XDR analysis: When and where do attackers usually knock?

EDR analysis: When and where do attackers usually knock? Image by Tung Lam on Pixabay
Advertising

Share post

Barracuda security researchers analyzed the top Extended Detection and Response (XDR) detections of 2023, based on proprietary data supported by a 24/7 Security Operations Center (SOC). The results reveal the most common ways attackers tried – and failed – to gain persistent access to networks.

In 2023, 66.000 high-risk threats were detected that were serious enough to require referral to SOC analysts for investigation, and an additional 15.000 that required urgent, immediate response. Both threat categories experienced a steady increase throughout the year, peaking in October, November and December. These months are a peak season for online shopping as well as holidays. Both factors are attractive to attackers because the first offers a large number of potential targets and attack opportunities and, in the case of the holiday season, IT teams are away from work or less alert. Another, smaller peak of the attack occurred in June, which is also an important holiday month for many countries.

Advertising

Common evidence of identity abuse

XDR evaluation 1

🔎 In 2023, XDR detected 66.000 high-risk threats that were forwarded to SOC analysts, as well as an additional 15.000 cases that required immediate mitigation (Image: Barracuda).

Most of the top 10 detections of 2023 via XDR focused on some form of impersonation to compromise an account. Detections that indicate this impersonation include suspicious logins, brute force attacks, and attackers disabling multifactor authentication.

Uploading a suspicious executable file may indicate that attackers are attempting to move additional tools or malware from an external, attacker-controlled system, such as a command-and-control server, into a compromised account.

Advertising

Subscribe to our newsletter now

Read the best news from B2B CYBER SECURITY once a month



By clicking on "Register" I agree to the processing and use of my data in accordance with the declaration of consent (please open for details). I can find more information in our Privacy Policy. After registering, you will first receive a confirmation email so that no other person can order something you don't want.
Expand for details on your consent
It goes without saying that we handle your personal data responsibly. If we collect personal data from you, we process it in compliance with the applicable data protection regulations. Detailed information can be found in our Privacy Policy. You can unsubscribe from the newsletter at any time. You will find a corresponding link in the newsletter. After you have unsubscribed, your data will be deleted as soon as possible. Recovery is not possible. If you would like to receive the newsletter again, simply order it again. Do the same if you want to use a different email address for your newsletter. If you would like to receive the newsletter offered on the website, we need an e-mail address from you as well as information that allows us to verify that you are the owner of the e-mail address provided and that you agree to receive the newsletter. Further data is not collected or only collected on a voluntary basis. We use newsletter service providers, which are described below, to process the newsletter.

CleverReach

This website uses CleverReach to send newsletters. The provider is CleverReach GmbH & Co. KG, Schafjückenweg 2, 26180 Rastede, Germany (hereinafter “CleverReach”). CleverReach is a service that can be used to organize and analyze the sending of newsletters. The data you enter for the purpose of subscribing to the newsletter (e.g. email address) will be stored on the CleverReach servers in Germany or Ireland. Our newsletters sent with CleverReach enable us to analyze the behavior of the newsletter recipients. This can include It is analyzed how many recipients have opened the newsletter message and how often which link in the newsletter was clicked. With the help of so-called conversion tracking, it can also be analyzed whether a previously defined action (e.g. purchase of a product on this website) took place after clicking on the link in the newsletter. Further information on data analysis by CleverReach newsletter is available at: https://www.cleverreach.com/de/funktionen/reporting-und-tracking/. The data processing takes place on the basis of your consent (Art. 6 Para. 1 lit. a DSGVO). You can revoke this consent at any time by unsubscribing from the newsletter. The legality of the data processing operations that have already taken place remains unaffected by the revocation. If you do not want an analysis by CleverReach, you must unsubscribe from the newsletter. For this purpose, we provide a corresponding link in every newsletter message. The data you have stored with us for the purpose of subscribing to the newsletter will be stored by us or the newsletter service provider until you unsubscribe from the newsletter and deleted from the newsletter distribution list after you have canceled the newsletter. Data stored by us for other purposes remain unaffected. After you have been removed from the newsletter distribution list, your e-mail address may be stored by us or the newsletter service provider in a blacklist if this is necessary to prevent future mailings. The data from the blacklist is only used for this purpose and is not merged with other data. This serves both your interest and our interest in complying with the legal requirements when sending newsletters (legitimate interest within the meaning of Art. 6 Para. 1 lit. f GDPR). Storage in the blacklist is not limited in time. You may object to the storage if your interests outweigh our legitimate interest. For more information, see the privacy policy of CleverReach at: https://www.cleverreach.com/de/datenschutz/.

Data processing

We have concluded a data processing agreement (DPA) for the use of the above-mentioned service. This is a contract mandated by data privacy laws that guarantees that they process personal data of our website visitors only based on our instructions and in compliance with the GDPR.

