Blog

PREVENT

PREVENT Use Cases: Identifying High Impact Attack Paths

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Feb 2023
22
Feb 2023
This blog explains the benefits of thinking like an attacker and modeling attack paths in order to understand where you need to invest your defenses.

What are the people, process and technology assets that would do the most harm, if compromised by an attacker?

Attack path modeling provides a detailed map of all the roads that lead to an organization's crown jewels, prioritized in order of likelihood and potential impact. CISO's are increasingly looking to this kind of solution to complement their security stack because it highlights risks that are specific to this organization's structure, as well as potentially unexpected relationships between devices or users that would prove catastrophic if they were exploited.  

What makes Darktrace's Attack Path Modeling solution stand out?

  • Data sources are varied and information from the entire digital estate is considered
  • Modeling is real-time and continuously re-evaluated
  • Output does not require expert technical knowledge to be leveraged
  • Valuable as a standalone for vulnerability prioritization
  • As a component of the Cyber AI Loop, the solution provides immediate value by feeding back into DETECT and RESPOND (e.g. tag critical assets for detection) but also provides long term systemic improvements as outcomes are followed up.

Thinking like an attacker

In 2023, CISOs will move beyond just insurance and checkbox compliance, as underwriters include more and more exclusions for certain types of cyber-attacks and the limits of compliance ticking the protection box rather than bolstering operational assurance become more apparent. They will push their teams to opt for more proactive cyber security measures to maximize ROI in the face of budget cuts, shifting investment into tools and capabilities that continuously improve their cyber resilience and demonstrate cyber risk reduction.

While red teams can provide insight into where effort and resource should be most immediately applied, the exercises themselves are often costly, non-exhaustive and infrequently run.

Hackers are constantly seeking pathways, preferably those of least resistance, to compromise a system by exploiting its vulnerabilities. Attack path modeling enables security teams to look at their environment from the perspective of the attacker. In turn, this helps them eliminate attack paths progressively, reducing the options an attacker would have, should they breach the walls.

A deeper dive into Attack Path Modeling

An attack path is a visual representation of the path that an attacker takes to exploit a weakness in the system. It highlights the series of steps (attack vectors) that a threat actor might take from one of the doors into the organization (attack surface) to access valuable assets.

It is typically unusual for an attacker to have a boulevard straight down to the crown jewels. They will most likely leverage a couple of loopholes, unexpected relationships and blind spots in the security stack to piece together a path to these confidential assets. Attack path modeling can help to highlight the attack vectors that connect, to form this path to compromise.  

Figure 1: Screengrabs from the Darktrace PREVENT/End-To-End user interface.

How to model attack paths

Darktrace's proprietary Self-Learning AI models relationships, and graph theory is incorporated to understand the importance of users, documents and relationships between these.

Darktrace PREVENT's Attack Path Modeling component identifies target nodes (users, accounts, devices), it then calculates the shortest paths to these target nodes and weights the results according to the likelihood of this attack path and the damage caused if the target asset was compromised. This is exactly what an attacker would do when planning an attack, albeit with a significant advantage to Darktrace PREVENT's AI Engine, which has access to more information than the attacker. For the first time, defenders have the upper hand against attackers.

Avoiding siloed efforts

According to a Gartner survey, 75% of organizations are looking at consolidating security tools, not primarily because of cost, but because it helps drive cyber risk reduction. Ensuring that security efforts are part of a wider security ecosystem, rather than siloed efforts, is crucial to maximize the return on these investments. Darktrace's Attack Path Modeling solution is a component of Darktrace PREVENT's End-to-End (E2E) offering.

Darktrace PREVENT integrates with Darktrace's DETECT and RESPOND to ensure that the organization's security posture is hardened, even if the team doesn't have time to eliminate the attack path.

Defensive superiority is key, and Attack Path Modeling is one way to help security teams gain back an advantage. Find out how you can test it in your own environment.

Attack Path Modeling is an objective, however, and there are a few important questions to consider when assessing the different methods of creating these models.

Are we considering all the relevant data when building my attack paths map?

Consider the case where one of your marketing executives has a close friendship with someone in your development team. How do you model that into your attack paths cartography? Attack paths encompass the full digital estate, so the attack path modeling solution should consider information from various parts, internal and external. This may include data from the Email environment, the Network, Endpoints, SaaS & Cloud, Active Directory, Vulnerability Scanners, etc.  

Cross-data analysis is the only way to understand holistic attack paths.

