Blog
/
AI
/
April 9, 2024

Moving Beyond XDR to Achieve True Cyber Resilience with Darktrace ActiveAI Security Platform

Announcing the new Darktrace ActiveAI Security Platform designed to transform security operations. This approach gives security teams unprecedented visibility across any area where Darktrace is deployed, including cloud, email, network, endpoints, and operational technology (OT).
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Mitchell Bezzina
VP, Product and Solutions Marketing
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
09
Apr 2024

Evolving Threats Need Comprehensive Security

Attacker innovations have drastically increased the velocity, sophistication, and success of cyber security attacks, as seen with multi-domain and multi-stage attacks that are now widely used in adversary methodology.

When it comes to defense, traditional cyber security point solutions cannot keep up. They have a depth of intelligence in a specific domain but rely on existing attack data to detect threats. This allows the known to be stopped, but the uncertainty in identifying unknown threats creates an alert deluge. Security teams are then required to build processes to triage alerts, and manually combine data through APIs, integrations and rules – just to correlate incidents across multiple IT domains.

Traditional eXtended Detection and Response (XDR) rose to aid security teams, and while they are able to stitch together suspicious events from network, endpoint, and cloud, they still lack adequate domain coverage in areas such as email – where the majority of initial infection occurs – require human validation, prioritization, and triage, and ultimately remain reactive in nature.

Security teams are at a breaking point, with too many alerts, too little time, and fragmented support from a bloated vendor stack. Simply put, most organizations lack the human resources needed to maintain cyber resilience.

Introducing the Darktrace ActiveAI Security Platform

Darktrace ActiveAI Security was designed to transform security operations to a proactive state. Its AI trains on an organization’s specific business and IT information, learning the day-to-day normal operations, not yesterday's threat intelligence.

This approach gives security teams unprecedented visibility across any area where Darktrace is deployed, including cloud, email, network, endpoints, identities, and operational technology (OT). With this understanding of the business, the AI can detect and respond to known and unknown threats with precision, even those threats never seen before.

Darktrace’s proactive and incident response tools help your team get ahead of security gaps and potential process risk by understanding your internal and external threat surfaces and identifying where preparedness can be improved.

A unique and patented investigative AI, called Cyber AI Analyst, operates across the platform to augment human teams with automation and efficiency gains, performing continuous investigations of prevalent alerts to redefine the SecOps workflow and help security analysts arrive at decisions quickly.  An extensive range of services aid customer resources in getting the most out of the Darktrace ActiveAI Security Platform.

Figure 1: Powered by a self-learning AI that understands your unique business, the Darktrace ActiveAI Security Platform provides coverage across the entire enterprise. Cyber AI Analyst, our investigative AI, investigates relevant alerts helping human security teams triage and prioritize all relevant alerts, even those from 3rd party security tools, to transform security operations.

Security operations and the incident lifecycle

SOC teams have three general areas of focus, and each can be supported by Darktrace ActiveAI Security

1. The benefits of being proactive

Darktrace ActiveAI Security helps teams become proactive by identifying and closing gaps before they are exploited. This reduces the impact and cost of attacks.  

The platform achieves this by looking at each organization to understand potential human and machine entry points for an attacker. In an upcoming update, our technology will also include firewall rule analysis for more precise attack path modeling.

The AI considers its findings with local business and IT context to identify the most risky and impactful devices, identities, and vulnerabilities, so teams can prioritize what to patch first.

Additionally, Darktrace ActiveAI Security boosts proactivity with incident readiness, supporting each organization’s people, processes, and technology with training simulations, dynamic playbooks, and readiness reports.

2. Complete visibility of known and novel threats

Darktrace ActiveAI Security Platform drives efficiencies during the active incident phase, saving time and effort while providing comprehensive and tailored protection. It applies context from enterprise data, ingested from both native sources (email, cloud, operational technology, endpoints, identity, applications, and networks) and external sources (third-party security tools and intelligence) to detect known, novel, and unknown threats.

