Blog

Inside the SOC

Mitigating Sectop RAT: Darktrace's Strategy

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
20
Nov 2023
20
Nov 2023
Read how Darktrace tackled the Sectop Remote Access Trojan. Gain insights into their advanced threat mitigation strategies.

Introduction

As malicious actors across the threat landscape continue to look for new ways to gain unauthorized access to target networks, it is unsurprising to see Remote Access Trojans (RATs) leveraged more and more. These RATs are downloaded discretely without the target’s knowledge, typically through seemingly legitimate software downloads, and are designed to gain highly privileged network credentials, ultimately allowing attackers to have remote control over compromised devices. [1]

SectopRAT is one pertinent example of a RAT known to adopt a number of stealth functions in order to gather and exfiltrate sensitive data from its targets including passwords, cookies, autofill and history data stores in browsers, as well as cryptocurrency wallet details and system hardware information. [2]

In early 2023, Darktrace identified a resurgence of the SectopRAT across customer environments, primarily targeting educational industries located in the United States (US), Europe, the Middle East and Africa (EMEA) and Asia-Pacific (APAC) regions. Darktrace DETECT™ was able to successfully identify suspicious activity related to SectopRAT at the network level, as well as any indicators of post-compromise on customer environments that did not have Darktrace RESPOND™ in place to take autonomous preventative action.

What is SectopRAT?

First discovered in early 2019, the SectopRAT is a .NET RAT that contains information stealing capabilities. It is also known under the alias ‘ArechClient2’, and is commonly distributed through drive-by downloads of illegitimate software and utilizes malvertising, including via Google Ads, to increase the chances of it being downloaded.

The malware’s code was updated at the beginning of 2021, which led to refined and newly implemented features, including command and control (C2) communication encryption with Advanced Encryption Stanard 256 (AES256) and additional commands. SectopRAT also has a function called "BrowserLogging", ultimately sending any actions it conducts on web browsers to its C2 infrastructure. When the RAT is executed, it then connects to a Pastebin associated hostname to retrieve C2 information; the requested file reaches out to get the public IP address of the infected device. To receive commands, it connects to its C2 server primarily on port 15647, although other ports have been highlighted by open source intelligence (OSINT), which include 15678, 15649, 228 and 80. Ultimately, sensitive data data gathered from target networks is then exfiltrated to the attacker’s C2 infrastructure, typically in a JSON file [3].

Darktrace Coverage

During autonomous investigations into affected customer networks, Darktrace DETECT was able to identify SSL connections to the endpoint pastebin[.]com over port 443, followed by failed connections to one of the IPs and ports (i.e., 15647, 15648, 15649) associated with SectopRAT. This resulted in the devices breaching the ‘Compliance/Pastebin and Anomalous Connection/Multiple Failed Connections to Rare Endpoint’ models, respectively.

In some instances, Darktrace observed a higher number of attempted connections that resulted in the additional breach of the model ‘Compromise / Large Number of Suspicious Failed Connections’.

Over a period of three months, Darktrace investigated multiple instances of SectopRAT infections across multiple clients, highlighting indicators of compromise (IoCs) through related endpoints.Looking specififically at one customer’s activity which centred on January 25, 2023, one device was observed initially making suspicious connections to a Pastebin endpoint, 104.20.67[.]143, likely in an attempt to receive C2 information.

Darktrace DETECT recognized this activity as suspicious, causing the 'Compliance / Pastebin' DETECT models to breach. In response to this detection, Darktrace RESPOND took swift action against the Pastebin connections by blocking them and preventing the device from carrying out further connections with Pastebin endpoints. Darktrace RESPOND actions related to blocking Pastebin connections were commonly observed on this device throughout the course of the attack and likely represented threat actors attempting to exfiltrate sensitive data outside the network.

Darktrace UI image
Figure 1: Model breach event log highlighting the Darktrace DETECT model breach ‘Compliance / Pastebin’.

Around the same time, Darktrace observed the device making a large number of failed connections to an unusual exernal location in the Netherlands, 5.75.147[.]135, via port 15647. Darktrace recognized that this endpoint had never previously been observed on the customer’s network and that the frequency of the failed connections could be indicative of beaconing activity. Subsequent investigation into the endpoint using OSINT indicated it had links to malware, though Darktrace’s successful detection did not need to rely on this intelligence.