Are we looking at the most up to date map of attack paths?

Relationships between users, devices and other sensitive assets can evolve on a daily basis, this implies attack paths evolve on a daily basis. Ensuring that the methods or solutions used update their understanding continuously and in real-time is vital if security teams want the most up to date understanding of their organization's risk posture.

To improve our security posture, how do we know which attack paths to start with?

One thing is to map the sum-total of attack paths, another is to prioritize them. Attack path modeling gives you the map but adding a risk-assessment (explored in more depth below) layer on top is how you prioritize. This is where graph theory can be very useful to identify choke points that you may want to strengthen.  

Does this output yield actionable insights?

The prime objective of this solution is not simply to provide an assessment of cyber risk posture, but rather to help drive security efforts in the right direction. To that end, the output needs to be accessible to team members that may not have expert cyber skills. Lowering barriers to entry with usable insights and mitigation advice is key to successfully improve the organization's security posture.

Assessing risk to prioritize attack paths

Darktrace Attack Path Modeling (APM) is a risk-based approach to assessing cyber-attack pathways, thinking like an attacker, and probing the path of least resistance. 'Risk' in this case is defined as the product of two factors: Probability and Impact. By using this information to categorize possible attack paths in the risk matrix below, Darktrace's APM can prioritize attack paths to ensure security team efforts are spent on controlling for the most relevant risks for their organization.

Figure 2: Risk matrix for attack path prioritization

A: Defining Probability

There are two types of probability to consider:

The likelihood of one particular door being chosen by an attacker to infiltrate the organization (among the assets at the attack surface - this could be an internet-facing server, an inbox, a SaaS/Cloud account, etc). And,

The likelihood of one particular node (defined as a device or user account) being compromised next, via lateral movement.

Figure 3: Simplified example of calculating probability of lateral movement from a compromised agent to one of two servers

B Defining Impact

Impact refers to the overall impact of an asset being compromised and unusable. In the case of an asset (e.g.: a key server), the bigger the disruption if this asset goes down, the higher the impact score. If considering a particular document, restricted access and sensitivity score of users accessing it are some of the variables used to estimate impact.

Figure 4: Diagram showing a simplified example of mapping access volume and sensitivity to estimate document value.

Both variables are calculated by the AI autonomously, without requiring human input. Security teams can of course reinforce the AI's understanding of the organization with their business expertise (by tagging additional sensitive devices for example).

A more in-depth description of how impact is propagated to identify key servers or sensitive documents, as well as other components that comprise the Darktrace Attack Path Modeling module can be found in this white paper.

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Elliot Stocker
Product SME

After 2 years in a commercial role helping to deploy Darktrace across a broad range of digital environments, Elliot currently occupies the role of Product Subject Matter Expert, where he helps to articulate the value of Darktrace’s technology to customers around the world. Elliot holds a Masters degree in Data Science and Machine Learning, using this knowledge to communicate concepts around machine learning and AI in an accessible way to different audiences.

Book a 1-1 meeting with one of our experts
share this article
COre coverage
No items found.

Blog

Inside the SOC

Hashing out TA577: Darktrace’s Detection of NTLM Hash Theft

Default blog imageDefault blog image
09
Jul 2024

What is credential theft and how does it work?

What began as a method to achieve unauthorized access to an account, often driven by the curiosity of individual attackers, credentials theft become a key tactic for malicious actors and groups, as stolen login credentials can be abused to gain unauthorized access to accounts and systems. This access can be leveraged to carry out malicious activities such as data exfiltration, fraud, espionage and malware deployment.

It is therefore no surprise that the number of dark web marketplaces selling privileged credentials has increased in recent years, making it easier for malicious actors to monetize stolen credentials [1]. This, in turn, has created new opportunities for threat actors to use increasingly sophisticated tactics such as phishing, social engineering and credential stuffing in their attacks, targeting individuals, organizations and government entities alike [1].

Credential theft example

TA577 Threat Actor

TA577 is a threat actor known to leverage stolen credentials, also known as Hive0118 [2], an initial access broker (IAB) group that was previously known for delivering malicious payloads [2]. On March 4, 2024, Proofpoint reported evidence of TA577 using a new attack chain with a different aim in mind: stealing NT LAN Manager (NTLM) hashes that can be used to authenticate to systems without needing to know plaintext passwords [3].

How does TA577 steal credentials?