Other security vendors aggregate and generalize data across their customers, treating threat detection with a big data approach. They extract intelligence, write new rules and signatures, and train their supervised machine running in the cloud. Only after that do they distribute new detections based on the changes in the threat landscape. That leaves a window of opportunity for attackers. For example, when Log4J struck, most vendors needed precious time to catch up and defend against it

Contrast that to Darktrace’s approach to detection. Our AI continuously trains on each organization’s unique business data, allowing it to function beyond known attacks in the threat landscape. Therefore, our AI can defend organizations even against attacks that have never been seen before because it focuses on each customer’s data instead of trying to win this big data problem.

While our AI has always been able to surface threats without needing to decrypt traffic, because it can surface anomalies in the characteristics of the overall communication, an upcoming update will soon make decryption possible for deeper forensic analysis.

This also leads to massive efficiency wins. For example, self-regulation and detection accuracy. If our AI keeps seeing certain types of anomalies in an environment, and if those are part of a legitimate business process, the AI will autonomously start lowering the alert severity, therefore reducing the burden on security teams to fine-tune detection and alerting.

3. AI-led investigation and response

Darktrace ActiveAI Security Platform helps teams triage, investigate, and respond to accelerate response time and reduce disruption.

Traditional security stacks use a lot of raw data combined with threat intelligence, like rules and signatures and supervised detections. The results are then put together and presented to the human team, who still needs to triage, understand, and investigate the situation.

Darktrace customers natively ingest raw data, apply anomaly detection and business learning, then build chains of generic anomalies which could include threat intelligence of third-party alerts. Those are then continuously investigated by our Cyber AI Analyst and put forward for human verification and actioning of next steps if they are deemed critical. This simplifies the triage process to save investigation time.

An upcoming feature for the Cyber AI Analyst allows teams to customize how it investigates each threat type, such as configuring what type of hypotheses are being run – giving teams more control. The result is a complete transformation of the triage process, where every relevant alert is investigated for the security team, those critical are prioritized for action, others await secondary investigation, or allow analysts to proactively review security gaps to stop future attacks of the same attack paths.

Last but not least, we help drive efficiencies by automating threat response with behavioral containment. That means our AI can identify and stop unusual behavior that indicates a threat while still allowing normal benign business activity to continue, all without the security team’s having to predefine every conceivable reaction.

Conclusion

Darktrace ActiveAI Security is a native, holistic, AI-driven platform built on over ten years of AI research. It helps security teams shift to more a productive mode, finding known and unknown attacks and transforming the SOC to drive efficiency gains. It does this across the whole incident lifecycle to lower risk, reduce time spent on active incidents, and drive return on investment.

For more information on the Darktrace Platform, download the solution brief here.

Join over 9,000 customers who have started their journey to the Darktrace ActiveAI Security Platform by selecting one of our leading cybersecurity solutions in Email Security, Network Detection and Response, Cloud Native Application Protection, and OT Security.

Discover more about our ever-strengthening platform with the upcoming changes coming to Darktrace/Email and Darktrace/OT.

Learn about the intersection of cyber and AI by downloading the State of AI Cyber Security 2024 report to discover global findings that may surprise you, insights from security leaders, and recommendations for addressing today’s top challenges that you may face, too.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Mitchell Bezzina
VP, Product and Solutions Marketing

More in this series

No items found.

Blog

/

Email

/

November 27, 2025

From Amazon to Louis Vuitton: How Darktrace Detects Black Friday Phishing Attacks

Default blog imageDefault blog image

Why Black Friday Drives a Surge in Phishing Attacks

In recent years, Black Friday has shifted from a single day of online retail sales and discounts to an extended ‘Black Friday Week’, often preceded by weeks of online hype. During this period, consumers are inundated with promotional emails and marketing campaigns as legitimate retailers compete for attention.

Unsurprisingly, this surge in legitimate communications creates an ideal environment for threat actors to launch targeted phishing campaigns designed to mimic legitimate retail emails. These campaigns often employ social engineering techniques that exploit urgency, exclusivity, and consumer trust in well-known brands, tactics designed to entice recipients into opening emails and clicking on malicious links.