Darktrace model breach event log
Figure 2: Model breach event log highlighting the multiple failed connectiosn to the suspicious IP address, 5.75.147[.]135 on January 25, 2023, causing the Darktrace DETECT model ‘Anomalous Connection / Multiple Failed Connections to Rare Endpoint’ to breach.

After these initial set of breaches on January 25, the same device was observed engaging in further external connectivity roughly a month later on February 27, including additional failed connections to the IP 167.235.134[.]14 over port 15647. Once more, multiple OSINT sources revealed that this endpoint was indeed a malicious C2 endpoint.

Darktrace model breach event log 2
Figure 3: Model breach event log highlighting the multiple failed connectiosn to the suspicious IP address, 167.235.134[.]14 on February 27, 2023, causing the Darktrace DETECT model ‘Anomalous Connection / Multiple Failed Connections to Rare Endpoint’ to breach.

While the initial Darktrace coverage up to this point has highlighted the attempted C2 communication and how DETECT was able to alert on the suspicious activity, Pastebin activity was commonly observed throughout the course of this attack. As a result, when enabled in autonomous response mode, Darktrace RESPOND was able to take swift mitigative action by blocking all connections to Pastebin associated hostnames and IP addresses. These interventions by RESPOND ultimately prevented malicious actors from stealing sensitive data from Darktrace customers.

Darktrace RESPOND action list
Figure 4: A total of nine Darktrace RESPOND actions were applied against suspicious Pastebin activity during the course of the attack.

In another similar case investigated by the Darktrace, multiple devices were observed engaging in external connectivity to another malicious endpoint,  88.218.170[.]169 (AS207651 Hosting technology LTD) on port 15647.  On April 17, 2023, at 22:35:24 UTC, the breach device started making connections; of the 34 attempts, one connection was successful – this connection lasted 8 minutes and 49 seconds. Darktrace DETECT’s Self-Learning AI understood that these connections represented a deviation from the device’s usual pattern of behavior and alerted on the activity with the ‘Multiple Connections to new External TCP Port’ model.

Darktrace model breach event log
Figure 5: Model breach event log highlighting the affected device successfully connecting to the suspicious endpoint, 88.218.170[.]169.
Darktrace advanced search query
Figure 6: Advanced Search query highlighting the one successful connection to the endpoint 88.218.170[.]169 out of the 34 attempted connections.

A few days later, on April 20, 2023, at 12:33:59 (UTC) the source device connected to a Pastebin endpoint, 172.67.34[.]170 on port 443 using the SSL protocol, that had never previously be seen on the network. According to Advanced Search data, the first SSL connection lasted over two hours. In total, the device made 9 connections to pastebin[.]com and downloaded 85 KB of data from it.

Darktrace UI highlighting connections
Figure 7: Screenshot of the Darktrace UI highlighting the affected device making multiple connections to Pastebin and downloading 85 KB of data.

Within the same minute, Darktrace detected the device beginning to make a large number of failed connections to another suspicious endpoints, 34.107.84[.]7 (AS396982 GOOGLE-CLOUD-PLATFORM) via port 15647. In total the affected device was observed initiating 1,021 connections to this malicious endpoint, all occurring over the same port and resulting the failed attempts.

Darktrace advanced search query 2
Figure 8: Advanced Search query highlighting the affected device making over one thousand connections to the suspicious endpoint 34.107.84[.]7, all of which failed.

Conclusion

Ultimately, thanks to its Self-Learning AI and anomaly-based approach to threat detection, Darktrace was able to preemptively identify any suspicious activity relating to SectopRAT at the network level, as well as post-compromise activity, and bring it to the immediate attention of customer security teams.

In addition to the successful and timely detection of SectopRAT activity, when enabled in autonomous response mode Darktrace RESPOND was able to shut down suspicious connections to endpoints used by threat actors as malicious infrastructure, thus preventing successful C2 communication and potential data exfiltration.

In the face of a Remote Access Trojan, like SectopRAT, designed to steal sensitive corporate and personal information, the Darktrace suite of products is uniquely placed to offer organizations full visibility over any emerging activity on their networks and respond to it without latency, safeguarding their digital estate whilst causing minimal disruption to business operations.

