{"id":99393,"date":"2021-10-26T09:00:22","date_gmt":"2021-10-26T16:00:22","guid":{"rendered":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/?p=99393"},"modified":"2023-05-23T21:31:47","modified_gmt":"2023-05-24T04:31:47","slug":"protect-your-business-from-password-sprays-with-microsoft-dart-recommendations","status":"publish","type":"post","link":"https:\/\/www.microsoft.com\/en-us\/security\/blog\/2021\/10\/26\/protect-your-business-from-password-sprays-with-microsoft-dart-recommendations\/","title":{"rendered":"Protect your business from password sprays with Microsoft DART recommendations"},"content":{"rendered":"

Over the past year, the Microsoft Detection and Response Team (DART), along with Microsoft\u2019s threat intelligence teams, have observed an uptick in the use of password sprays<\/a> as an attack vector. This threat is a moving target with techniques and tools always changing, and Microsoft continues to find new ways to detect these types of attacks and help protect its customers.<\/p>\n

In this blog, we are going to define what password sprays are, detail DART\u2019s investigation techniques and approach to responding to password spray attacks, and outline our recommendations for protecting against them.<\/p>\n

Why are identity-based attacks suddenly so popular?<\/h2>\n

Previously, threat actors focused on attacking computers to gain access into an environment. As software becomes more intelligent at detecting abnormal programs and vulnerabilities, attacks against our customers are rapidly becoming more focused on breaking into identities rather than breaking into a network.<\/p>\n

The approach to securing user accounts is well-intentioned, but it is often incomplete, with a large investment that typically goes into areas such as complex password policies and limiting access to resources from networks perceived as secure. While these mitigations are necessary best practices, in the case of a compromised trusted user, they are ineffective at preventing unauthorized access.<\/p>\n

This is why identity attacks have become so popular. Once attackers have gained the credentials to an account, they can access any sensitive resources that users can access and have the malicious activity appear as normal. This creates a repeating cycle attack pattern, where one compromised account can lead to access to resources where additional credentials can be harvested, and thus even further resource access.<\/p>\n

\"Graphic<\/p>\n

Figure 1. Identity-based attack lifecycle.<\/em><\/p>\n

The anatomy of a password spray attack<\/h2>\n

To understand how to protect against, and investigate a password spray attack, it is important to understand what it is. Password spray attacks are authentication attacks that employ a large list of usernames and pair them with common passwords in an attempt to \u201cguess\u201d the correct combination for as many users as possible. These are different from brute-force attacks, which involve attackers using a custom dictionary or wordlist and attempting to attack a small number of user accounts.<\/p>\n

Sophisticated password spray techniques include some of the following qualities:<\/p>\n

Password spray methods:<\/h3>\n