Additionally, given the seasonal nature of Black Friday and the ever-changing habits of consumers, attackers adopt new tactics and register fresh domains each year, rather than reusing domains previously flagged as spam or phishing endpoints. While this may pose a challenge for traditional email security tools, it presents no such difficulty for Darktrace / EMAIL and its anomaly-based approach.

In the days and weeks leading up to ‘Black Friday’, Darktrace observed a spike in sophisticated phishing campaigns targeting consumers, demonstrating how attackers combine phycological manipulation with technical evasion to bypass basic security checks during this high-traffic period. This blog showcases several notable examples of highly convincing phishing emails detected and contained by Darktrace / EMAIL in mid to late November 2025.

Darktrace’s Black Friday Detections

Brand Impersonation: Deal Watchdogs’ Amazon Deals

The impersonation major online retailers has become a common tactic in retail-focused attacks, none more so than Amazon, which ranked as the fourth most impersonated brand in 2024, only behind Microsoft, Apple, Google, and Facebook [1]. Darktrace’s own research found Amazon to be the most mimicked brand, making up 80% of phishing attacks in its analysis of global consumer brands.

When faced with an email that appears to come from a trusted sender like Amazon, recipients are far more likely to engage, increasing the success rate of these phishing campaigns.

In one case observed on November 16, Darktrace detected an email with the subject line “NOW LIVE: Amazon’s Best Early Black Friday Deals on Gadgets Under $60”. The email was sent to a customer by the sender ‘Deal Watchdogs’, in what appeared to be an attempt to masquerade as a legitimate discount-finding platform. No evidence indicated that the company was legitimate. In fact, the threat actor made no attempt to create a convincing name, and the domain appeared to be generated by a domain generation algorithm (DGA), as shown in Figure 2.

Although the email was sent by ‘Deal Watchdogs’, it attempted to impersonate Amazon by featuring realistic branding, including the Amazon logo and a shade of orange similar to that used by them for the ‘CLICK HERE’ button and headline text.

Figure 1: The contents of the email observed by Darktrace, featuring authentic-looking Amazon branding.

Darktrace identified that the email, marked as urgent by the sender, contained a suspicious link to a Google storage endpoint (storage.googleapis[.]com), which had been hidden by the text “CLICK HERE”. If clicked, the link could have led to a credential harvester or served as a delivery vector for a malicious payload hosted on the Google storage platform.

Fortunately, Darktrace immediately identified the suspicious nature of this email and held it before delivery, preventing recipients from ever receiving or interacting with the malicious content.

Figure 2: Darktrace / EMAIL’s detection of the malicious phishing email sent to a customer.

Around the same time, Darktrace detected a similar email attempting to spoof Amazon on another customer’s network with the subject line “Our 10 Favorite Deals on Amazon That Started Today”, also sent by ‘Deal Watchdogs,’ suggesting a broader campaign.

Analysis revealed that this email originated from the domain petplatz[.]com, a fake marketing domain previously linked to spam activity according to open-source intelligence (OSINT) [2].

Brand Impersonation: Louis Vuitton

A few days later, on November 20, Darktrace / EMAIL detected a phishing email attempting to impersonate the luxury fashion brand Louis Vuitton. At first glance, the email, sent under the name ‘Louis Vuitton’ and titled “[Black Friday 2025] Discover Your New Favorite Louis Vuitton Bag – Elegance Starts Here”, appeared to be a legitimate Black Friday promotion. However, Darktrace’s analysis uncovered several red flags indicating a elaborate brand impersonation attempt.

The email was not sent by Louis Vuitton but by rskkqxyu@bookaaatop[.]ru, a Russia-based domain never before observed on the customer’s network. Darktrace flagged this as suspicious, noting that .ru domains were highly unusual for this recipient’s environment, further reinforcing the likelihood of malicious intent. Subsequent analysis revealed that the domain had only recently registered and was flagged as malicious by multiple OSINT sources [3].

