Blog
/
Identity
/
June 9, 2021

Multi-Account Hijack Detection with AI

Discover the analysis of a sophisticated SaaS-based attack using Microsoft 365 accounts. Learn how attackers launch & maintain their offensive strategies.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
09
Jun 2021

The widespread and rapid adoption of Software-as-a-Service (SaaS) has opened up a breadth of security risks for IT teams. Unlike commercial off-the-shelf (COTS) software, SaaS security tends to be managed by third-party vendors rather than the end customer. Security teams therefore struggle with reduced visibility and control over these environments, and cyber-criminals have been quick to take advantage, launching a wave of cloud-based attacks, from Vendor Email Compromise to internal account hijacks.

Attackers often gain access to multiple accounts on the same domain, enabling them to attack from multiple angles, for example sending of hundreds of emails from one account, while maintaining persistence with another. This gives the hacker an opportunity to try multiple attack vectors, using tools native to the SaaS environment as well as external payloads.

While preventative controls such as Multi-Factor Authentication (MFA) provide an extra layer of protection, there are many techniques available to circumvent zero-trust approaches. Remote and flexible working is set to continue to varying degrees across many different regions and industries, so companies must now commit to securing their cloud architecture and developing proactive cyber security measures.

In this blog, we will analyze a persistent cyber-attack which targeted a real estate company in Europe and leveraged several compromised Microsoft 365 accounts. These SaaS takeovers are quickly becoming the new norm, but they are still misunderstood and poorly documented in the wider industry. Cyber AI detected every stage of this intrusion in real time, without the use of signatures or static rules.

A and B: Hijacking Microsoft 365 accounts

The organization had around 5,000 devices in its environment, with 1,000 active SaaS accounts. The timeline below shows how the threat actor leveraged the SaaS accounts of five different users to carry out the operation, as well as exploiting several other accounts on the final day.

Figure 1: Diagram of the infection chain, which occurred over three days. On the fourth day, the attacker tried again but was unsuccessful.

The actor initially compromised at least two SaaS credentials – which we’ll refer to here simply as ‘account A’ and ‘account B’ – and logged in from several unusual geographical locations, presumably using a VPN. Darktrace detected this as unusual login events for the SaaS accounts.

In account A, the attacker was observed previewing files likely to contain customer information, but did not perform any other follow-up activity. In account B, they set a new inbox rule three hours after the initial compromise, resulting in a high-severity alert.

At around this time, the threat actor sent a number of phishing emails from account B: emails that appeared to be sharing a harmless and legitimate-looking folder on OneDrive. The link probably led to a fake Microsoft login page, similar to the below, which could have recorded the victims’ credentials and sent them directly back to the attacker.

Figure 2: A seemingly legitimate Microsoft login page.

The phishing attempt was detected by Antigena Email, Darktrace’s email security technology. Antigena was in passive mode at the time, and so was not configured to take action on these threatening emails. But taking into account the highly anomalous sender surge coupled with the unusual login locations, it would have autonomously intercepted all the emails, reducing the impact of the attack.

The attacker was subsequently locked out of account B. After this, they tried (and failed) to use a legacy user agent to bypass any MFA which may have been enforced on the account. Darktrace detected this as a suspicious login and blocked the attempt.

Accounts C, D and E: The threat develops

The next day, the actor logged into a new account (account C) from the same autonomous system number (ASN), indicating that the account had been infected by the OneDrive phishing emails. In other words, the attacker had leveraged account B to compromise new users in the organization and ensure multiple points of intrusion.

Darktrace detected each stage of this, piecing together the different events into one meaningful security narrative.

Figure 3: Anomalous activity from accounts C, D, and E.

Account C was then used to preview a file likely containing contact information.

After being locked out of account C when trying to log in the next day, the hacker worked their way through two more accounts (account D and account E), which they had hijacked in the previous phishing attempts. They were locked out each time after generating alerts due to the unusual logins and new inbox rules created around the same time.

A to Z: End of the line

Running out of options, the attacker decided to go back to account A and set a new inbox rule, using it to send new phishing emails with a link to a non-Microsoft cloud storage domain (Tresorit). Again, Darktrace recognized this as highly unusual behavior, and the hacker was promptly locked out of the account.

