Blog

Inside the SOC

Admin Credential Abuse: How Darktrace Succeeded Where Other Solutions Failed

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
17
Aug 2023
17
Aug 2023
This blog details a malicious actor’s attempt to abuse a customer’s administrative credentials in order to further their compromise on the network. Thanks to its anomaly-based approach to threat detection, Darktrace was the only solution in the customer’s stack to identify and contain the attack.

What is Admin Credential Abuse?

In an effort to remain undetected by increasingly vigilant security teams, malicious actors across the threat landscape often resort to techniques that allow them to remain ‘quiet’ on the network and carry out their objectives subtly. One such technique often employed by attackers is using highly privileged credentials to carry out malicious activity.

This emphasizes the need to be hyper vigilant and not assume that ‘administrative’ activity using privileged credentials is legitimate. In this way, both internal visibility and defense in-depth are needed, as well as a strong understanding of ‘normal’ administrative activity to then identify any deviations from this.  

In one recent example, Darktrace identified a threat actor attempting to use privileged administrative credentials to move laterally through a customer’s network and compromise two further critical servers. Darktrace DETECT™ identified that this activity was unusual and alerted the customer to early signs of compromise, reconnaissance and lateral movement to the other critical devices, while Darktrace RESPOND™ acted autonomously to inhibit the spread of activity and allowed the customer to quarantine the compromised devices.

Attack Overview and Darktrace Coverage

Over the course of a week in late May 2023, Darktrace observed a compromise on the network of a customer in the Netherlands. The threat actors primarily used living off the land techniques, abusing legitimate administrative credentials and executables to perform unexpected activities. This technique is intended to go under the radar of traditional security tools that are often unable to distinguish between the legitimate or malicious use of privileged credentials.

Darktrace was the only security solution in the customer’s stack that way able to detect and contain the attack, preventing it from spreading through their digital estate.

1. Device Reactivated

On May 22, 2023, Darktrace began to observe traffic originating from a File Server device which prior to this, had been been inactive on the network for some time, with no incoming or outgoing traffic recently observed for this IP. Therefore, upon initiating connections again, Darktrace’s AI tagged the device with the “Re-Activated Device” label. It also tagged the device as an “Internet Facing System”, which could represent an initial point of compromise.

Following this, the device was observed using an administrative credential that was commonly used across network, with no clear indications of brute-force activity or successive login failures preceeding this activity. The unusual use of a known credential on a network can be very difficult to detect for traditional security tools. Darktrace’s anomaly-based detection allows it to recognize subtle deviations in device behavior meaning it is uniquely placed to recognize this type of activity.

2. Reconaissance  

On the following day, the affected device began to perform SMB scans for open 445 ports, and writing files such as srvsvc and winreg, both of which are indicative of network  reconnaissance. Srvsvc is used to enumerate available SMB shares on destination devices which could be used to then write malicious files to these shares, while Winreg (Windows Registry) is used to store information that configures users, applications, and hardware devices [1]. Darktrace also observed the device carrying out DCE_RPC activity and making Windows Management Instrumentation (WMI) enumeration requests to other internal devices.

3. Lateral Movement via SMB

On May 24 and May 30, Darktrace observed the same device writing files over SMB to a number of other internal devices, including an SMB server and the Domain Controller. Darktrace identified that these writers were to privileged credential paths, such as C$ and ADMIN$, and it further recognized that the device was using the compromised administrative credential.

The files included remote command executable files (.exe) and batch scripts which execute commands upon clicking in a serial order. This behavior is indicative of a threat actor performing lateral movement in an attempt to infect other devices and strengthen their foothold in the network.

Files written:

·       LogConverter.bat

·       sql.bat

·       Microsoft.NodejsTools.PressAnyKey.exe

·       PSEXESVC.exe

·       Microsoft.NodejsTools.PressAnyKey.lnk

·       CG6oDkyFHl3R.t

5. Reconnaissance Spread

Around the same time as the observed lateral movement activity, between May 24 and May 30, the initially compromised device continued SMB and DCE_RPC activity, mainly involving SMB writes of files such as srvsvc, and PSEXESVC.exe.