Figure 3: Darktrace / EMAIL’s detection of the malicious email attempting to spoofLouis Vuitton, originating from a suspicious Russia-based domain.

Darktrace further noted that the email contained a highly suspicious link hidden behind the text “View Collection” and “Unsubscribe,” ensuring that any interaction, whether visiting the supposed ‘handbag store’ or attempting to opt out of marketing emails, would direct recipients to the same endpoint. The link resolved to xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф), a domain confirmed as malicious by multiple OSINT sources [4]. At the time of analysis, the domain was inaccessible, likely due to takedown efforts or the short-lived nature of the campaign.

Darktrace / EMAIL blocked this email before it reached customer inboxes, preventing recipients from interacting with the malicious content and averting any disruption.

Figure 4: The suspicious domain linked in the Louis Vuitton phishing email, now defunct.

Too good to be true?

Aside from spoofing well-known brands, threat actors frequently lure consumers with “too good to be true” luxury offers, a trend Darktrace observed in multiple cases throughout November.

In one instance, Darktrace identified an email with the subject line “[Black Friday 2025] Luxury Watches Starting at $250.” Emails contained a malicious phishing link, hidden behind text like “Rolex Starting from $250”, “Shop Now”, and “Unsubscribe”.

Figure 5: Example of a phishing email detected by Darktrace, containing malicious links concealed behind seemingly innocuous text.

Similarly to the Louis Vuitton email campaign described above, this malicious link led to a .ru domain (hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html), which had been flagged as malicious by multiple sources [5].

Figure 6: Darktrace / EMAIL’s detection of a malicious email promoting a fake luxury watch store, which was successfully held from recipient inboxes.

If accessed, this domain would redirect users to luxy-rox[.]com, a recently created domain (15 days old at the time of writing) that has also been flagged as malicious by OSINT sources [6]. When visited, the redirect domain displayed a convincing storefront advertising high-end watches at heavily discounted prices.

Figure 7: The fake storefront presented upon visiting the redirectdomain, luxy-rox[.]com.

Although the true intent of this domain could not be confirmed, it was likely a scam site or a credential-harvesting operation, as users were required to create an account to complete a purchase. As of the time or writing, the domain in no longer accessible .

This email illustrates a layered evasion tactic: attackers employed multiple domains, rapid domain registration, and concealed redirects to bypass detection. By leveraging luxury branding and urgency-driven discounts, the campaign sought to exploit seasonal shopping behaviors and entice victims into clicking.

Staying Protected During Seasonal Retail Scams

The investigation into these Black Friday-themed phishing emails highlights a clear trend: attackers are exploiting seasonal shopping events with highly convincing campaigns. Common tactics observed include brand impersonation (Amazon, Louis Vuitton, luxury watch brands), urgency-driven subject lines, and hidden malicious links often hosted on newly registered domains or cloud services.

These campaigns frequently use redirect chains, short-lived infrastructure, and psychological hooks like exclusivity and luxury appeal to bypass user scepticism and security filters. Organizations should remain vigilant during retail-heavy periods, reinforcing user awareness training, link inspection practices, and anomaly-based detection to mitigate these evolving threats.

Credit to Ryan Traill (Analyst Content Lead) and Owen Finn (Cyber Analyst)

Appendices

References

1.        https://keepnetlabs.com/blog/top-5-most-spoofed-brands-in-2024

2.        https://www.virustotal.com/gui/domain/petplatz.com

3.        https://www.virustotal.com/gui/domain/bookaaatop.ru

4.        https://www.virustotal.com/gui/domain/xn--80aaae9btead2a.xn--p1ai

5.        https://www.virustotal.com/gui/url/e2b868a74531cd779d8f4a0e1e610ec7f4efae7c29d8b8ab32c7a6740d770897?nocache=1

6.        https://www.virustotal.com/gui/domain/luxy-rox.com

Indicators of Compromise (IoCs)