During this burst of activity, Darktrace also observed a Microsoft Teams session from one of the suspicious ASNs. This was likely a social engineering attempt and another possible attack vector. Microsoft Teams could have been leveraged to share a malicious link over instant message, extract sensitive information, or send spam internally and externally on the chat function.

The threat actor could have then used this to pivot across various applications and accounts, assuming that the company had a siloed security approach – with different tools for cloud, SaaS, email, and endpoint – and so could not pick up on the malicious cross-platform movement.

On the following day, the attacker attempted logins on multiple accounts again, but with no success. Cyber AI had pinpointed all the anomalous activity – no matter where it originated – and alerted the security team immediately.

SaaS attack under the microscope

Multi-account compromises can be incredibly persistent and are difficult for traditional security tools to identify. The hacker used several tactics to circumvent the customer’s existing email security products:

  1. The initial use of two compromised credentials – account A and account B – allowed the hacker to stay under the radar and not raise too much suspicion on a single account. Account A was kept quiet until other avenues had been exhausted.
  2. Activity was generated from multiple ASNs in at least three different geographical locations, probably utilizing a VPN: one in Africa where much of the activity originated, and two in North America, including some widely used ASNs which were highly unusual for the customer.
  3. The attacker entirely used Microsoft services until the final emails, choosing to ‘live off the land’ rather than sending links that may have been caught by gateways.
  4. The attacker logged into Microsoft Teams in their final movements – a fairly benign-looking event which could have been used to compromise more accounts and move laterally, and would have gone undetected.

Darktrace identified every stage of the attack – including spotting the anomalous ASNs – and launched an automatic, in-depth investigation with Cyber AI Analyst. The organization was thus able to take action before the damage was done.

Figure 4: Darktrace’s SaaS console gives a clear overview of activity across all different applications.

ABCs of SaaS security

The approach of using various accounts to mount the offensive, while keeping one to maintain persistence, prolonged this intrusion. Such tactics will likely be seen again in the near future.

Tracking the number of factors involved in an attack with multiple credentials, multiple attack vectors, and multiple attacker-IPs, is a serious challenge. In these situations, it is essential to have a security solution which can detect activity across different applications, forming a unified and holistic understanding over the entire digital enterprise.

While not active in this case, Antigena SaaS would have taken autonomous action and prevented the threat from escalating by enforcing normal behavior, stopping the hacker from logging in from malicious infrastructure or performing any out-of-character SaaS actions, such as creating new inbox rules.

Following the intrusion, the company decided to adopt Antigena SaaS, which now mitigates their cloud security risks and guards against sensitive data loss and reputational damage.

Thanks to Darktrace analyst Daniel Gentle for his insights on the above threat find.

Darktrace model detections:

  • SaaS / Compromise / Unusual Login and New Email Rule
  • SaaS / Compliance / New Email Rule
  • SaaS / Unusual Activity / Unusual External Source for SaaS Credential Use
  • SaaS / Access / Suspicious Login Attempt
  • Antigena Email: Unusual Login Location + Sender Surge
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Max Heinemeyer
Global Field CISO

More in this series

No items found.

Blog

/

Endpoint

/

January 30, 2026

ClearFake: From Fake CAPTCHAs to Blockchain-Driven Payload Retrieval

fake captcha to blockchain driven palyload retrievalDefault blog imageDefault blog image

What is ClearFake?

As threat actors evolve their techniques to exploit victims and breach target networks, the ClearFake campaign has emerged as a significant illustration of this continued adaptation. ClearFake is a campaign observed using a malicious JavaScript framework deployed on compromised websites, impacting sectors such as e‑commerce, travel, and automotive. First identified in mid‑2023, ClearFake is frequently leveraged to socially engineer victims into installing fake web browser updates.

In ClearFake compromises, victims are steered toward compromised WordPress sites, often positioned by attackers through search engine optimization (SEO) poisoning. Once on the site, users are presented with a fake CAPTCHA. This counterfeit challenge is designed to appear legitimate while enabling the execution of malicious code. When a victim interacts with the CAPTCHA, a PowerShell command containing a download string is retrieved and executed.