Proofpoint reported that this new attack chain, which was first observed on February 26 and 27, was made up of two distinct campaigns. The first campaign consisted of a phishing attack featuring tens of thousands of emails targeting hundreds of organizations globally [3]. These phishing emails often appeared as replies to previous messages (thread hijacking) and contained zipped HTML attachments that each contained a unique file hash, customized for each recipient [3]. These attached files also contained a HTTP Meta refresh function, which triggered an automatic connection to a text file hosted on external IP addresses running as SMB servers [3].

When attempting to access the text file, the server requires an SMB session authentication via NTLM. This session is initiated when a client sends an ‘SMB_COM_NEGOTIATE’ request to the server, which answers with a ‘SMB_COM_NEGOTIATE’ response.

The client then proceeds to send a ‘SMB_COM_SESSION_SETUP_ANDX’ request to start the SMB session setup process, which includes initiating the NTLM authentication process. The server responds with an ‘SMB_COM_SESSION_SETUP_ANDX’ response, which includes an NTLM challenge message [6].

The client can then use the challenge message and its own credentials to generate a response by hashing its password using an NTLM hash algorithm. The response is sent to the server in an ‘SMB_COM_SESSION_SETUP_ANDX’ request. The server validates the response and, if the authentication is successful, the server answers with a final ‘SMB_COM_SESSION_SETUP_ANDX’ response, which completes the session setup process and allows the client to access the file listed on the server [6].

What is the goal of threat actor TA577?

As no malware delivery was detected during these sessions, researchers have suggested that the aim of TA577 was not to deliver malware, but rather to take advantage of the NTLMV2 challenge/response to steal NTLM authentication hashes [3] [4]. Hashes stolen by attackers can be exploited in pass-the-hash attacks to authenticate to a remote server or service [4]. They can also be used for offline password cracking which, if successful, could be utilized to escalate privileges or perform lateral movement through a target network [4]. Under certain circumstances, these hashes could also permit malicious actors to hijack accounts, access sensitive information and evade security products [4].

The open-source toolkit Impacket, which includes modules for password cracking [5] and which can be identified by the default NTLM server challenge “aaaaaaaaaaaaaaaa”[3], was observed during the SMB sessions. This indicates that TA577 actor aim to use stolen credentials for password cracking and pass-the-hash attacks.

TA577 has previously been associated with Black Basta ransomware infections and Qbot, and has been observed delivering various payloads including IcedID, SystemBC, SmokeLoader, Ursnif, and Cobalt Strike [2].This change in tactic to follow the current trend of credential theft may indicate that not only are TA577 actors aware of which methods are most effective in the current threat landscape, but they also have monetary and time resources needed to create new methods to bypass existing detection tools [3].  

Darktrace’s Coverage of TA577 Activity

On February 26 and 26, coinciding with the campaign activity reported by Proofpoint, Darktrace/Email™ observed a surge of inbound emails from numerous suspicious domains targeting multiple customer environments. These emails consistently included zip files with seemingly randomly generated names, containing HTLM content and links to an unusual external IP address [3].

A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Figure 1: A summary of anomaly indicators seen for a campaign email sent by TA577, as detected by Darktrace/Email.
Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.
Figure 2: Details of the name and size of the .zip file attached to a campaign email, along with the Darktrace/Email model alerts triggered by the email.

The URL of these links contained an unusually named .txt file, which corresponds with Proofpoint reports of the automatic connection to a text file hosted on an external SMB server made when the attachment is opened [3].

A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.
Figure 3: A link to a rare external IP address seen within a campaign email, containing an unusually named .txt file.

Darktrace identified devices on multiple customer networks connecting to external SMB servers via the SMB protocol. It understood this activity was suspicious as the SMB protocol is typically reserved for internal connections and the endpoint in question had never previously been observed on the network.

The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
Figure 4: The Event Log of a ‘Compliance / External Windows Communication’ model alert showing a connection to an external SMB server on destination port 445.
External Sites Summary highlighting the rarity of the external SMB server.
Figure 5: External Sites Summary highlighting the rarity of the external SMB server.
External Sites Summary highlightin that the SMB server is geolocated in Moldova.
Figure 6: External Sites Summary highlightin that the SMB server is geolocated in Moldova.

During these connections, Darktrace observed multiple devices establishing an SMB session to this server via a NTLM challenge/response, representing the potential theft of the credentials used in this session. During this session, some devices also attempted to access an unusually named .txt file, further indicating that the affected devices were trying to access the .txt file hosted on external SMB servers [3].

