Blog
/
Identity
/
June 9, 2021

Multi-Account Hijack Detection with AI

Discover the analysis of a sophisticated SaaS-based attack using Microsoft 365 accounts. Learn how attackers launch & maintain their offensive strategies.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
09
Jun 2021

The widespread and rapid adoption of Software-as-a-Service (SaaS) has opened up a breadth of security risks for IT teams. Unlike commercial off-the-shelf (COTS) software, SaaS security tends to be managed by third-party vendors rather than the end customer. Security teams therefore struggle with reduced visibility and control over these environments, and cyber-criminals have been quick to take advantage, launching a wave of cloud-based attacks, from Vendor Email Compromise to internal account hijacks.

Attackers often gain access to multiple accounts on the same domain, enabling them to attack from multiple angles, for example sending of hundreds of emails from one account, while maintaining persistence with another. This gives the hacker an opportunity to try multiple attack vectors, using tools native to the SaaS environment as well as external payloads.

While preventative controls such as Multi-Factor Authentication (MFA) provide an extra layer of protection, there are many techniques available to circumvent zero-trust approaches. Remote and flexible working is set to continue to varying degrees across many different regions and industries, so companies must now commit to securing their cloud architecture and developing proactive cyber security measures.

In this blog, we will analyze a persistent cyber-attack which targeted a real estate company in Europe and leveraged several compromised Microsoft 365 accounts. These SaaS takeovers are quickly becoming the new norm, but they are still misunderstood and poorly documented in the wider industry. Cyber AI detected every stage of this intrusion in real time, without the use of signatures or static rules.

A and B: Hijacking Microsoft 365 accounts

The organization had around 5,000 devices in its environment, with 1,000 active SaaS accounts. The timeline below shows how the threat actor leveraged the SaaS accounts of five different users to carry out the operation, as well as exploiting several other accounts on the final day.

Figure 1: Diagram of the infection chain, which occurred over three days. On the fourth day, the attacker tried again but was unsuccessful.

The actor initially compromised at least two SaaS credentials – which we’ll refer to here simply as ‘account A’ and ‘account B’ – and logged in from several unusual geographical locations, presumably using a VPN. Darktrace detected this as unusual login events for the SaaS accounts.

In account A, the attacker was observed previewing files likely to contain customer information, but did not perform any other follow-up activity. In account B, they set a new inbox rule three hours after the initial compromise, resulting in a high-severity alert.

At around this time, the threat actor sent a number of phishing emails from account B: emails that appeared to be sharing a harmless and legitimate-looking folder on OneDrive. The link probably led to a fake Microsoft login page, similar to the below, which could have recorded the victims’ credentials and sent them directly back to the attacker.

Figure 2: A seemingly legitimate Microsoft login page.

The phishing attempt was detected by Antigena Email, Darktrace’s email security technology. Antigena was in passive mode at the time, and so was not configured to take action on these threatening emails. But taking into account the highly anomalous sender surge coupled with the unusual login locations, it would have autonomously intercepted all the emails, reducing the impact of the attack.

The attacker was subsequently locked out of account B. After this, they tried (and failed) to use a legacy user agent to bypass any MFA which may have been enforced on the account. Darktrace detected this as a suspicious login and blocked the attempt.

Accounts C, D and E: The threat develops

The next day, the actor logged into a new account (account C) from the same autonomous system number (ASN), indicating that the account had been infected by the OneDrive phishing emails. In other words, the attacker had leveraged account B to compromise new users in the organization and ensure multiple points of intrusion.

Darktrace detected each stage of this, piecing together the different events into one meaningful security narrative.

Figure 3: Anomalous activity from accounts C, D, and E.

Account C was then used to preview a file likely containing contact information.

After being locked out of account C when trying to log in the next day, the hacker worked their way through two more accounts (account D and account E), which they had hijacked in the previous phishing attempts. They were locked out each time after generating alerts due to the unusual logins and new inbox rules created around the same time.

A to Z: End of the line

Running out of options, the attacker decided to go back to account A and set a new inbox rule, using it to send new phishing emails with a link to a non-Microsoft cloud storage domain (Tresorit). Again, Darktrace recognized this as highly unusual behavior, and the hacker was promptly locked out of the account.