Then, on May 28, Darktrace identified another internal Domain Controller engaging in similar suspicious behavior to the original compromised device. This included network scanning, enumeration and service control activity, indicating a spread of further malicious reconnaissance.

Following the successful detection of this activity, Darktrace’s Cyber AI Analyst launched autonomous investigations which was able to correlate incidents from multiple affected devices across the network, in doing so connecting multiple incidents into one security event.

Figure 1: Cyber AI Analyst connecting multiple events into one incident
Figure 2: Cyber AI Analyst investigation process to identify suspicious activity.

6. Lateral Movement

Alongside these SMB writes, the initially compromised device was seen connecting to various internal devices over ports associated with administrative protocols such as Remote Desktop Protocol (RDP). It also made a high volume of NTLM login failures for the credential ‘administrator’, suggesting that the malicious actor was attempting to brute-force an administrative credential.

7. Suspicious External Activity

Following earlier SMB writes from the initially compromised device to the Domain Controller server, the Domain Controller was seen making an unusual volume of external connections to rare endpoints which could indicate malicious command and control (C2) communication.

Alongside this activity, between May 30 and June 1, Darktrace also observed an unusually large number (over 12 million) of incoming connections from external endpoints. This activity is likely indicative of an attempted Denial of Service (DoS) attack.

Endpoints include:

·       45.15.145[.]92

·       198.2.200[.]89

·       162.211.180[.]215

Figure 3: Graphing function in the Darktrace UI showing the observed spike of inbound communication from external endpoints, indicating a potential DoS attack.

8. Reconnaissance and RDP activity

On May 31, the initially compromised device was seen creating an administrative RDP session with cookie ‘Administr’. Using the initially compromised administrative credential, further suspicious SMB activity was observed from the compromised devices on the same day including further SMB Enumeration, service control, PsExec remote command execution, and writes of another suspicious batch script file to various internal devices.

Darktrace RESPOND Coverage

Darktrace RESPOND’s autonomous response capabilities allowed it to take instantaneous preventative action against the affected devices as soon as suspicious activity was identified, consequently inhibiting the spread of this attack.

Specifically, Darktrace RESPOND was able to block suspicious connections to multiple internal devices and ports, among them port 445 which was used by threat actors to perform SMB scanning, for one hour. As a result of the autonomous actions carried out by Darktrace, the attack was stopped at the earliest possible stage.

Figure 4: Autonomous RESPOND actions taken against initially compromised devices.

In addition to these autonomous actions, the customer was able to further utilize RESPOND for containment purposes by manually actioning some of the more severe actions suggested by RESPOND, such as quarantining compromised devices from the rest of the network for a week.

Figure 5: Manually applied RESPOND actions to quarantine compromised devices for one week.

Conclusion

As attackers continue to employ harder to detect living off the land techniques to exploit administrative credentials and move laterally across networks, it is paramount for organizations to have an intelligent decision maker that can recgonize the subtle deviations in device behavior.

Thanks to its Self-Learning AI, Darktrace is uniquely placed to understand its customer’s networks, allowing it to recognize unusual or uncommon activity for individual devices or user credentials, irrespective of whether this activity is typically considered as legitimate.

In this case, Darktrace was the only solution in the customer’s security stack that successfully identified and mitigated this attack. Darktrace DETECT was able to identify the the early stages of the compromise and provide full visibility over the kill chain. Meanwhile, Darktrace RESPOND moved at machine-speed, blocking suspicious connections and preventing the compromise from spreading across the customer’s network.