Attackers commonly abuse the legitimate Microsoft HTML Application Host (MSHTA) in these operations. Recent campaigns have also incorporated Smart Chain endpoints, such as “bsc-dataseed.binance[.]org,” to obtain configuration code. The primary payload delivered through ClearFake is typically an information stealer, such as Lumma Stealer, enabling credential theft, data exfiltration, and persistent access [1].

Darktrace’s Coverage of ClearFake

Darktrace / ENDPOINT first detected activity likely associated with ClearFake on a single device on over the course of one day on November 18, 2025. The system observed the execution of “mshta.exe,” the legitimate Microsoft HTML Application Host utility. It also noted a repeated process command referencing “weiss.neighb0rrol1[.]ru”, indicating suspicious external activity. Subsequent analysis of this endpoint using open‑source intelligence (OSINT) indicated that it was a malicious, domain generation algorithm (DGA) endpoint [2].

The process line referencing weiss.neighb0rrol1[.]ru, as observed by Darktrace / ENDPOINT.
Figure 1: The process line referencing weiss.neighb0rrol1[.]ru, as observed by Darktrace / ENDPOINT.

This activity indicates that mshta.exe was used to contact a remote server, “weiss.neighb0rrol1[.]ru/rpxacc64mshta,” and execute the associated HTA file to initiate the next stage of the attack. OSINT sources have since heavily flagged this server as potentially malicious [3].

The first argument in this process uses the MSHTA utility to execute the HTA file hosted on the remote server. If successful, MSHTA would then run JavaScript or VBScript to launch PowerShell commands used to retrieve malicious payloads, a technique observed in previous ClearFake campaigns. Darktrace also detected unusual activity involving additional Microsoft executables, including “winlogon.exe,” “userinit.exe,” and “explorer.exe.” Although these binaries are legitimate components of the Windows operating system, threat actors can abuse their normal behavior within the Windows login sequence to gain control over user sessions, similar to the misuse of mshta.exe.

EtherHiding cover

Darktrace also identified additional ClearFake‑related activity, specifically a connection to bsc-testnet.drpc[.]org, a legitimate BNB Smart Chain endpoint. This activity was triggered by injected JavaScript on the compromised site www.allstarsuae[.]com, where the script initiated an eth_call POST request to the Smart Chain endpoint.

Example of a fake CAPTCHA on the compromised site www.allstarsuae[.]com.
Figure 2: Example of a fake CAPTCHA on the compromised site www.allstarsuae[.]com.

EtherHiding is a technique in which threat actors leverage blockchain technology, specifically smart contracts, as part of their malicious infrastructure. Because blockchain is anonymous, decentralized, and highly persistent, it provides threat actors with advantages in evading defensive measures and traditional tracking [4].

In this case, when a user visits a compromised WordPress site, injected base64‑encoded JavaScript retrieved an ABI string, which was then used to load and execute a contract hosted on the BNB Smart Chain.

JavaScript hosted on the compromised site www.allstaruae[.]com.
Figure 3: JavaScript hosted on the compromised site www.allstaruae[.]com.

Conducting malware analysis on this instance, the Base64 decoded into a JavaScript loader. A POST request to bsc-testnet.drpc[.]org was then used to retrieve a hex‑encoded ABI string that loads and executes the contract. The JavaScript also contained hex and Base64‑encoded functions that decoded into additional JavaScript, which attempted to retrieve a payload hosted on GitHub at “github[.]com/PrivateC0de/obf/main/payload.txt.” However, this payload was unavailable at the time of analysis.

Darktrace’s detection of the POST request to bsc-testnet.drpc[.]org.
Figure 4: Darktrace’s detection of the POST request to bsc-testnet.drpc[.]org.
Figure 5: Darktrace’s detection of the executable file and the malicious hostname.

Autonomous Response

As Darktrace’s Autonomous Response capability was enabled on this customer’s network, Darktrace was able to take swift mitigative action to contain the ClearFake‑related activity early, before it could lead to potential payload delivery. The affected device was blocked from making external connections to a number of suspicious endpoints, including 188.114.96[.]6, *.neighb0rrol1[.]ru, and neighb0rrol1[.]ru, ensuring that no further malicious connections could be made and no payloads could be retrieved.