During this burst of activity, Darktrace also observed a Microsoft Teams session from one of the suspicious ASNs. This was likely a social engineering attempt and another possible attack vector. Microsoft Teams could have been leveraged to share a malicious link over instant message, extract sensitive information, or send spam internally and externally on the chat function.

The threat actor could have then used this to pivot across various applications and accounts, assuming that the company had a siloed security approach – with different tools for cloud, SaaS, email, and endpoint – and so could not pick up on the malicious cross-platform movement.

On the following day, the attacker attempted logins on multiple accounts again, but with no success. Cyber AI had pinpointed all the anomalous activity – no matter where it originated – and alerted the security team immediately.

SaaS attack under the microscope

Multi-account compromises can be incredibly persistent and are difficult for traditional security tools to identify. The hacker used several tactics to circumvent the customer’s existing email security products:

  1. The initial use of two compromised credentials – account A and account B – allowed the hacker to stay under the radar and not raise too much suspicion on a single account. Account A was kept quiet until other avenues had been exhausted.
  2. Activity was generated from multiple ASNs in at least three different geographical locations, probably utilizing a VPN: one in Africa where much of the activity originated, and two in North America, including some widely used ASNs which were highly unusual for the customer.
  3. The attacker entirely used Microsoft services until the final emails, choosing to ‘live off the land’ rather than sending links that may have been caught by gateways.
  4. The attacker logged into Microsoft Teams in their final movements – a fairly benign-looking event which could have been used to compromise more accounts and move laterally, and would have gone undetected.

Darktrace identified every stage of the attack – including spotting the anomalous ASNs – and launched an automatic, in-depth investigation with Cyber AI Analyst. The organization was thus able to take action before the damage was done.

Figure 4: Darktrace’s SaaS console gives a clear overview of activity across all different applications.

ABCs of SaaS security

The approach of using various accounts to mount the offensive, while keeping one to maintain persistence, prolonged this intrusion. Such tactics will likely be seen again in the near future.

Tracking the number of factors involved in an attack with multiple credentials, multiple attack vectors, and multiple attacker-IPs, is a serious challenge. In these situations, it is essential to have a security solution which can detect activity across different applications, forming a unified and holistic understanding over the entire digital enterprise.

While not active in this case, Antigena SaaS would have taken autonomous action and prevented the threat from escalating by enforcing normal behavior, stopping the hacker from logging in from malicious infrastructure or performing any out-of-character SaaS actions, such as creating new inbox rules.

Following the intrusion, the company decided to adopt Antigena SaaS, which now mitigates their cloud security risks and guards against sensitive data loss and reputational damage.

Thanks to Darktrace analyst Daniel Gentle for his insights on the above threat find.

Darktrace model detections:

  • SaaS / Compromise / Unusual Login and New Email Rule
  • SaaS / Compliance / New Email Rule
  • SaaS / Unusual Activity / Unusual External Source for SaaS Credential Use
  • SaaS / Access / Suspicious Login Attempt
  • Antigena Email: Unusual Login Location + Sender Surge
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO

More in this series

No items found.

Blog

/

Network

/

November 26, 2025

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery System

CastleLoader & CastleRAT: Behind TAG150’s Modular Malware Delivery SystemDefault blog imageDefault blog image

What is TAG-150?

TAG-150, a relatively new Malware-as-a-Service (MaaS) operator, has been active since March 2025, demonstrating rapid development and an expansive, evolving infrastructure designed to support its malicious operations. The group employs two custom malware families, CastleLoader and CastleRAT, to compromise target systems, with a primary focus on the United States [1]. TAG-150’s infrastructure included numerous victim-facing components, such as IP addresses and domains functioning as command-and-control (C2) servers associated with malware families like SecTopRAT and WarmCookie, in addition to CastleLoader and CastleRAT [2].

As of May 2025, CastleLoader alone had infected a reported 469 devices, underscoring the scale and sophistication of TAG-150’s campaign [1].

What are CastleLoader and CastleRAT?

CastleLoader is a loader malware, primarily designed to download and install additional malware, enabling chain infections across compromised systems [3]. TAG-150 employs a technique known as ClickFix, which uses deceptive domains that mimic document verification systems or browser update notifications to trick victims into executing malicious scripts. Furthermore, CastleLoader leverages fake GitHub repositories that impersonate legitimate tools as a distribution method, luring unsuspecting users into downloading and installing malware on their devices [4].