Appendices

Darktrace DETECT Model Breaches

Anomalous Connection / High Volume of New or Uncommon Service Control

Anomalous Connection / New or Uncommon Service Control

Anomalous Connection / SMB Enumeration

Anomalous Connection / Unusual Admin RDP Session

Anomalous Connection / Unusual Admin SMB Session

Anomalous File / Internal / Executable Uploaded to DC

Anomalous File / Internal / Unusual SMB Script Write

Anomalous Server Activity / Outgoing from Server

Anomalous Server Activity / Possible Denial of Service Activity

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Compliance / Outgoing NTLM Request from DC

Compliance / SMB Drive Write

Device / Anomalous NTLM Brute Force

Device / ICMP Address Scan  

Device / Internet Facing Device with High Priority Alert

Device / Large Number of Model Breaches

Device / Large Number of Model Breaches from Critical Network Device

Device / Multiple Lateral Movement Model Breaches

Device / Network Scan

Device / New or Uncommon SMB Named Pipe

Device / New or Uncommon WMI Activity

Device / New or Unusual Remote Command Execution

Device / Possible SMB/NTLM Brute Force

Device / RDP Scan

Device / SMB Lateral Movement

Device / SMB Session Brute Force (Admin)

Device / Suspicious SMB Scanning Activity

Darktrace RESPOND Model Breaches

Antigena / Network / Insider Threat / Antigena Network Scan Block

Antigena / Network / Insider Threat / Antigena SMB Enumeration Block

Antigena / Network / Significant Anomaly / Antigena Enhanced Monitoring from Server Block

Antigena / Network / External Threat / Antigena File then New Outbound Block

Cyber AI Analyst Incidents

Extensive Suspicious Remote WMI Activity

Extensive Unusual Administrative Connections

Large Volume of SMB Login Failures from Multiple Devices

Port Scanning

Scanning of Multiple Devices

SMB Writes of Suspicious Files

Suspicious Chain of Administrative Connections

Suspicious DCE_RPC Activity

TCP Scanning of Multiple Devices

MITRE ATT&CK Mapping

RECONNAISSANCE
T1595 Active Scanning
T1589.001 Gathering Credentials

CREDENTIAL ACCESS
T1110 Brute Force

LATERAL MOVEMENT
T1210 Exploitation of Remote Services
T1021.001 Remote Desktop Protocol

COMMAND AND CONTROL
T1071 Application Layer Protocol

IMPACT
T1498.001 Direct Network Flood

References

[1] https://learn.microsoft.com/en-us/troubleshoot/windows-server/performance/windows-registry-advanced-users

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Zoe Tilsiter
Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.
COre coverage
No items found.

More in this series

No items found.

Blog

Email

How to Protect your Organization Against Microsoft Teams Phishing Attacks

Default blog imageDefault blog image
21
May 2024

The problem: Microsoft Teams phishing attacks are on the rise

Around 83% of Fortune 500 companies rely on Microsoft Office products and services1, with Microsoft Teams and Microsoft SharePoint in particular emerging as critical platforms to the business operations of the everyday workplace. Researchers across the threat landscape have begun to observe these legitimate services being leveraged more and more by malicious actors as an initial access method.

As Teams becomes a more prominent feature of the workplace many employees rely on it for daily internal and external communication, even surpassing email usage in some organizations. As Microsoft2 states, "Teams changes your relationship with email. When your whole group is working in Teams, it means you'll all get fewer emails. And you'll spend less time in your inbox, because you'll use Teams for more of your conversations."

However, Teams can be exploited to send targeted phishing messages to individuals either internally or externally, while appearing legitimate and safe. Users might receive an external message request from a Teams account claiming to be an IT support service or otherwise affiliated with the organization. Once a user has accepted, the threat actor can launch a social engineering campaign or deliver a malicious payload. As a primarily internal tool there is naturally less training and security awareness around Teams – due to the nature of the channel it is assumed to be a trusted source, meaning that social engineering is already one step ahead.

Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)
Figure 1: Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)

Microsoft Teams Phishing Examples

Microsoft has identified several major phishing attacks using Teams within the past year.

In July 2023, Microsoft announced that the threat actor known as Midnight Blizzard – identified by the United States as a Russian state-sponsored group – had launched a series of phishing campaigns via Teams with the aim of stealing user credentials. These attacks used previously compromised Microsoft 365 accounts and set up new domain names that impersonated legitimate IT support organizations. The threat actors then used social engineering tactics to trick targeted users into sharing their credentials via Teams, enabling them to access sensitive data.  