Autonomous Response also acted to prevent the executable mshta.exe from initiating HTA file execution over HTTPS from this endpoint by blocking the attempted connections. Had these files executed successfully, the attack would likely have resulted in the retrieval of an information stealer, such as Lumma Stealer.

Autonomous Response’s intervention against the suspicious connectivity observed.
Figure 6: Autonomous Response’s intervention against the suspicious connectivity observed.

Conclusion

ClearFake continues to be observed across multiple sectors, but Darktrace remains well‑positioned to counter such threats. Because ClearFake’s end goal is often to deliver malware such as information stealers and malware loaders, early disruption is critical to preventing compromise. Users should remain aware of this activity and vigilant regarding fake CAPTCHA pop‑ups. They should also monitor unusual usage of MSHTA and outbound connections to domains that mimic formats such as “bsc-dataseed.binance[.]org” [1].

In this case, Darktrace was able to contain the attack before it could successfully escalate and execute. The attempted execution of HTA files was detected early, allowing Autonomous Response to intervene, stopping the activity from progressing. As soon as the device began communicating with weiss.neighb0rrol1[.]ru, an Autonomous Response inhibitor triggered and interrupted the connections.

As ClearFake continues to rise, users should stay alert to social engineering techniques, including ClickFix, that rely on deceptive security prompts.

Credit to Vivek Rajan (Senior Cyber Analyst) and Tara Gould (Malware Research Lead)

Edited by Ryan Traill (Analyst Content Lead)

Appendices

Darktrace Model Detections

Process / New Executable Launched

Endpoint / Anomalous Use of Scripting Process

Endpoint / New Suspicious Executable Launched

Endpoint / Process Connection::Unusual Connection from New Process

Autonomous Response Models

Antigena / Network::Significant Anomaly::Antigena Significant Anomaly from Client Block

List of Indicators of Compromise (IoCs)

  • weiss.neighb0rrol1[.]ru – URL - Malicious Domain
  • 188.114.96[.]6 – IP – Suspicious Domain
  • *.neighb0rrol1[.]ru – URL – Malicious Domain

MITRE Tactics

Initial Access, Drive-by Compromise, T1189

User Execution, Execution, T1204

Software Deployment Tools, Execution and Lateral Movement, T1072

Command and Scripting Interpreter, T1059

System Binary Proxy Execution: MSHTA, T1218.005

References

1.        https://www.kroll.com/en/publications/cyber/rapid-evolution-of-clearfake-delivery

2.        https://www.virustotal.com/gui/domain/weiss.neighb0rrol1.ru

3.        https://www.virustotal.com/gui/file/1f1aabe87e5e93a8fff769bf3614dd559c51c80fc045e11868f3843d9a004d1e/community

4.        https://www.packetlabs.net/posts/etherhiding-a-new-tactic-for-hiding-malware-on-the-blockchain/

Continue reading
About the author
Vivek Rajan
Cyber Analyst

Blog

/

Network

/

January 30, 2026

The State of Cybersecurity in the Finance Sector: Six Trends to Watch

Default blog imageDefault blog image

The evolving cybersecurity threat landscape in finance

The financial sector, encompassing commercial banks, credit unions, financial services providers, and cryptocurrency platforms, faces an increasingly complex and aggressive cyber threat landscape. The financial sector’s reliance on digital infrastructure and its role in managing high-value transactions make it a prime target for both financially motivated and state-sponsored threat actors.

Darktrace’s latest threat research, The State of Cybersecurity in the Finance Sector, draws on a combination of Darktrace telemetry data from real-world customer environments, open-source intelligence, and direct interviews with financial-sector CISOs to provide perspective on how attacks are unfolding and how defenders in the sector need to adapt.  

Six cybersecurity trends in the finance sector for 2026

1. Credential-driven attacks are surging

Phishing continues to be a leading initial access vector for attacks targeting confidentiality. Financial institutions are frequently targeted with phishing emails designed to harvest login credentials. Techniques including Adversary-in-The-Middle (AiTM) to bypass Multi-factor Authentication (MFA) and QR code phishing (“quishing”) are surging and are capable of fooling even trained users. In the first half of 2025, Darktrace observed 2.4 million phishing emails within financial sector customer deployments, with almost 30% targeted towards VIP users.  