CastleRAT, meanwhile, is a remote access trojan (RAT) that serves as one of the primary payloads delivered by CastleLoader. Once deployed, CastleRAT grants attackers extensive control over the compromised system, enabling capabilities such as keylogging, screen capturing, and remote shell access.

TAG-150 leverages CastleLoader as its initial delivery mechanism, with CastleRAT acting as the main payload. This two-stage attack strategy enhances the resilience and effectiveness of their operations by separating the initial infection vector from the final payload deployment.

How are they deployed?

Castleloader uses code-obfuscation methods such as dead-code insertion and packing to hinder both static and dynamic analysis. After the payload is unpacked, it connects to its command-and-control server to retrieve and running additional, targeted components.

Its modular architecture enables it to function both as a delivery mechanism and a staging utility, allowing threat actors to decouple the initial infection from payload deployment. CastleLoader typically delivers its payloads as Portable Executables (PEs) containing embedded shellcode. This shellcode activates the loader’s core module, which then connects to the C2 server to retrieve and execute the next-stage malware.[6]

Following this, attackers deploy the ClickFix technique, impersonating legitimate software distribution platforms like Google Meet or browser update notifications. These deceptive sites trick victims into copying and executing PowerShell commands, thereby initiating the infection kill chain. [1]

When a user clicks on a spoofed Cloudflare “Verification Stepprompt, a background request is sent to a PHP script on the distribution domain (e.g., /s.php?an=0). The server’s response is then automatically copied to the user’s clipboard using the ‘unsecuredCopyToClipboard()’ function. [7].

The Python-based variant of CastleRAT, known as “PyNightShade,” has been engineered with stealth in mind, showing minimal detection across antivirus platforms [2]. As illustrated in Figure 1, PyNightShade communicates with the geolocation API service ip-api[.]com, demonstrating both request and response behavior

Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.
Figure 1: Packet Capture (PCAP) of PyNightShade, the Python-based variant of CastleRAT, communicating with the geolocation API service ip-api[.]com.

Darktrace Coverage

In mid-2025, Darktrace observed a range of anomalous activities across its customer base that appeared linked to CastleLoader, including the example below from a US based organization.

The activity began on June 26, when a device on the customer’s network was observed connecting to the IP address 173.44.141[.]89, a previously unseen IP for this network along with the use of multiple user agents, which was also rare for the user.  It was later determined that the IP address was a known indicator of compromise (IoC) associated with TAG-150’s CastleRAT and CastleLoader operations [2][5].

Figure 2: Darktrace’s detection of a device making unusual connections to the malicious endpoint 173.44.141[.]89.

The device was observed downloading two scripts from this endpoint, namely ‘/service/download/data_5x.bin’ and ‘/service/download/data_6x.bin’, which have both been linked to CastleLoader infections by open-source intelligence (OSINT) [8]. The archives contains embedded shellcode, which enables attackers to execute arbitrary code directly in memory, bypassing disk writes and making detection by endpoint detection and response (EDR) tools significantly more difficult [2].

 Darktrace’s detection of two scripts from the malicious endpoint.
Figure 3: Darktrace’s detection of two scripts from the malicious endpoint.

In addition to this, the affected device exhibited a high volume of internal connections to a broad range of endpoints, indicating potential scanning activity. Such behavior is often associated with reconnaissance efforts aimed at mapping internal infrastructure.

Darktrace / NETWORK correlated these behaviors and generated an Enhanced Monitoring model, a high-fidelity security model designed to detect activity consistent with the early stages of an attack. These high-priority models are continuously monitored and triaged by Darktrace’s Security Operations Center (SOC) as part of the Managed Threat Detection and Managed Detection & Response services, ensuring that subscribed customers are promptly alerted to emerging threats.

Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.
Figure 4: Darktrace detected an unusual ZIP file download alongside the anomalous script, followed by internal connectivity. This activity was correlated under an Enhanced Monitoring model.

Darktrace Autonomous Response

Fortunately, Darktrace’s Autonomous Response capability was fully configured, enabling it to take immediate action against the offending device by blocking any further connections external to the malicious endpoint, 173.44.141[.]89. Additionally, Darktrace enforced a ‘group pattern of life’ on the device, restricting its behavior to match other devices in its peer group, ensuring it could not deviate from expected activity, while also blocking connections over 443, shutting down any unwanted internal scanning.

Figure 5: Actions performed by Darktrace’s Autonomous Response to contain the ongoing attack.