Packet captures (PCAPs) of these sessions show the default NTLM server challenge, indicating the use of Impacket, suggesting that the captured NTLM hashes were to be used for password cracking or pass-the-hash-attacks [3]

PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.
Figure 7: PCAP analysis showing usage of the default NTLM server challenge associated with Impacket.

Conclusions

Ultimately, Darktrace’s suite of products effectively detected and alerted for multiple aspects of the TA577 attack chain and NTLM hash data theft activity across its customer base. Darktrace/Email was able to uncover the inbound phishing emails that served as the initial access vector for TA577 actors, while Darktrace DETECT identified the subsequent external connections to unusual external locations and suspicious SMB sessions.

Furthermore, Darktrace’s anomaly-based approach enabled it to detect suspicious TA577 activity across the customer base on February 26 and 27, prior to Proofpoint’s report on their new attack chain. This showcases Darktrace’s ability to identify emerging threats based on the subtle deviations in a compromised device’s behavior, rather than relying on a static list of indicators of compromise (IoCs) or ‘known bads’.

This approach allows Darktrace to remain one step ahead of increasingly adaptive threat actors, providing organizations and their security teams with a robust AI-driven solution able to safeguard their networks in an ever-evolving threat landscape.

Credit to Charlotte Thompson, Cyber Analyst, Anna Gilbertson, Cyber Analyst.

References

1)    https://www.sentinelone.com/cybersecurity-101/what-is-credential-theft/

2)    https://malpedia.caad.fkie.fraunhofer.de/actor/ta577

3)    https://www.proofpoint.com/us/blog/threat-insight/ta577s-unusual-attack-chain-leads-ntlm-data-theft

4)    https://www.bleepingcomputer.com/news/security/hackers-steal-windows-ntlm-authentication-hashes-in-phishing-attacks/

5)    https://pawanjswal.medium.com/the-power-of-impacket-a-comprehensive-guide-with-examples-1288f3a4c674

6)    https://learn.microsoft.com/en-us/openspecs/windows_protocols/ms-nlmp/c083583f-1a8f-4afe-a742-6ee08ffeb8cf

7)    https://www.hivepro.com/threat-advisory/ta577-targeting-windows-ntlm-hashes-in-global-campaigns/

Darktrace Model Detections

Darktrace/Email

·       Attachment / Unsolicited Archive File

·       Attachment / Unsolicited Attachment

·       Link / New Correspondent Classified Link

·       Link / New Correspondent Rare Link

·       Spoof / Internal User Similarities

Darktrace DETECT

·       Compliance / External Windows Communications

Darktrace RESPOND

·       Antigena / Network / Significant Anomaly / Antigena Breaches Over Time Block

IoCs

IoC - Type - Description

176.123.2[.]146 - IP address -Likely malicious SMB Server

89.117.2[.]33 - IP address - Likely malicious SMB Server

89.117.1[.]161 - IP address - Likely malicious SMB Server

104.129.20[.]167 - IP address - Likely malicious SMB Server

89.117.1[.]160 - IP address - Likely malicious SMB Server

85.239.33[.]149 - IP address - Likely malicious SMB Server

89.117.2[.]34 - IP address - Likely malicious SMB Server

146.19.213[.]36 - IP address - Likely malicious SMB Server

66.63.188[.]19 - IP address - Likely malicious SMB Server

103.124.104[.]76 - IP address - Likely malicious SMB Server

103.124.106[.]224 - IP address - Likely malicious SMB Server

\5aohv\9mn.txt - SMB Path and File - SMB Path and File

\hvwsuw\udrh.txt - SMB Path and File - SMB Path and File

\zkf2rj4\VmD.txt = SMB Path and File - SMB Path and File

\naams\p3aV.txt - SMB Path and File - SMB Path and File

\epxq\A.txt - SMB Path and File - SMB Path and File

\dbna\H.txt - SMB Path and File - SMB Path and File

MAGNAMSB.zip – Filename - Phishing Attachment

e751f9dddd24f7656459e1e3a13307bd03ae4e67 - SHA1 Hash - Phishing Attachment

OMNIS2C.zip  - Filename - Phishing Attachment

db982783b97555232e28d5a333525118f10942e1 - SHA1 Hash - Phishing Attachment

aaaaaaaaaaaaaaaa - NTLM Server Challenge -Impacket Default NTLM Challenge

MITRE ATT&CK Tactics, Techniques and Procedures (TTPs)

Tactic - Technique

TA0001            Initial Access

TA0002            Execution

TA0008            Lateral Movement

TA0003            Persistence

TA0005            Defense Evasion

TA0006            Credential Access

T1021.002       SMB/Windows Admin Shares

T1021  Remote Services

T1566.001       Spearfishing Attachment

T1566  Phishing

T1204.002       Malicious File

T1204  User Execution

T1021.002       SMB/Windows Admin Shares

T1574  Hijack Execution Flow

T1021  Remote Services

T1555.004       Windows Credential Manager

T1555  Credentials from Password Stores

Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

No items found.