2. Data Loss Prevention is an increasing challenge

Compliance issues – particularly data loss prevention -- remain a persistent risk. In October 2025 alone, Darktrace observed over 214,000 emails across financial sector customers that contained unfamiliar attachments and were sent to suspected personal email addresses highlighting clear concerns around data loss prevention. Across the same set of customers within the same time frame, more than 351,000 emails containing unfamiliar attachments were sent to freemail addresses (e.g. gmail, yahoo, icloud), highlighting clear concerns around DLP.  

Confidentiality remains a primary concern for financial institutions as attackers increasingly target sensitive customer data, financial records, and internal communications.  

3. Ransomware is evolving toward data theft and extortion

Ransomware is no longer just about locking systems, it’s about stealing data first and encrypting second. Groups such as Cl0p and RansomHub now prioritize exploiting trusted file-transfer platforms to exfiltrate sensitive data before encryption, maximizing regulatory and reputational fallout for victims.  

Darktrace’s threat research identified routine scanning and malicious activity targeting internet-facing file-transfer systems used heavily by financial institutions. In one notable case involving Fortra GoAnywhere MFT, Darktrace detected malicious exploitation behavior six days before the CVE was publicly disclosed, demonstrating how attackers often operate ahead of patch cycles

This evolution underscores a critical reality: by the time a vulnerability is disclosed publicly, it may already be actively exploited.

4. Attackers are exploiting edge devices, often pre-disclosure.  

VPNs, firewalls, and remote access gateways have become high-value targets, and attackers are increasingly exploiting them before vulnerabilities are publicly disclosed. Darktrace observed pre-CVE exploitation activity affecting edge technologies including Citrix, Palo Alto, and Ivanti, enabling session hijacking, credential harvesting, and privileged lateral movement into core banking systems.  

Once compromised, these edge devices allow adversaries to blend into trusted network traffic, bypassing traditional perimeter defenses. CISOs interviewed for the report repeatedly described VPN infrastructure as a “concentrated focal point” for attackers, especially when patching and segmentation lag behind operational demands.

5. DPRK-linked activity is growing across crypto and fintech.  

State-sponsored activity, particularly from DPRK-linked groups affiliated with Lazarus, continues to intensify across cryptocurrency and fintech organizations. Darktrace identified coordinated campaigns leveraging malicious npm packages, previously undocumented BeaverTail and InvisibleFerret malware, and exploitation of React2Shell (CVE-2025-55182) for credential theft and persistent backdoor access.  

Targeting was observed across the United Kingdom, Spain, Portugal, Sweden, Chile, Nigeria, Kenya, and Qatar, highlighting the global scope of these operations.  

6. Cloud complexity and AI governance gaps are now systemic risks.  

Finally, CISOs consistently pointed to cloud complexity, insider risk from new hires, and ungoverned AI usage exposing sensitive data as systemic challenges. Leaders emphasized difficulty maintaining visibility across multi-cloud environments while managing sensitive data exposure through emerging AI tools.  

Rapid AI adoption without clear guardrails has introduced new confidentiality and compliance risks, turning governance into a board-level concern rather than a purely technical one.

Building cyber resilience in a shifting threat landscape

The financial sector remains a prime target for both financially motivated and state-sponsored adversaries. What this research makes clear is that yesterday’s security assumptions no longer hold. Identity attacks, pre-disclosure exploitation, and data-first ransomware require adaptive, behavior-based defenses that can detect threats as they emerge, often ahead of public disclosure.

As financial institutions continue to digitize, resilience will depend on visibility across identity, edge, cloud, and data, combined with AI-driven defense that learns at machine speed.  

Learn more about the threats facing the finance sector, and what your organization can do to keep up in The State of Cybersecurity in the Finance Sector report here.  

Acknowledgements:

The State of Cybersecurity in the Finance sector report was authored by Calum Hall, Hugh Turnbull, Parvatha Ananthakannan, Tiana Kelly, and Vivek Rajan, with contributions from Emma Foulger, Nicole Wong, Ryan Traill, Tara Gould, and the Darktrace Threat Research and Incident Management teams.

[related-resource]  

Continue reading
About the author
Nathaniel Jones
VP, Security & AI Strategy, Field CISO
Your data. Our AI.
Elevate your network security with Darktrace AI