Conclusion

The rise of the MaaS ecosystem, coupled with attackers’ growing ability to customize tools and techniques for specific targets, is making intrusion prevention increasingly challenging for security teams. Many threat actors now leverage modular toolkits, dynamic infrastructure, and tailored payloads to evade static defenses and exploit even minor visibility gaps. In this instance, Darktrace demonstrated its capability to counter these evolving tactics by identifying early-stage attack chain behaviors such as network scanning and the initial infection attempt. Autonomous Response then blocked the CastleLoader IP delivering the malicious ZIP payload, halting the attack before escalation and protecting the organization from a potentially damaging multi-stage compromise

Credit to Ahmed Gardezi (Cyber Analyst) Tyler Rhea (Senior Cyber Analyst)
Edited by Ryan Traill (Analyst Content Lead)

Appendices

Darktrace Model Detections

  • Anomalous Connection / Unusual Internal Connections
  • Anomalous File / Zip or Gzip from Rare External Location
  • Anomalous File / Script from Rare External Location
  • Initial Attack Chain Activity (Enhanced Monitoring Model)

MITRE ATT&CK Mapping

  • T15588.001 - Resource Development – Malware
  • TG1599 – Defence Evasion – Network Boundary Bridging
  • T1046 – Discovery – Network Service Scanning
  • T1189 – Initial Access

List of IoCs
IoC - Type - Description + Confidence

  • 173.44.141[.]89 – IP – CastleLoader C2 Infrastructure
  • 173.44.141[.]89/service/download/data_5x.bin – URI – CastleLoader Script
  • 173.44.141[.]89/service/download/data_6x.bin – URI  - CastleLoader Script
  • wsc.zip – ZIP file – Possible Payload

References

[1] - https://blog.polyswarm.io/castleloader

[2] - https://www.recordedfuture.com/research/from-castleloader-to-castlerat-tag-150-advances-operations

[3] - https://www.pcrisk.com/removal-guides/34160-castleloader-malware

[4] - https://www.scworld.com/brief/malware-loader-castleloader-targets-devices-via-fake-github-clickfix-phishing

[5] https://www.virustotal.com/gui/ip-address/173.44.141.89/community

[6] https://thehackernews.com/2025/07/castleloader-malware-infects-469.html

[7] https://www.cryptika.com/new-castleloader-attack-using-cloudflare-themed-clickfix-technique-to-infect-windows-computers/

[8] https://www.cryptika.com/castlebot-malware-as-a-service-deploys-range-of-payloads-linked-to-ransomware-attacks/

Continue reading
About the author

Blog

/

OT

/

November 20, 2025

Managing OT Remote Access with Zero Trust Control & AI Driven Detection

managing OT remote access with zero trust control and ai driven detectionDefault blog imageDefault blog image

The shift toward IT-OT convergence

Recently, industrial environments have become more connected and dependent on external collaboration. As a result, truly air-gapped OT systems have become less of a reality, especially when working with OEM-managed assets, legacy equipment requiring remote diagnostics, or third-party integrators who routinely connect in.

This convergence, whether it’s driven by digital transformation mandates or operational efficiency goals, are making OT environments more connected, more automated, and more intertwined with IT systems. While this convergence opens new possibilities, it also exposes the environment to risks that traditional OT architectures were never designed to withstand.

The modernization gap and why visibility alone isn’t enough

The push toward modernization has introduced new technology into industrial environments, creating convergence between IT and OT environments, and resulting in a lack of visibility. However, regaining that visibility is just a starting point. Visibility only tells you what is connected, not how access should be governed. And this is where the divide between IT and OT becomes unavoidable.

Security strategies that work well in IT often fall short in OT, where even small missteps can lead to environmental risk, safety incidents, or costly disruptions. Add in mounting regulatory pressure to enforce secure access, enforce segmentation, and demonstrate accountability, and it becomes clear: visibility alone is no longer sufficient. What industrial environments need now is precision. They need control. And they need to implement both without interrupting operations. All this requires identity-based access controls, real-time session oversight, and continuous behavioral detection.

The risk of unmonitored remote access

This risk becomes most evident during critical moments, such as when an OEM needs urgent access to troubleshoot a malfunctioning asset.