Credential Phishing: Common attack methods and defense strategies 

Default blog imageDefault blog image
08
Jul 2024

Credential theft remains a top cybersecurity threat

Adversaries have many options in their arsenal to gain access into an organization.  

Exploitable vulnerabilities: This can provide access into a system’s processes and allow activity within the context of the service account.  

Weak or misconfigured systems: These can provide direct avenues of access into exposed systems.  

However, the more desirable option is to obtain user or API credentials permitting the adversary to authenticate and operate as one of the organization’s authorized entities.

While 2023 noted a marked increase in vulnerability exploits as the chosen vector of attack, the use of credentials by adversaries still ranked #1 at 24% in the latest Verizon Data Breach Investigations Report. Mandiant’s M-Trends report noted 14% of their investigations involved stolen credentials as the attack vector, and Darktrace’s 2023 End of Year Threat Report revealed that Credential Access was one of the most observed MITRE ATT&CK tactics.

Credential phishing methods

There are many ways an adversary can obtain a user’s credentials. Some require gaining access to the target system or exploiting an application while others target the end-user directly. 

Joshua (WarGames) | Villains Wiki | Fandom

Social Engineering: Many users have a habit of incorporating things in their life into their passwords. Family members, important dates, hobbies, movies, and music favorites have all been used. Adversaries know this and will scour social media to gain knowledge about their intended target. This method was beautifully demonstrated in the 1983 movie, Wargames, where Matthew Broderick’s character scours articles, papers, and video about Dr. Stephen Falken, finally guessing that the password into the WOPR (War Operations Plan Response) computer is that of his deceased child, Joshua.  

Credential Cracking / Dumping: If the adversary has gained access to a targeted system, they may employ a password cracking, or credential dumping, program. For Unix-based solutions, obtaining the /etc/passwd and /etc/shadow files provides the users, groups, and encrypted passwords. Adversaries can exfiltrate these files and then utilize password crackers such as John the Ripper, Crack, or codebreaker003. Mimikatz(see more below) can also pass cache information for Mac / Unix and Linux systems.

Windows-based solutions: Adversaries have successfully utilized programs such as Mimikatz to dump credentials and hashes. Mimikatz can pass the hash string to the Local Security Authority Subsystem Service (LSASS) to authorize user actions, as well as perform “kerberoasting”. Kerberos is how Windows systems authorize users utilizing a 3-entity authentication method and symmetric key cryptography to create “tickets” that authorize requested actions. Mimikatz can use Kerberos tickets to gain non-expiring domain administration credentials (Golden Tickets) or tickets to login as a service on the network (Silver Tickets).

Steve Carell Banana - Imgflip

Post-It Notes: As organizations and applications started requiring stronger passwords that met complexity requirements, users did what you would expect to ensure they didn’t forget them. They wrote them down (this was also demonstrated in Wargames). The modern-day equivalent is to create a text file with all your passwords (or API credentials) in it – something adversaries are delighted to find.

One of the funniest, yet totally on-point, comic routines I’ve seen on this topic is Michael McIntyre’s You Should Probably Change Your Password skit at the London Palladium.

Phishing Alert: Pay attention to NC State login pages and Duo prompts –  Office of Information Technology

Phishing / Smishing: Forged messages requesting users to reset their passwords or directing them to enter their credentials used to be easier to spot. However, the emergence of Artificial Intelligence (AI) is allowing adversaries to create very realistic messages and web pages that mimic an organization’s authentication pages. These attempts are not just limited to email, adversaries are utilizing SMS messages and other collaborative communication solutions like Microsoft Teams to transmit fake messages to unsuspecting users. Also, security teams are seeing increased use of Quick Response (QR) codes in scam messages. QR codes are appearing in all aspects of everyday life (I’m finding it hard to go into a restaurant without having to scan a QR code to read the menu) and there is a false sense of security people have in thinking that QR codes are safe to scan.