IoC – Type – Description + Confidence

petplatz[.]com – Hostname – Spam domain

bookaaatop[.]ru – Hostname – Malicious Domain

xn--80aaae9btead2a[.]xn--p1ai (топааабоок[.]рф) – Hostname - Malicious Domain

hxxps://x.wwwtopsalebooks[.]ru/.../d65fg4er[.]html) – URL – Malicious Domain

luxy-rox[.]com – Hostname -  Malicious Domain

MITRE ATT&CK Mapping  

Tactic – Technique – Sub-Technique  

Initial Access - Phishing – (T1566)  

Continue reading
About the author
Ryan Traill
Analyst Content Lead

Blog

/

Email

/

November 27, 2025

Phishing attacks surge by 620% in the lead-up to Black Friday

Default blog imageDefault blog image

Black Friday deals are rolling in, and so are the phishing scams

As the world gears up for Black Friday and the festive shopping season, inboxes flood with deals and delivery notifications, creating a perfect storm for phishing attackers to strike.

Contributing to the confusion, legitimate brands often rely on similar urgency cues, limited-time offers, and high-volume email campaigns used by scammers, blurring the lines between real deals and malicious lookalikes. While security teams remain extra vigilant during this period, the risk of phishing emails slipping in unnoticed remains high, as does the risk of individuals clicking to take advantage of holiday shopping offers.

Analysis conducted by Darktrace’s global analyst team revealed that phishing attacks taking advantage of Black Friday jumped by 620% in the weeks leading up to the holiday weekend, with the volume of phishing attacks expected to jump a further 20-30% during Black Friday week itself.

First observation: Brand impersonation

Brand impersonation was one of the techniques that stood out, with threat actors creating convincing emails – likely assisted by generative AI – purporting to be from household brands including special offers and promotions.

The week before Thanksgiving (15-21 November) saw 201% more phishing attempts mimicking US retailers than the same week in October, as attackers sought to profit off the back of the busy holiday shopping season. It’s not just about volume, either – attackers are spoofing brands people love to shop with during the holidays. Fake emails that look like they’re from well-known retailers like Macy’s, Walmart, and Target were up by 54% just across last week1. Even so, Amazon is the most impersonated brand, making up 80% of phishing attempts in Darktrace’s analysis of global consumer brands like Apple, Alibaba and Netflix.  

While major brands invest heavily in protecting their organizations and customers from cyber-attacks, impersonation is a complicated area as it falls outside of a brand’s legitimate infrastructure and security remit. Retail brands have a huge attack surface, creating plenty of vectors for impersonation, while fake domains, social profiles, and promotional messages can be created quickly and at scale.

Second observation: Fake marketing domains

One prominent Black Friday phishing campaign observed landing in many inboxes uses fake domains purporting to be from marketing sites, like “Pal.PetPlatz.com” and “Epicbrandmarketing.com”.

These emails tend to operate in one of two ways. Some contain “deals” for luxury items such as Rolex watches or Louis Vuitton handbags, designed to tempt readers into clicking. However, the majority are tied to a made-up brand called Deal Watchdogs, which promotes “can’t-miss” Amazon Black Friday offers – designed to lure readers into acting fast to secure legitimate time-sensitive deals. Any user who clicks a link is taken to a fake Amazon website where they are tricked into inputting sensitive data and payment details.

Third observation: The impact of generative AI

The biggest shift seen in phishing in recent years is how much more convincing scam emails are thanks to generative AI. 27% of phishing emails observed by Darktrace in 2024 contained over 1,000 characters2, suggesting LLM use in their creation. Tools like ChatGPT and Gemini lower the barrier to entry for cyber-criminals, allowing them to create phishing campaigns that humans find it difficult to spot.  

Let’s take a look at a dummy email created by a member of our team without a technical background to illustrate how easy it is to spin up an email that looks and feels like a genuine Black Friday offer. With two prompts, generative AI created a convincing “sale” email that could easily pass as the real thing without requiring any technical skill.

A fake Black Friday deal email created using generative AI, with only two prompts. The image has been pixelated for marketing purposes.

Anyone can now create convincing brand spoofs, and they can do it at scale. That makes it even more important for email users to pause, check the sender, and think before they click.

