a likely RDP server, leveraging the RDP protocol – one of the most commonly used for lateral movement in network compromises observed by Darktrace.

Cyber Analyst Incident displaying unusual RDP lateral movement connections
Figure 2: Cyber Analyst Incident displaying unusual RDP lateral movement connections.

Tooling

Following an incoming RDP connection, one of the DCs made a successful GET request to the URI '/download/122.dll' on the 100% rare IP, 146.70.145[.]189. The request returned an executable file, which open-source intelligence (OSINT) suggests is likely a CobaltStrike C2 sever payload [2] [3]. Had Autonomous Response been enabled here, it would have blocked all outgoing traffic from the DC allowing the customer to investigate and remediate.

Additionally, Darktrace detected a suspicious CreateServiceW request to the Service Control (SVCCTL) RPC interface on a server. The request executed commands using ‘cmd.exe’ to perform the following actions

  1. Used ‘tasklist’ to filter processes named ”lsass.exe” (Local Security Authority Subsystem Service) to find its specific process ID.
  2. Used “rundll32.exe” to execute the MiniDump function from the “comsvcs.dll” library, creating a memory dump of the “lsass.exe” process.
  3. Saved the output to a PNG file in a temporary folder,

Notably, “cmd.exe” was referenced as “CMd.EXE” within the script, likely an attempt to evade detection by security tools monitoring for specific keywords and patterns.

Model Alert Log showing the unusual SVCCTL create request.
Figure 3: Model Alert Log showing the unusual SVCCTL create request.

Over the course of three days, this activity triggered around 125 Darktrace / NETWORK alerts across 11 internal devices. In addition, Cyber AI Analyst launched an autonomous investigation into the activity, analyzing and connecting 16 separate events spanning multiple stages of the cyber kill chain - from initial reconnaissance to payload retrieval and lateral movement.

Darktrace’s comprehensive detection enabled the customer’s security team to remediate the compromise before any further escalation was observed.

Case B

Between late 2023 and early 2024, Darktrace identified a widespread attack that combined insider and external threats, leveraging multiple LOTL tools for reconnaissance and lateral movement within a customer's network.

Reconnaissance

Initially, Darktrace detected the use of a new administrative credential by a device, which then made unusual RDP connections to multiple internal systems, including a 30-minute connection to a DC. Throughout the attack, multiple unusual RDP connections using the new administrative credential “%admin!!!” were observed, indicating that this protocol was leveraged for lateral movement.

The next day, a Microsoft Defender Security Integration alert was triggered on the device due to suspicious Windows Local Security Authority Subsystem Service (LSASS) credential dump behavior. Since the LSASS process memory can store operating system and domain admin credentials, obtaining this sensitive information can greatly facilitate lateral movement within a network using legitimate tools such as PsExec or Windows Management Instrumentation (WMI) [4]. Security integrations with other security vendors like this one can provide insights into host-based processes, which are typically outside of Darktrace’s coverage. Darktrace’s anomaly detection and network activity monitoring help prioritize the investigation of these alerts.

Three days later, the attacker was observed logging into the DC and querying tickets for the Lightweight Directory Access Protocol (LDAP) service using the default credential “Administrator.” This activity, considered new by Darktrace, triggered an Autonomous Response action that blocked further connections on Kerberos port 88 to the DC. LDAP provides a central location to access and manage data about computers, servers, users, groups, and policies within a network. LDAP enumeration can provide valuable Active Directory (AD) object information to an attacker, which can be used to identify critical attack paths or accounts with high privileges.

Lateral movement

Following the incoming RDP connection, the DC began scanning activities, including RDP and Server Block Message (SMB) services, suggesting the attacker was using remote access for additional reconnaissance. Outgoing RDP connection attempts to over 100 internal devices were observed, with around 5% being successful, highlighting the importance of this protocol for the threat actor’s lateral movement.

Around the same time, the DC made WMI, PsExec, and service control connections to two other DCs, indicating further lateral movement using native administrative protocols and tools. These functions can be leveraged by attackers to query system information, run malicious code, and maintain persistent access to compromised devices while avoiding traditional security tool alarms. In this case, requested services included the IWbemServices (used to access WMI services) and IWbemFetchSmartEnum (used to retrieve a network-optimized enumerator interface) interfaces, with ExecQuery operations detected for the former. This method returns an enumerable collection of IWbemClassObject interface objects based on a query.

Additionally, unusual Windows Remote Management (WinRM) connections to another domain controller were observed. WinRM is a Microsoft protocol that allows systems to exchange and access management information over HTTP(S) across a network, such as running executables or modifying the registry and services.

Cyber AI Analyst Incident showing unusual WMI activity between the two DCs.
Figure 4: Cyber AI Analyst Incident showing unusual WMI activity between the two DCs.

The DC was also detected writing the file “PSEXESVC.exe” to the “ADMIN$” share of another internal device over the SMB file transfer network protocol. This activity was flagged as highly unusual by Darktrace, as these two devices had not previously engaged in this type of SMB connectivity.

It is rare for an attacker to immediately find the information or systems they are after, making it likely they will need to move around the network before achieving their objectives. Tools such as PsExec enable attackers to do this while largely remaining under the radar. With PsExec, attackers who gain access to a single system can connect to and execute commands remotely on other internal systems, access sensitive information, and spread their attack further into the environment.

Model Alert Event Log showing the new write of the file “PSEXESVC.exe” by one of the compromised devices over an SMB connection initiated at an unusual time.
Figure 5. Model Alert Event Log showing the new write of the file “PSEXESVC.exe” by one of the compromised devices over an SMB connection initiated at an unusual time.