At a similar time, threat actor Storm-0324 was observed sending phishing lures via Teams containing links to malicious SharePoint-hosted files. The group targeted organizations that allow Teams users to interact and share files externally. Storm-0324’s goal is to gain initial access to hand over to other threat actors to pursue more dangerous follow-on attacks like ransomware.

For a more in depth look at how Darktrace stops Microsoft Teams phishing read our blog: Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

The market: Existing Microsoft Teams security solutions are insufficient

Microsoft’s native Teams security focuses on payloads, namely links and attachments, as the principal malicious component of any phishing. These payloads are relatively straightforward to detect with their experience in anti-virus, sandboxing, and IOCs. However, this approach is unable to intervene before the stage at which payloads are delivered, before the user even gets the chance to accept or deny an external message request. At the same time, it risks missing more subtle threats that don’t include attachments or links – like early stage phishing, which is pure social engineering – or completely new payloads.

Equally, the market offering for Teams security is limited. Security solutions available on the market are always payload-focused, rather than taking into account the content and context in which a link or attachment is sent. Answering questions like:

  • Does it make sense for these two accounts to speak to each other?
  • Are there any linguistic indicators of inducement?

Furthermore, they do not correlate with email to track threats across multiple communication environments which could signal a wider campaign. Effectively, other market solutions aren’t adding extra value – they are protecting against the same types of threats that Microsoft is already covering by default.

The other aspect of Teams security that native and market solutions fail to address is the account itself. As well as focusing on Teams threats, it’s important to analyze messages to understand the normal mode of communication for a user, and spot when a user’s Teams activity might signal account takeover.

The solution: How Darktrace protects Microsoft Teams against sophisticated threats

With its biggest update to Darktrace/Email ever, Darktrace now offers support for Microsoft Teams. With that, we are bringing the same AI philosophy that protects your email and accounts to your messaging environment.  

Our Self-Learning AI looks at content and context for every communication, whether that’s sent in an email or Teams message. It looks at actual user behavior, including language patterns, relationship history of sender and recipient, tone and payloads, to understand if a message poses a threat. This approach allows Darktrace to detect threats such as social engineering and payloadless attacks using visibility and forensic capabilities that Microsoft security doesn’t currently offer, as well as early symptoms of account compromise.  

Unlike market solutions, Darktrace doesn’t offer a siloed approach to Teams security. Data and signals from Teams are shared across email to inform detection, and also with the wider Darktrace ActiveAI security platform. By correlating information from email and Teams with network and apps security, Darktrace is able to better identify suspicious Teams activity and vice versa.  

Interested in the other ways Darktrace/Email augments threat detection? Read our latest blog on how improving the quality of end-user reporting can decrease the burden on the SOC. To find our more about Darktrace's enduring partnership with Microsoft, click here.

References

[1] Essential Microsoft Office Statistics in 2024

[2] Microsoft blog, Microsoft Teams and email, living in harmony, 2024

Continue reading
About the author
Carlos Gray
Product Manager

Blog

Inside the SOC

Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

Default blog imageDefault blog image
20
May 2024

Social Engineering in Phishing Attacks

Faced with increasingly cyber-aware endpoint users and vigilant security teams, more and more threat actors are forced to think psychologically about the individuals they are targeting with their phishing attacks. Social engineering methods like taking advantage of the human emotions of their would-be victims, pressuring them to open emails or follow links or face financial or legal repercussions, and impersonating known and trusted brands or services, have become common place in phishing campaigns in recent years.

Phishing with Microsoft Teams

The malicious use of the popular communications platform Microsoft Teams has become widely observed and discussed across the threat landscape, with many organizations adopting it as their primary means of business communication, and many threat actors using it as an attack vector. As Teams allows users to communicate with people outside of their organization by default [1], it becomes an easy entry point for potential attackers to use as a social engineering vector.