Under that time pressure, access is often provisioned quickly with minimal verification, bypassing established processes. Once inside, there’s little to no real-time oversight of user actions whether they’re executing commands, changing configurations, or moving laterally across the network. These actions typically go unlogged or unnoticed until something breaks. At that point, teams are stuck piecing together fragmented logs or post-incident forensics, with no clear line of accountability.  

In environments where uptime is critical and safety is non-negotiable, this level of uncertainty simply isn’t sustainable.

The visibility gap: Who’s doing what, and when?

The fundamental issue we encounter is the disconnect between who has access and what they are doing with it.  

Traditional access management tools may validate credentials and restrict entry points, but they rarely provide real-time visibility into in-session activity. Even fewer can distinguish between expected vendor behavior and subtle signs of compromise, misuse or misconfiguration.  

As a result, OT and security teams are often left blind to the most critical part of the puzzle, intent and behavior.

Closing the gaps with zero trust controls and AI‑driven detection

Managing remote access in OT is no longer just about granting a connection, it’s about enforcing strict access parameters while continuously monitoring for abnormal behavior. This requires a two-pronged approach: precision access control, and intelligent, real-time detection.

Zero Trust access controls provide the foundation. By enforcing identity-based, just-in-time permissions, OT environments can ensure that vendors and remote users only access the systems they’re explicitly authorized to interact with, and only for the time they need. These controls should be granular enough to limit access down to specific devices, commands, or functions. By applying these principles consistently across the Purdue Model, organizations can eliminate reliance on catch-all VPN tunnels, jump servers, and brittle firewall exceptions that expose the environment to excess risk.

Access control is only one part of the equation

Darktrace / OT complements zero trust controls with continuous, AI-driven behavioral detection. Rather than relying on static rules or pre-defined signatures, Darktrace uses Self-Learning AI to build a live, evolving understanding of what’s “normal” in the environment, across every device, protocol, and user. This enables real-time detection of subtle misconfigurations, credential misuse, or lateral movement as they happen, not after the fact.

By correlating user identity and session activity with behavioral analytics, Darktrace gives organizations the full picture: who accessed which system, what actions they performed, how those actions compared to historical norms, and whether any deviations occurred. It eliminates guesswork around remote access sessions and replaces it with clear, contextual insight.

Importantly, Darktrace distinguishes between operational noise and true cyber-relevant anomalies. Unlike other tools that lump everything, from CVE alerts to routine activity, into a single stream, Darktrace separates legitimate remote access behavior from potential misuse or abuse. This means organizations can both audit access from a compliance standpoint and be confident that if a session is ever exploited, the misuse will be surfaced as a high-fidelity, cyber-relevant alert. This approach serves as a compensating control, ensuring that even if access is overextended or misused, the behavior is still visible and actionable.

If a session deviates from learned baselines, such as an unusual command sequence, new lateral movement path, or activity outside of scheduled hours, Darktrace can flag it immediately. These insights can be used to trigger manual investigation or automated enforcement actions, such as access revocation or session isolation, depending on policy.

This layered approach enables real-time decision-making, supports uninterrupted operations, and delivers complete accountability for all remote activity, without slowing down critical work or disrupting industrial workflows.

Where Zero Trust Access Meets AI‑Driven Oversight:

  • Granular Access Enforcement: Role-based, just-in-time access that aligns with Zero Trust principles and meets compliance expectations.
  • Context-Enriched Threat Detection: Self-Learning AI detects anomalous OT behavior in real time and ties threats to access events and user activity.
  • Automated Session Oversight: Behavioral anomalies can trigger alerting or automated controls, reducing time-to-contain while preserving uptime.
  • Full Visibility Across Purdue Layers: Correlated data connects remote access events with device-level behavior, spanning IT and OT layers.
  • Scalable, Passive Monitoring: Passive behavioral learning enables coverage across legacy systems and air-gapped environments, no signatures, agents, or intrusive scans required.

Complete security without compromise

We no longer have to choose between operational agility and security control, or between visibility and simplicity. A Zero Trust approach, reinforced by real-time AI detection, enables secure remote access that is both permission-aware and behavior-aware, tailored to the realities of industrial operations and scalable across diverse environments.

Because when it comes to protecting critical infrastructure, access without detection is a risk and detection without access control is incomplete.

Continue reading
About the author
Pallavi Singh
Product Marketing Manager, OT Security & Compliance
Your data. Our AI.
Elevate your network security with Darktrace AI