Darktrace further observed the DC connecting to the SVCCTL endpoint on a remote device and performing the CreateServiceW operation, which was flagged as highly unusual based on previous behavior patterns between the two devices. Additionally, new ChangeServiceConfigW operations were observed from another device.

Aside from IWbemServices requests seen on multiple devices, Darktrace also detected multiple internal devices connecting to the ITaskSchedulerService interface over DCE-RPC and performing new SchRpcRegisterTask operations, which register a task on the destination system. Attackers can exploit the task scheduler to facilitate the initial or recurring execution of malicious code by a trusted system process, often with elevated permissions. The creation of these tasks was considered new or highly unusual and triggered several anomalous ITaskScheduler activity alerts.

Conclusion

As pointed out by CISA, threat actors frequently exploit the lack of implemented controls on their target networks, as demonstrated in the incidents discussed here. In the first case, VPN access was granted to all domain users, providing the attacker with a point of entry. In the second case, there were no restrictions on the use of RDP within the targeted network segment, allowing the attackers to pivot from device to device.

Darktrace assists security teams in monitoring for unusual use of LOTL tools and protocols that can be leveraged by threat actors to achieve a wide range of objectives. Darktrace’s Self-Learning AI sifts through the network traffic noise generated by these trusted tools, which are essential to administrators and developers in their daily tasks, and highlights any anomalous and potentially unexpected use.

Credit to Alexandra Sentenac (Senior Cyber Analyst) and Ryan Traill (Analyst Content Lead)

References

[1] https://www.cisa.gov/sites/default/files/2024-02/Joint-Guidance-Identifying-and-Mitigating-LOTL_V3508c.pdf

[2] https://www.virustotal.com/gui/ip-address/146.70.145.189/community

[3] https://www.virustotal.com/gui/file/cc9a670b549d84084618267fdeea13f196e43ae5df0d88e2e18bf5aa91b97318

[4]https://www.microsoft.com/en-us/security/blog/2022/10/05/detecting-and-preventing-lsass-credential-dumping-attacks

MITRE Mapping

INITIAL ACCESS - External Remote Services

DISCOVERY - Remote System Discovery

DISCOVERY - Network Service Discovery

DISCOVERY - File and Directory Discovery

CREDENTIAL ACCESS – OS Credential Dumping: LSASS Memory

LATERAL MOVEMENT - Remote Services: Remote Desktop Protocol

LATERAL MOVEMENT - Remote Services: SMB/Windows Admin Shares

EXECUTION - System Services: Service Execution

PERSISTENCE - Scheduled Task

COMMAND AND CONTROL - Ingress Tool Transfer

Darktrace Model Detections

Case A

Device / Suspicious Network Scan Activity

Device / Network Scan

Device / ICMP Address Scan

Device / Reverse DNS Sweep

Device / Suspicious SMB Scanning Activity

Device / Possible SMB/NTLM Reconnaissance

Anomalous Connection / Unusual Admin SMB Session

Device / SMB Session Brute Force (Admin)

Device / Possible SMB/NTLM Brute Force

Device / SMB Lateral Movement

Device / Anomalous NTLM Brute Force

Anomalous Connection / SMB Enumeration

Device / SMB Session Brute Force (Non-Admin)

Device / Anomalous SMB Followed By Multiple Model Breaches

Anomalous Connection / Possible Share Enumeration Activity

Device / RDP Scan

Device / Anomalous RDP Followed By Multiple Model Breaches

Anomalous Connection / Unusual Admin RDP Session

Anomalous Connection / Active Remote Desktop Tunnel

Anomalous Connection / Anomalous DRSGetNCChanges Operation

Anomalous Connection / High Priority DRSGetNCChanges

Compliance / Default Credential Usage

User / New Admin Credentials on Client

User / New Admin Credentials on Server

Device / Large Number of Model Breaches from Critical Network Device

User / New Admin Credential Ticket Request

Compromise / Unusual SVCCTL Activity

Anomalous Connection / New or Uncommon Service Control

Anomalous File / Script from Rare External Location

Anomalous Server Activity / Anomalous External Activity from Critical Network Device

Anomalous File / EXE from Rare External Location

Anomalous File / Numeric File Download

Device / Initial Breach Chain Compromise

Device / Multiple Lateral Movement Model Breaches

Device / Large Number of Model Breaches

Compromise / Multiple Kill Chain Indicators

Case B

User / New Admin Credentials on Client

Compliance / Default Credential Usage

Anomalous Connection / SMB Enumeration

Device / Suspicious SMB Scanning Activity

Device / RDP Scan

Device / New or Uncommon WMI Activity

Device / Anomaly Indicators / New or Uncommon WMI Activity Indicator

Device / New or Unusual Remote Command Execution

Anomalous Connection / New or Uncommon Service Control

Anomalous Connection / Active Remote Desktop Tunnel

Compliance / SMB Drive Write

Anomalous Connection / Anomalous DRSGetNCChanges Operation

Device / Multiple Lateral Movement Model Breaches

Device / Anomalous ITaskScheduler Activity

Anomalous Connection / Unusual Admin RDP Session

Device / Large Number of Model Breaches from Critical Network Device

Compliance / Default Credential Usage

IOC - Type - Description/Probability

146.70.145[.]189 - IP Address - Likely C2 Infrastructure

Continue reading
About the author
Alexandra Sentenac
Cyber Analyst
Your data. Our AI.
Elevate your network security with Darktrace AI