Credit to Justin Torres, Cyber Analyst, Brianna Leddy, Director of Analysis

Appendices

Darktrace Model Detection:

  • Compliance / Pastebin
  • Anomalous Connection / Multiple Failed Connections to Rare Endpoint
  • Compromise / Large Number of Suspicious Failed Connections
  • Anomalous Connection / Multiple Connections to New External TCP Port

List of IoCs

IoC - Type - Description + Confidence

5.75.147[.]135 - IP - SectopRAT C2 Endpoint

5.75.149[.]1 - IP - SectopRAT C2 Endpoint

34.27.150[.]38 - IP - SectopRAT C2 Endpoint

34.89.247[.]212 - IP - SectopRAT C2 Endpoint

34.107.84[.]7 - IP - SectopRAT C2 Endpoint

34.141.16[.]89 - IP - SectopRAT C2 Endpoint

34.159.180[.]55 - IP - SectopRAT C2 Endpoint

35.198.132[.]51 - IP - SectopRAT C2 Endpoint

35.226.102[.]12 - IP - SectopRAT C2 Endpoint

35.234.79[.]173 - IP - SectopRAT C2 Endpoint

35.234.159[.]213 - IP - SectopRAT C2 Endpoint

35.242.150[.]95 - IP - SectopRAT C2 Endpoint

88.218.170[.]169 - IP - SectopRAT C2 Endpoint

162.55.188[.]246 - IP - SectopRAT C2 Endpoint

167.235.134[.]14 - IP - SectopRAT C2 Endpoint

MITRE ATT&CK Mapping

Model: Compliance / Pastebin

ID: T1537

Tactic: EXFILTRATION

Technique Name: Transfer Data to Cloud Account

Model: Anomalous Connection / Multiple Failed Connections to Rare Endpoint

ID: T1090.002

Sub technique of: T1090

Tactic: COMMAND AND CONTROL

Technique Name: External Proxy

ID: T1095

Tactic: COMMAND AND CONTROL

Technique Name: Non-Application Layer Protocol

ID: T1571

Tactic: COMMAND AND CONTROL

Technique Name: Non-Standard Port

Model: Compromise / Large Number of Suspicious Failed Connections

ID: T1571

Tactic: COMMAND AND CONTROL

Technique Name: Non-Standard Port

ID: T1583.006

Sub technique of: T1583

Tactic: RESOURCE DEVELOPMENT

Technique Name: Web Services

Model: Anomalous Connection / Multiple Connections to New External TCP Port

ID: T1095        

Tactic: COMMAND AND CONTROL    

Technique Name: Non-Application Layer Protocol

ID: T1571

Tactic: COMMAND AND CONTROL    

Technique Name: Non-Standard Port

References

1.     https://www.techtarget.com/searchsecurity/definition/RAT-remote-access-Trojan

2.     https://malpedia.caad.fkie.fraunhofer.de/details/win.sectop_rat

3.     https://threatfox.abuse.ch/browse/malware/win.sectop_rat

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Justin Torres
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
PRODUCT SPOTLIGHT
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Inside the SOC

How Darktrace’s AI Applies a Zero-Trust Mentality within Critical Infrastructure Supply Chains

Default blog imageDefault blog image
07
Aug 2024

Note: In order to name anonymity, real organization names have been replaced, all names used in this blog are fictitious.

What are critical national infrastructure sectors?

Critical National Infrastructure (CNI) sectors encompass of assets, systems, and networks essential to the functioning of society. Any disruption or destruction of these sectors could have wide-reaching and potentially disastrous effects on a country’s economy, security and/or healthcare services [1].

Cyber risks across Transportation Systems sector

Transportation Systems is one such CNI sector comprising of interconnected networks of fixed and mobile assets managed by both public and private operators. These systems are highly interdependent with other CNI sectors too. As such, the digital technologies this sector relies on – such as positioning and tracking, signaling, communications, industrial system controls, and data and business management – are often interconnected through different networks and remote access terminals. This interconnectedness creates multiple entry points that need to be security across the supply.

Digital transformation has swept through CNI sectors in recent years, including Transportation Systems. These organizations are now increasingly dependent on third-party and cloud providers for data storage and transmission, making their supply chains vulnerable to exploitation by malicious actors [2].

The exploitation of legitimate and popular cloud services mirrors the well-known “living-off-the-land” techniques, which are not being adapted to the cloud along with the resources they support. In one recent case previously discussed by Darktrace, for example, a phishing attack attempted to abuse Dropbox to deliver malicious payloads.

