Blog

Inside the SOC

How Darktrace’s SOC Helped Thwart a BEC Attack in its Early Stages

Photo of woman looking at computer screenDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
18
Jul 2023
18
Jul 2023
This blog details how Darktrace detected a case of Business Email Compromise (BEC) on a customer network. Darktrace’s SOC was able to alert the customer to the ongoing compromise within their SaaS environment, thwarting the attack in its tracks.

What is Business Email Compromise (BEC)?

Business Email Compromise (BEC) is the practice of tricking an organization into transferring funds or sensitive data to a malicious actor.

Although at face value this type of attack may not carry the same gravitas as the more blockbuster, cloak-and-dagger type of attack such as ransomware [1], the costs of BEC actually dwarf that of ransomware [2]. Moreover, among UK organizations that reported a cyber breach in 2023, attacks related to BEC – namely phishing attacks, email impersonation, attempted hacking of online back accounts, and account takeover – were reported as the most disruptive, ahead of ransomware and other types of cyber-attack [3].  

What makes a BEC attack successful?

BEC attacks are so successful and damaging due to the difficulty of detection for traditional security systems, along with their ease of execution.  BEC does not require much technical sophistication to accomplish; rather, it exploits humans’ natural trust in known correspondents, via a phishing email for example, to induce them to perform a certain action.

How does a BEC attack work?

BEC attacks typically begin with a phishing email to an employee of an organization. Traditional email gateways may be unable to block the initial phishing email, as the email often appear to have been sent by a known correspondent, or it may contain minimal payload content.

The recipient’s interaction with the initial phishing email will likely result in the attacker gaining access to the user’s identity. Once access is obtained, the attacker may abuse the identity of the compromised user to obtain details of the user’s financial relations to the rest of the organization or its customers, eventually using these details to conduct further malicious email activity, such as sending out emails containing fraudulent wire transfer requests.  Today, the continued growth in adoption of services to support remote working, such as cloud file storage and sharing, means that the compromise of a single user’s email account can also grant access to a wide range of corporate sensitive information.

How to protect against BEC attacks

The rapid uptake of cloud-based infrastructure and software-as-a-service (SaaS) outpaces the adoption of skills and expertise required to secure it, meaning that security teams are often less prepared to detect and respond to cloud-based attacks.  

Alongside the adoption of security measures that specialize in anomaly-based detection and autonomous response, like Darktrace DETECT™ and Darktrace RESPOND™, it is extremely beneficial for organizations to have an around the clock security operations center (SOC) in place to monitor and investigate ongoing suspicious activity as it emerges.

In June 2023, Darktrace’s SOC alerted a customer to an active BEC attack within their cloud environment, following the successful detection of suspicious activity by Darktrace’s AI, playing a fundamental role in thwarting the attack in its early stages.

Darktrace Mitigates BEC Attack

Figure 1: Screenshot of the SaaS Console showing location information for the compromised SaaS account.  The ability to visualize the distance between these two locations enables a SOC Analyst to deduce that the simultaneous activity from London and Derby may represent impossible travel’.

It was suspected the attack began with a phishing email, as on the previous day the user had received a highly anomalous email from an external sender with which the organization had not previously communicated. However, the customer had configured Darktrace/Email™ in passive mode, which meant that Darktrace was not able to carry out any RESPOND actions on this anomalous email to prevent it from landing in the user’s inbox. Despite this, Darktrace/Apps was able to instantly detect the subsequent unusual login to the customer’s SaaS environment; its anomaly-based approach to threat detection allowed it to recognize the anomalous behavior even though the malicious email had successfully reached the user.

Following the anomalous ExpressVPN login, Darktrace detected further account anomalies originating from another ExpressVPN IP (45.92.229[.]195), as the attacker accessed files over SharePoint.  Notably, Darktrace identified that the logins from ExpressVPN IPs were performed with the software Chrome 114, however, activity from the legitimate account owner prior to these unusual logins was performed using the software Chrome 102. It is unusual for a user to be using multiple browser versions simultaneously, therefore in addition to the observed impossible travel, this further implied the presence of different actors behind the simultaneous account activity.

Figure 2: Screenshot of the Event Log for the compromised SaaS account, showing simultaneous login and file access activity on the account from different browser versions, and thus likely from different devices.

Darktrace identified that the files observed during this anomalous activity referenced financial information and personnel schedules, suggesting that the attacker was performing internal reconnaissance to gather information about sensitive internal company procedures, in preparation for further fraudulent financial activity.

