Introduction: Darktrace's Threat Research
Defenders must understand the threat landscape in order to protect against it. We can do that with threat intelligence.
At Darktrace, we approach threat intelligence with a unique perspective. Unlike traditional security vendors that rely on established patterns from past incidents, our strategy is rooted in the belief that identifying behavioral anomalies is crucial for identifying both known and novel threats.
For our analysts and researchers, the incidents detected by our AI mark the beginning of a deeper investigation, aiming to connect mitigated threats to wider trends from across the threat landscape. Through hindsight analysis, we have highlighted numerous threats, including zero day, N day, and other novel attacks, showcasing their evolving nature and Darktrace’s ability to identify them.
For the first half of 2024, we’ve observed major trends around subscription-based attack models, advanced TTPs, and sophisticated email attacks. Read on to discover some of our key insights into the current cybersecurity threat landscape.
Malware-as-a-Service continues to pose significant risk for organizations
Many of the prevalent threats observed by Darktrace heavily utilized Malware-as-a-Service (MaaS) tools. This is likely because of the lucrative subscription-based income of MaaS ecosystems as well as the low barrier to entry and high demand. By offering pre-packed, plug-and-play malware, the MaaS market has enabled even inexperienced attackers to carry out potentially disruptive attacks, regardless of their level of skill or technical ability.
When comparing the latest observed threats with the previous half year’s data, there are several returning threats, notably Mirai, AsyncRAT, Emotet, and NjRAT.
This highlights that while MaaS strains often adapt their TTPs from one campaign to the next, many strains remain unchanged yet continue to achieve success. This suggests that some security teams and organizations are still falling short in defending their environments.
The persistence of known malware strains and information stealers particularly affects smaller organizations that are likely under-resourced and outsource portions of their security responsibilities. Additionally, larger organizations with poor cyber hygiene or extensive guest subnets may also be at risk.
The Darktrace experts anticipate that MaaS will remain a prevalent part of the threat landscape for the foreseeable future.
Double extortion methods are now prevalent amongst ransomware strains
As ransomware continues to be a top security concern for organizations, Darktrace’s Threat Research team has identified three predominant ransomware strains impacting customers: Akira, Lockbit, and Black Basta.
While these ransomware families are not new, they have remained vigilant threats in recent years, indicating that these variants are continuing to evolve and adopt new, sophisticated tactics to circumvent security measures. As organizations harden their digital defenses by understanding and pre-empting the TTPs of known ransomware strains, threat actors often incorporate new strategies making them more sophisticated, faster, and harder to defend against.
One such strategy noted by Darktrace is the adoption of double extortion methods. Malicious actors will not only encrypt their target’s data, but also exfiltrate sensitive files with threat of publication if the ransom is not paid.
In the case of Akira in particular, Darktrace observed attackers attempting to exfiltrate data within 12 hours of the initial file encryption, all but confirming that double extortion is a standard part of their playbook.
Email phishing shows no signs of slowing down
With a majority of attacks originating from email, it is crucial that organizations secure the inbox and beyond.
Between December 21, 2023, and July 5, 2024, Darktrace / EMAIL detected 17.8 million phishing emails across the fleet, with 62% of these phishing emails successfully bypassing Domain-based Message Authentication, Reporting, and Conformance (DMARC) verification checks.
These are not the only types of email attacks we observed. Darktrace detected 550,000 malicious QR codes that, when scanned, would direct recipients to a malicious endpoint where attackers can infect a device with malware or steal a user’s login credentials.
While most traditional email security measures are not able to scan for QR codes, Darktrace / EMAIL is not only able to detect them but also identify their destination, blocking any emails found to lead to suspicious endpoints.
Conclusion
The threat landscape continues to evolve, but new threats often build upon old foundations rather than replacing them. While we have observed the emergence of new malware families, many attacks are carried out by the usual suspects that we have seen over the last few years, still utilizing familiar techniques and malware variants. This indicates that cyber threats persist due to the abundance of exploitable vulnerabilities.
In the realm of email security, familiar attacks are also changing, with more impersonations of trusted companies and multistage payload attacks. These email campaigns target select organizations, or even individuals, more efficiently than traditional mass phishing attacks.
As attacks appear with greater frequency and sophistication, defenders must have timely detection and containment capabilities to handle all emerging threats. Read the complete 2024 Half-Year Threat Report to discover all the latest threat landscape trends and the Darktrace Threat Research team’s recommendations.