Why phishing scams hurt consumers and brands

These spoofs don’t just drain shoppers’ bank accounts and grab their personal data. They erode trust, drive people away from real sites, and ultimately hurt brands’ sales. And the fakes keep getting sharper, more convincing, and harder to spot.

Though brands should implement email controls like DMARC to help reduce spoofing, they can’t stop attackers from registering new look-alike domains or using other channels. At the end of the day, human users remain vulnerable to well-crafted scams, particularly when the element of trust from a well-known brand is involved. And while brands can’t prevent all impersonation scams, the fallout can still erode consumer trust and damage their reputation.

In order to limit the impact of these scams, two things need to work together: better education so consumers know when to slow down and look twice, and email security (plus a DMARC solution and an attack surface management tool) that can adapt faster than the attackers – protecting both shoppers and the brands they love.

Tips to stay safe while Black Friday shopping online

On top of retailers implementing robust email security, there are some simple steps shoppers can take to stay safer while shopping this holiday season.

  • Check every website (twice). Scammers make tiny changes you can barely see. They’ll switch Walmart.com for Waimart.com and most people won’t notice. If something looks even slightly off, check the URL carefully and, if you’re unsure, search for reviews of that exact address.
  • Santa keeps the real gifts in the workshop. Don’t just click through from sales emails. Use them as a prompt to log in directly to the official app or site, where any genuine notifications will appear.
  • Look at the payment options. Real retailers usually offer a handful of recognizable ways to pay; if a site pushes only odd methods or upfront transfers, don’t use it.
  • Be skeptical of Christmas miracles. If a deal on a big-ticket item looks too good to be true, it usually is.
  • Leave the rushing to the elves. Countdown timers and “last chance” banners are designed to make you click before you think. Take a breath, double-check the sender and the site, and then decide whether to buy.

Email security you can trust this holiday season

The heightened holiday shopping season shines a spotlight on an uncomfortable reality: now that phishing emails are harder than ever to distinguish from legitimate brand communication, traditional spam filters and Secure Email Gateways struggle to keep up. In order to protect against communication-based attacks, organizations require email security that can evaluate the full context of an email – not just surface-level indicators – and stop malicious messages before they reach inboxes.

Darktrace / EMAIL uses Self-Learning AI to understand the behavior and patterns of every user, so it can detect the subtle inconsistencies that reveal a message isn’t genuine, from shifts in tone and writing style to unexpected links, unfamiliar senders, or off-brand visual cues. By identifying these anomalies automatically – and either holding them entirely, or neutralizing malicious elements – it removes the burden from employees to catch near-imperceptible errors and reinforces protection for the entire organization, from staff to customers to brand reputation.

Join our live broadcast on 9 December, where Darktrace will reveal new, industry-first innovations in email security keeping organizations safe this Christmas – from DMARC to DLP. Sign up to the live launch event now.

For a deeper dive into some specific Black Friday phishing campaigns surfaced by the Darktrace threat analysis team, read the follow-up blog here.

A note on methodology

Insights derive from anonymous live data across 6,500 customers protected by Darktrace / EMAIL. Darktrace created models tracking verified phishing emails that:

  • Explicitly mentioned Black Friday
  • Impersonated US retailers popular during the holiday season (Walmart, Target, Best Buy, Macy's, Old Navy, 1800-Flowers)
  • Impersonated major global brands (Apple, eBay, Netflix, Alibaba and PayPal)

Tracking ran from October 1 to November 21.

References

[1] Based on live tracking of phishing emails spoofing Walmart, Target, Best Buy, Macy's, Old Navy, 1800-Flowers across email inboxes protected by Darktrace.  November 15 – November 21, 2025

[2] Based on analysis of 30.4 million phishing emails between December 21, 2023, and December 18, 2024. Darktrace Annual Threat Report 2024.

[related-resource]

Continue reading
About the author
Carlos Gray
Senior Product Marketing Manager, Email
Your data. Our AI.
Elevate your network security with Darktrace AI