Vulnerability Exploits: Gaining access to the credential cache or password file is not the only way adversaries can obtain user credentials. Some applications will store the user credentials in process memory (decrypted). If the application is vulnerable to a remote exploit, it can be possible for the adversary to dump the memory of the application process and locate these stored credentials. This was clearly illustrated in the Heartbleed exploit disclosed to the public in 2014.

Air Cracking: Air Cracking is specific to Wi-Fi networks and involves cracking programs that analyze wireless encrypted packets and extracting WEP or WPA/WPA2 PSK passwords (giving the adversary access to the Wi-Fi network).

Dark Web Purchase: Threat groups know how to monetize compromised credentials. Selling compromised credentials on the Dark Web occurs on a regular basis. Sites such as HaveIBeenPwned.com can assist users in determining if a particular password has been found to be compromised. Note: Users should ensure that the sites they are checking to see if their password has been compromised are actual legitimate sites and not a credential harvesting site!

You need a strong, unique password for EVERY account : r/memes

What is credential stuffing and why is it so effective?

Credential Stuffing is so successful because users tend to utilize the same, or very similar, passwords across all the systems and applications they access. This includes both personal and business accounts. Once an adversary harvests credentials from one site, they will try that password on other sites, and if that fails, they can utilize generative AI to predict potential variations of the password.

How to reduce the risk of credential stuffing?

Users can help reduce exposure of their credentials by creating passwords that meet complexity requirements but are also easy to remember. A good approach is to take a phrase and apply a substitution rule. For example, let’s take the start of Charles Dicken’s book A Tale of Two Cities and create a substitution rule for it:

It was the best of times, it was the worst of times  

Let’s shorten that to: Best of times Worst of times

Apply the following substitution rule: o = 0, i = 1, e = 3, spaces = @

Now my phrase becomes: B3st@0f@t1m3s@W0rst@0f@t1m3s

New Password - Imgflip

You now have a 28-character password that contains letters, a capital letter, number, and special character. Nobody is cracking that, and the phrase and substitution rule makes it much easier to remember (PS: 12-character passwords are also fine, taking ~34,000 years to crack using current technology).

Organizations can reduce exposure through implementation of two-factor authentication (2FA), so even if the passwords are compromised through the methods described above, another authentication layer stands in the way of the adversary.

Additionally, preventing phishing messages from landing in user’s inboxes (Email or collaborative solutions such as Microsoft Teams) is critical not only for reducing the potential exposure of user credentials, but also user’s opening malicious attachments or links. Generative AI tools such as ChatGPT have resulted in over an 135% increase in novel social engineering attacks.

How Darktrace protects against sophisticated credential phishing attempts

Malicious actors can exploit these leaked credentials to drastically lower the barrier to entry associated with brute-forcing access to their target networks. While implementing well-configured MFA and enforcing regular password changes can help protect organizations, these measures alone may not be enough to fully negate the advantage attackers gain with stolen credentials. 

In early 2024, one Darktrace customer was compromised by a malicious actor after their internal credentials had been leaked on the dark web. Subsequent attack phases were detected by Darktrace/Network and the customer was alerted to the suspicious activity via the Proactive Threat Notification (PTN) service, following an investigation by Darktrace’s Security Operation Center (SOC). 

Darktrace detected a device on the network of a customer in the US carrying out a string of anomalous activity indicative of network compromise. The device was observed using a new service account to authenticate to a Virtual Private Network (VPN) server, before proceeding to perform a range of suspicious activity including internal reconnaissance and lateral movement. 

Unfortunately for the customer in this case, Darktrace’s autonomous response was not enabled on the network at the time of the attack. Had it been active, it would have been able to autonomously act against the malicious activity by disabling users, strategically blocking suspicious connections and limiting devices to their expected patterns of activity. 

For the full in depth story with a step-by-step walk through of the attack visit our Inside the SOC blog post.

Conclusion

Head of security, and your password is "password"? | Scattered Quotes |  Funny marvel memes, Marvel funny, Marvel jokes

Adversaries have various methods available to compromise user and API credentials. There is no single silver bullet that will protect users and organizations, but rather, a layered approach that incorporates education, security controls such as 2FA, unsupervised AI to detect novel and sophisticated spear-phishing messages, as well as protection against exploits that give adversaries access to systems.  

Continue reading
About the author
John Bradshaw
Sr. Director, Technical Marketing
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.