In early 2024, Darktrace/Apps™ identified two separate instances of malicious actors using Microsoft Teams to launch a phishing attack against Darktrace customers in the Europe, the Middle East and Africa (EMEA) region. Interestingly, in this case the attackers not only used a well-known legitimate service to carry out their phishing campaign, but they were also attempting to impersonate an international hotel chain.

Despite these attempts to evade endpoint users and traditional security measures, Darktrace’s anomaly detection enabled it to identify the suspicious phishing messages and bring them to the customer’s attention. Additionally, Darktrace’s autonomous response capability, was able to follow-up these detections with targeted actions to contain the suspicious activity in the first instance.

Darktrace Coverage of Microsoft Teams Phishing

Chats Sent by External User and Following Actions by Darktrace

On February 29, 2024, Darktrace detected the presence of a new external user on the Software-as-a-Service (SaaS) environment of an EMEA customer for the first time. The user, “REDACTED@InternationalHotelChain[.]onmicrosoft[.]com” was only observed on this date and no further activities were detected from this user after February 29.

Later the same day, the unusual external user created its first chat on Microsoft Teams named “New Employee Loyalty Program”. Over the course of around 5 minutes, the user sent 63 messages across 21 different chats to unique internal users on the customer’s SaaS platform. All these chats included the ‘foreign tenant user’ and one of the customer’s internal users, likely in an attempt to remain undetected. Foreign tenant user, in this case, refers to users without access to typical internal software and privileges, indicating the presence of an external user.

Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Figure 1: Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.
Figure 2: Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.

Darktrace identified that the external user had connected from an unusual IP address located in Poland, 195.242.125[.]186. Darktrace understood that this was unexpected behavior for this user who had only previously been observed connecting from the United Kingdom; it further recognized that no other users within the customer’s environment had connected from this external source, thereby deeming it suspicious. Further investigation by Darktrace’s analyst team revealed that the endpoint had been flagged as malicious by several open-source intelligence (OSINT) vendors.

External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.
Figure 3: External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.

Following Darktrace’s initial detection of these suspicious Microsoft Teams messages, Darktrace's autonomous response was able to further support the customer by providing suggested mitigative actions that could be applied to stop the external user from sending any additional phishing messages.

Unfortunately, at the time of this attack Darktrace's autonomous response capability was configured in human confirmation mode, meaning any autonomous response actions had to be manually actioned by the customer. Had it been enabled in autonomous response mode, it would have been able promptly disrupt the attack, disabling the external user to prevent them from continuing their phishing attempts and securing precious time for the customer’s security team to begin their own remediation procedures.

Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.
Figure 4: Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.

External URL Sent within Teams Chats

Within the 21 Teams chats created by the threat actor, Darktrace identified 21 different external URLs being sent, all of which included the domain "cloud-sharcpoint[.]com”. Many of these URLs had been recently established and had been flagged as malicious by OSINT providers [3]. This was likely an attempt to impersonate “cloud-sharepoint[.]com”, the legitimate domain of Microsoft SharePoint, with the threat actor attempting to ‘typo-squat’ the URL to convince endpoint users to trust the legitimacy of the link. Typo-squatted domains are commonly misspelled URLs registered by opportunistic attackers in the hope of gaining the trust of unsuspecting targets. They are often used for nefarious purposes like dropping malicious files on devices or harvesting credentials.

Upon clicking this malicious link, users were directed to a similarly typo-squatted domain, “InternatlonalHotelChain[.]sharcpoInte-docs[.]com”. This domain was likely made to appear like the SharePoint URL used by the international hotel chain being impersonated.

Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.
Figure 5: Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.

This fake SharePoint page used the branding of the international hotel chain and contained a document named “New Employee Loyalty Program”; the same name given to the phishing messages sent by the attacker on Microsoft Teams. Upon accessing this file, users would be directed to a credential harvester, masquerading as a Microsoft login page, and prompted to enter their credentials. If successful, this would allow the attacker to gain unauthorized access to a user’s SaaS account, thereby compromising the account and enabling further escalation in the customer’s environment.