Zero-Trust within CNI Sectors

One recommended approach to secure an organization’s supply chain and cloud environments is the implementation of zero-trust strategies, which remove inherent trust within the network [3] [4]. The principle of “never trust, always verify” is widely recognized as an architectural design, with 63% of organizations surveyed by Gartner reportedly implementing a zero-trust strategy, but in most cases to less than 50% of their environments [5]

Although this figure reflects the reality and challenge of balancing operations and security, demands from the threat landscape and supply chain risks mean that organizations must adopt zero-trust principles in areas not traditionally considered part of network architecture, such as email and cloud environments.

Email is often the primary entry point for cyber-attacks with Business Email Compromise (BEC) being a major threat to CNI organizations. However, the application of zero-trust principles to secure email environments is still not well understood. Common misconceptions include:

  • “Positively identifying known and trusted senders” – Maintaining a list of “known and trusted senders” contradicts the zero-trust model, which assumes that no entity is inherently trustworthy.
  • “Using DMARC, DKIM and SPF” – While these protocols offer some protection, they are often insufficient on their own, as they can be bypassed and do not protect against email account takeovers. Research published from Darktrace’s last two threat reports consistently shows that at least 60% of phishing emails detected by Darktrace had bypassed Domain-based Message Authentication, Reporting & Conformance (DMARC) [6] [7].  
  • “Mapping transaction flows between internal and external users to determine what access is required/not required” – Although this aligns with the principles of least privilege, it is too static for today’s dynamic supply chains and evolving digital infrastructure. This approach also suggests the existence of “trusted” access routes into a network.

Attack Overview

In July 2024, Darktrace / EMAIL™ detected and contained a sophisticated phishing attack leveraging Microsoft SharePoint. This attack exploited the trusted relationship between a Darktrace customer in the public transport sector and a compromised supplier. Traditional methods, such as those detailed above, would likely have failed to defend against such an advanced threat. However, Darktrace’s behavioral analysis and zero-trust approach to email security allowed it to successfully identify and neutralize the attack, preventing any potential disruption.

Initial Intrusion Attempt

The observed phishing attack by Darktrace would suggest that the customer’s supplier was targeted by a similar campaign beforehand. This initial breach likely allowed the attacker to use the now compromised account as a vector to compromise additional accounts and networks.

On July 9, Darktrace / EMAIL identified a significant spike in inbound emails from “supplier@engineeringcompany[.]com”. The emails appeared to be legitimate notifications sent via SharePoint and contained a file named “Payment Applications Docs”.

Email correspondence in the weeks around the phishing attack.
Figure 1: Email correspondence in the weeks around the phishing attack. The sender is an established correspondent with ongoing communications prior to and after the attack, however there is a significant spike in incoming emails on the day of the attack.

This reflects a common technique in malicious social engineering attempts, where references to payment are used to draw attention and prompt a response. Darktrace observed a large number of recipients within the organization receiving the same file, suggesting that the motive was likely credential harvesting rather than financial gain. Financially motivated attacks typically require a more targeted, ‘under-the-radar’ approach to be successful.

These phishing emails were able to bypass the customer’s email gateways as they were sent from a trusted and authoritative source, SharePoint, and utilized an email address with which the customer had previously corresponded. The compromised account was likely whitelisted by traditional email security tools that rely on SPF, DKIM, and DMAC, allowing the malicious emails to evade detection.

Autonomous Response

Darktrace / EMAIL analysis of the unusual characteristics of the phishing email in relation to the supplier’s typical behaviour, despite the email originating from a legitimate SharePoint notification.
Figure 2: Darktrace / EMAIL analysis of the unusual characteristics of the phishing email in relation to the supplier’s typical behavior, despite the email originating from a legitimate SharePoint notification.

However, Darktrace / EMAIL did not use these static rules to automatically trust the email. Darktrace’s Self-Learning AI detected the following anomalies:

  • Although the sender was known, it was not normal for the supplier to share files with the customer via SharePoint.
  • The supplier initiated an unusually large number of file shares in a short period of time, indicating potential spam activity.
  • The SharePoint link had wide access permissions, which is unusual for a sensitive payment document legitimately shared between established contacts.

Darktrace understood that the email activity constituted a significant deviation in expected behavior between the sender and customer, regardless of the known sender and use of a legitimate filesharing platform like SharePoint.