Suspicious login activity by category

Superheroes: Registration from two locations that are far apart from each other

Over 17.000 high-risk incidents have been discovered via the Impossible Travel rule. This rule catches attackers trying to log in to a compromised account. If two logins are detected from two different locations that would require the user to travel an impossible distance in a short period of time, a security alert is triggered. This checks whether the login is connected to a VPN IP in order to rule out a false positive result.

Ghosts: Suspicious logins by inactive users

XDR evaluation 2

🔎 Suspicious registrations from on the go or from other countries accounted for almost a third of the XDR incidents (Image: Barracuda).

The system also detected more than 7.000 unusual usernames in the authentication protocols. This detection rule helps detect attackers who are misusing credentials of a dormant or inactive user, such as someone who has left the company. Furthermore, user names are discovered that do not fit into the company's typical naming scheme. This is an indication of threat actors creating new users to remain persistent on the network.

Insomniacs: Logging in at unusual times

In addition, more than 4.600 user logins were detected at times that were unusual for them. This could be due to an attacker in a different time zone trying to access a compromised account. Additionally, unauthorized user activity often occurs outside of normal business hours.

Exploitation of critical security vulnerabilities

An analysis of the most common Intrusion Detection System (IDS) detections also showed that attackers continue to exploit existing critical security holes and vulnerabilities that have not yet been patched. Attacks on vulnerabilities from “Shellshock,” a 10-year-old collection of bugs, were also among the most frequently detected threats. The fact that Shellshock attacks remain so common suggests that attackers are aware that there are still many unpatched systems in circulation.

Furthermore, two years after the Log4Shell vulnerability in the open source Java-based Log4j logging program became known, attacks on it are still widespread. This could be because Log4j is so deeply embedded in applications and other software that many companies don't even know the program exists - and it can be difficult and time-consuming to fix the vulnerabilities.

Measures to protect against cyber threats

Strong cyber resilience first requires basic security measures. This includes robust authentication and access controls (at least multi-factor authentication and ideally a move to Zero Trust), a robust approach to patch management and data security, and regular employee cybersecurity training.

With an increasing number of high-level threats targeting an organization's expanding digital attack surface, and attackers increasingly leveraging AI to launch increasingly sophisticated, faster, and more targeted attacks, security teams must ensure their security tools have the same capability. A multi-layered, AI-based security approach with multiple layers for ever-deeper detection and testing is therefore essential.

AI plus experts results in the best solution

This AI-based approach should be embedded in a comprehensive security framework that includes robust next-generation security technologies. This should be supported by expert analytics and 24/7 security monitoring to detect unknown threats and anomalies, as well as SOC-as-a-Service to respond to and mitigate attacks. For companies that don't have the time or skilled resources, a managed XDR service that includes a SOC-as-a-Service that monitors every corner of the IT environment XNUMX/XNUMX can be a suitable solution.

More at Barracuda.com

 


Via Barracuda Networks

Striving to make the world a safer place, Barracuda believes that every business should have access to cloud-enabled, enterprise-wide security solutions that are easy to purchase, implement and use. Barracuda protects email, networks, data and applications with innovative solutions that grow and adapt as the customer journey progresses. More than 150.000 companies worldwide trust Barracuda to help them focus on growing their business. For more information, visit www.barracuda.com.


 

Matching articles on the topic

LLMjacking: Tactics and best practices for defense

Since its discovery in May 2024, LLMjacking has evolved just as the large language models (LLMs) themselves have. Attackers ➡ Read more

Zero-Trust Architecture – Opportunities & Risks

Trust is good, control is better: The Zero Trust architecture turns traditional security models on their head by checking every access – ➡ Read more

25 years with numerous cybersecurity challenges

As we approached the year 2000, the IT and business world looked with concern at the infamous “Y2K bug” – a ➡ Read more

AI poses growing challenges for data protection in 2025

With the introduction of generative AI in many companies, the amount of data that needs to be protected has increased by 2024. ➡ Read more

Threats in the European retail sector

In 2024, business services were the most frequently attacked sector in the retail sector, followed by retail and manufacturing. In France, Germany, and Italy ➡ Read more

Real-time deepfakes: The new dimension of cyberattacks

Artificial intelligence will also determine cybersecurity in 2025. One of the fields in which it has been used for some time is ➡ Read more

Cybersecurity in EMEA: These are the trends

Advanced ransomware, cloud attacks, and AI-based cyber warfare will threaten corporate cybersecurity in 2025. Phishing is the most common method of distributing malicious files. ➡ Read more

SaaS breaches have tripled

Last year, all industries were affected by SaaS breaches, with the overall number of attacks increasing by 300 percent. ➡ Read more