Figure 6: A fake Microsoft login page that popped-up when attempting to open the ’New Employee Loyalty Program’ document.

This is a clear example of an attacker attempting to leverage social engineering tactics to gain the trust of their targets and convince them to inadvertently compromise their account. Many corporate organizations partner with other companies and well-known brands to offer their employees loyalty programs as part of their employment benefits and perks. As such, it would not necessarily be unexpected for employees to receive such an offer from an international hotel chain. By impersonating an international hotel chain, threat actors would increase the probability of convincing their targets to trust and click their malicious messages and links, and unintentionally compromising their accounts.

In spite of the attacker’s attempts to impersonate reputable brands, platforms, Darktrace/Apps was able to successfully recognize the malicious intent behind this phishing campaign and suggest steps to contain the attack. Darktrace recognized that the user in question had deviated from its ‘learned’ pattern of behavior by connecting to the customer’s SaaS environment from an unusual external location, before proceeding to send an unusually large volume of messages via Teams, indicating that the SaaS account had been compromised.

A Wider Campaign?

Around a month later, in March 2024, Darktrace observed a similar incident of a malicious actor impersonating the same international hotel chain in a phishing attacking using Microsoft Teams, suggesting that this was part of a wider phishing campaign. Like the previous example, this customer was also based in the EMEA region.  

The attack tactics identified in this instance were very similar to the previously example, with a new external user identified within the network proceeding to create a series of Teams messages named “New Employee Loyalty Program” containing a typo-squatted external links.

There were a few differences with this second incident, however, with the attacker using the domain “@InternationalHotelChainExpeditions[.]onmicrosoft[.]com” to send their malicious Teams messages and using differently typo-squatted URLs to imitate Microsoft SharePoint.

As both customers targeted by this phishing campaign were subscribed to Darktrace’s Proactive Threat Notification (PTN) service, this suspicious SaaS activity was promptly escalated to the Darktrace Security Operations Center (SOC) for immediate triage and investigation. Following their investigation, the SOC team sent an alert to the customers informing them of the compromise and advising urgent follow-up.

Conclusion

While there are clear similarities between these Microsoft Teams-based phishing attacks, the attackers here have seemingly sought ways to refine their tactics, techniques, and procedures (TTPs), leveraging new connection locations and creating new malicious URLs in an effort to outmaneuver human security teams and conventional security tools.

As cyber threats grow increasingly sophisticated and evasive, it is crucial for organizations to employ intelligent security solutions that can see through social engineering techniques and pinpoint suspicious activity early.

Darktrace’s Self-Learning AI understands customer environments and is able to recognize the subtle deviations in a device’s behavioral pattern, enabling it to effectively identify suspicious activity even when attackers adapt their strategies. In this instance, this allowed Darktrace to detect the phishing messages, and the malicious links contained within them, despite the seemingly trustworthy source and use of a reputable platform like Microsoft Teams.

Credit to Min Kim, Cyber Security Analyst, Raymond Norbert, Cyber Security Analyst and Ryan Traill, Threat Content Lead

Appendix

Darktrace Model Detections

SaaS Model

Large Volume of Messages Sent from New External User

SaaS / Unusual Activity / Large Volume of Messages Sent from New External User

Indicators of Compromise (IoCs)

IoC – Type - Description

https://cloud-sharcpoint[.]com/[a-zA-Z0-9]{15} - Example hostname - Malicious phishing redirection link

InternatlonalHotelChain[.]sharcpolnte-docs[.]com – Hostname – Redirected Link

195.242.125[.]186 - External Source IP Address – Malicious Endpoint

MITRE Tactics

Tactic – Technique

Phishing – Initial Access (T1566)

References

[1] https://learn.microsoft.com/en-us/microsoftteams/trusted-organizations-external-meetings-chat?tabs=organization-settings

[2] https://www.virustotal.com/gui/ip-address/195.242.125.186/detection

[3] https://www.virustotal.com/gui/domain/cloud-sharcpoint.com

Continue reading
About the author
Min Kim
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.