As a result, Darktrace took action to hold more than 100 malicious emails connected to the phishing attack, preventing them from landing in recipient inboxes in the first instance.  By taking a behavioral approach to securing customer email environments, Darktrace’s Self-Learning AI embodies the principles of zero trust, assessing each interaction in real-time against a user’s dynamic baseline rather than relying on static and often inaccurate rules to define trust.

Conclusion

Cloud services, such as SharePoint, offer significant advantages to the transportation sector by streamlining data exchange with supply chain partners and facilitating access to information for analytics and planning. However, these benefits come with notable risks. If a cloud account is compromised, unauthorized access to sensitive information could lead to extortion and lateral movement into mission-critical systems for more damaging attacks on CNI. Even a brief disruption in cloud access can have severe economic repercussions due to the sector’s dependence on these services for resource coordination and the cascading impacts on other critical systems [9].

While supply chain resilience is often evaluated based on a supplier’s initial compliance with baseline standards, organizations must be wary of potential future threats and focus on post-implementation security. It is essential for organizations to employ strategies to protect their assets from attacks that would exploit vulnerabilities within the trusted supply chain. Given that CNI and the transportation sector are prime targets for state-sponsored actors and Advanced Persistent Threat (APT) groups, the complex and interconnected nature of their supply chains opens the door for opportunistic attackers.

Defenders face the challenge of ensuring secure access and collaboration across numerous, dynamic assets, often without full visibility. Therefore, security solutions must be as dynamic as the threats they face, avoiding reliance on static rules. Real-time assessment of devices behavior, even if deemed trusted by end-users and human security teams, is crucial for maintaining security.

Darktrace’s AI-driven threat detection aligns with the zero-trust principle of assuming the risk of a breach. By leveraging AI that learns an organization’s specific patterns of life, Darktrace provides a tailored security approach ideal for organizations with complex supply chains.

Credit to Nicole Wong, Senior Cyber Analyst Consultant and Ryan Traill, Threat Content Lead

Appendices

Darktrace Model Detections

Key model alerts:

  • Personalized Sharepoint Share + New Unknown Link
  • Personalized Sharepoint Share + Bad Display Text
  • Personalized Sharepoint Share + Distant Recipient Interaction with Domain
  • Personalized Sharepoint Share + Sender Surge
  • Personalized Sharepoint Share + Wide Access Sharepoint Link

MITRE ATT&CK Mapping

Resource Development • Compromise Accounts: Cloud Accounts • T1586.003

Initial Access • Supply Chain Compromise • T1195

References

[1] https://www.cisa.gov/topics/critical-infrastructure-security-and-resilience/critical-infrastructure-sectors

[2]  https://committees.parliament.uk/writtenevidence/126313/pdf/

[3] https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-161r1.pdf

[4] https://cloudsecurityalliance.org/press-releases/2023/11/15/cloud-security-alliance-launches-the-industry-s-first-authoritative-zero-trust-training-and-credential-the-certificate-of-competence-in-zero-trust-cczt

[5] https://www.gartner.com/en/documents/5286863#:~:text=Summary,anticipate%20staffing%20and%20cost%20increases.

[6] https://darktrace.com/threat-report-2023

[7] https://darktrace.com/resources/first-6-half-year-threat-report-2024

[8] https://dfrlab.org/2023/07/10/critical-infrastructure-and-the-cloud-policy-for-emerging-risk/#transportation

[9] https://access-national-risk-register.service.cabinetoffice.gov.uk/risk-scenario/cyber-attack-transport-sector

Continue reading
About the author
Nicole Wong
Cyber Security Analyst

Blog

No items found.

Darktrace Releases 2024 Half-Year Threat Insights

Default blog imageDefault blog image
06
Aug 2024

Introduction: Darktrace's Threat Research

Defenders must understand the threat landscape in order to protect against it. We can do that with threat intelligence.

At Darktrace, we approach threat intelligence with a unique perspective. Unlike traditional security vendors that rely on established patterns from past incidents, our strategy is rooted in the belief that identifying behavioral anomalies is crucial for identifying both known and novel threats.

For our analysts and researchers, the incidents detected by our AI mark the beginning of a deeper investigation, aiming to connect mitigated threats to wider trends from across the threat landscape. Through hindsight analysis, we have highlighted numerous threats, including zero day, N day, and other novel attacks, showcasing their evolving nature and Darktrace’s ability to identify them.  

For the first half of 2024, we’ve observed major trends around subscription-based attack models, advanced TTPs, and sophisticated email attacks. Read on to discover some of our key insights into the current cybersecurity threat landscape.  

Malware-as-a-Service continues to pose significant risk for organizations

Many of the prevalent threats observed by Darktrace heavily utilized Malware-as-a-Service (MaaS) tools. This is likely because of the lucrative subscription-based income of MaaS ecosystems as well as the low barrier to entry and high demand. By offering pre-packed, plug-and-play malware, the MaaS market has enabled even inexperienced attackers to carry out potentially disruptive attacks, regardless of their level of skill or technical ability.  

When comparing the latest observed threats with the previous half year’s data, there are several returning threats, notably Mirai, AsyncRAT, Emotet, and NjRAT.  

This highlights that while MaaS strains often adapt their TTPs from one campaign to the next, many strains remain unchanged yet continue to achieve success. This suggests that some security teams and organizations are still falling short in defending their environments.

The diagram above represents Darktrace detections containing IoCs associated with particular threats. The size of the bubble displayed relates to the frequency of detections observed across the Darktrace fleet.
Figure 1: The diagram above represents Darktrace detections containing IoCs associated with particular threats. The size of the bubble displayed relates to the frequency of detections observed across the Darktrace fleet.

The persistence of known malware strains and information stealers particularly affects smaller organizations that are likely under-resourced and outsource portions of their security responsibilities. Additionally, larger organizations with poor cyber hygiene or extensive guest subnets may also be at risk.

The Darktrace experts anticipate that MaaS will remain a prevalent part of the threat landscape for the foreseeable future.

Double extortion methods are now prevalent amongst ransomware strains

As ransomware continues to be a top security concern for organizations, Darktrace’s Threat Research team has identified three predominant ransomware strains impacting customers: Akira, Lockbit, and Black Basta.  

While these ransomware families are not new, they have remained vigilant threats in recent years, indicating that these variants are continuing to evolve and adopt new, sophisticated tactics to circumvent security measures. As organizations harden their digital defenses by understanding and pre-empting the TTPs of known ransomware strains, threat actors often incorporate new strategies making them more sophisticated, faster, and harder to defend against.  

One such strategy noted by Darktrace is the adoption of double extortion methods. Malicious actors will not only encrypt their target’s data, but also exfiltrate sensitive files with threat of publication if the ransom is not paid.  

In the case of Akira in particular, Darktrace observed attackers attempting to exfiltrate data within 12 hours of the initial file encryption, all but confirming that double extortion is a standard part of their playbook.

Email phishing shows no signs of slowing down

With a majority of attacks originating from email, it is crucial that organizations secure the inbox and beyond.  

Between December 21, 2023, and July 5, 2024, Darktrace / EMAIL detected 17.8 million phishing emails across the fleet, with 62% of these phishing emails successfully bypassing Domain-based Message Authentication, Reporting, and Conformance (DMARC) verification checks.

These are not the only types of email attacks we observed. Darktrace detected 550,000 malicious QR codes that, when scanned, would direct recipients to a malicious endpoint where attackers can infect a device with malware or steal a user’s login credentials.  

While most traditional email security measures are not able to scan for QR codes, Darktrace / EMAIL is not only able to detect them but also identify their destination, blocking any emails found to lead to suspicious endpoints.

stats showing what Darktrace / EMAIL detected in terms of cyber threats in 2024 across their customer base

Conclusion

The threat landscape continues to evolve, but new threats often build upon old foundations rather than replacing them. While we have observed the emergence of new malware families, many attacks are carried out by the usual suspects that we have seen over the last few years, still utilizing familiar techniques and malware variants. This indicates that cyber threats persist due to the abundance of exploitable vulnerabilities.

In the realm of email security, familiar attacks are also changing, with more impersonations of trusted companies and multistage payload attacks. These email campaigns target select organizations, or even individuals, more efficiently than traditional mass phishing attacks.  

As attacks appear with greater frequency and sophistication, defenders must have timely detection and containment capabilities to handle all emerging threats. Read the complete 2024 Half-Year Threat Report to discover all the latest threat landscape trends and the Darktrace Threat Research team’s recommendations.  

Download the full report here.

Continue reading
About the author
The Darktrace Threat Research Team
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.