Although the actions taken by the attacker were mostly passive, Darktrace/Apps chained together the multiple anomalies to understand that this pattern of activity was indicative of movement along the cyber kill chain. The multiple model breaches generated by the ongoing unusual activity triggered an Enhanced Monitoring model breach that was escalated to Darktrace’s SOC as the customer had subscribed to Darktrace’s Proactive Threat Notification (PTN) service.  Enhanced Monitoring models detect activities that are more likely to be indicative of compromise.  

Subsequently, Darktrace’s SOC triaged the activity detected on the SaaS account and sent a PTN alert to the customer, advising urgent follow up action.  The encrypted alert contained relevant technical details of the incident that were summarized by an expert Darktrace Analyst, along with recommendations to the customer’s internal SOC team to take immediate action.  Upon receipt and validation of the alert, the customer used Darktrace RESPOND to perform a manual force logout and block access from the external ExpressVPN IP.

Had Darktrace RESPOND been enabled in autonomous response mode, it would have immediately taken action to disable the account after ongoing anomalies were detected from it. However, as the customer only had RESPOND configured in the manual human confirmation model, the expertise of Darktrace’s SOC team was critical in enabling the customer to react and prevent further escalation of post-compromise activity.  Evidence of further attempts to access the compromised account were observed hours after RESPOND actions were taken, including failed login attempts from another rare external IP, this time associated with the VPN service NordVPN.

Figure 3: Timeline of attack and response actions from Darktrace SOC and Darktrace RESPOND.

Because the customer had subscribed to Darktrace’s PTN service, they were able to further leverage the expertise of Darktrace’s global team of cyber analysts and request further analysis of which files were accessed by the legitimate account owner versus the attacker.  This information was shared securely within the same Customer Portal ticket that was automatically opened on behalf of the customer when the PTN was alerted, allowing the customer’s security team to submit further queries and feedback, and request assistance to further investigate this alert within Darktrace. A similar service called Ask the Expert (ATE) exists for customers to draw from the expertise of Darktrace’s analysts at any time, not just when PTNs are alerted.

Conclusion

The growing prevalence and impact of BEC attacks amid the shift to cloud-based infrastructure means that already stretched internal security teams may not have the sufficient human capacity to detect and respond to these threats.

Darktrace’s round-the-clock SOC thwarted a BEC attack that had the potential to result in significant financial and reputational damage to the legal services company, by alerting the customer to high priority activity during the early stages of the attack and sharing actionable insights that the customer could use to prevent further escalation.  Following the confirmed compromise, the support and in-depth analysis provided by Darktrace’s SOC on the files accessed by the attacker enabled the customer to effectively report this breach to the Information Commissioner’s Office, to maintain compliance with UK data protection regulations. [4].  

Although the attacker used IP addresses that were local to the customer’s country of operations and did not perform overtly noisy actions during reconnaissance, Darktrace was able to identify that this activity deviated from the legitimate user’s typical pattern of life, triggering model breaches at each stage of the attack as it progressed from initial access to internal reconnaissance. While Darktrace RESPOND triggered an action that would have prevented the attack autonomously, the customer’s configuration meant that Darktrace’s SOC had an even more significant role in alerting the customer directly to take manual action.

Credit to: Sam Lister, Senior Analyst, for his contributions to this blog.

Appendices

Darktrace DETECT/Apps Models Breached:

  • SaaS / Access / Unusual External Source for SaaS Credential Use
  • SaaS / Compromise / Login From Rare Endpoint While User Is Active
  • SaaS / Unusual Activity / Activity from Multiple Unusual IPs
  • SaaS / Unusual Activity / Multiple Unusual SaaS Activities
  • SaaS / Access / Suspicious Login Attempt
  • SaaS / Compromise / SaaS Anomaly Following Anomalous Login (Enhanced Monitoring Model)

Darktrace RESPOND/Apps Models Breached:

  • Antigena / SaaS / Antigena Unusual Activity Block
  • Antigena / SaaS / Antigena Suspicious SaaS Activity Block

MITRE ATT&CK Mapping

Tactic Techniques
Reconnaissance • T1598 – Phishing for Information
Initial Access • T1078.004 – Valid Accounts: Cloud Accounts
Collection • T1213.002 – Data from Information Repositories: Sharepoint

References

[1] Rand, D. (2022, November 10). Why Business Email Compromise Costs Companies More Than Ransomware Attacks. Retrieved from Tanium: https://www.tanium.com/blog/whybusiness-email-compromise-costs-companies-more-than-ransomware-attacks/

[2] Federal Bureau of Investigation. (2022). 2022 IC3 Report. Retrieved from IC3.gov: https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf

[3] Department for Science, Innovation & Technology. (2023, April 19). Cyber security breaches survey 2023. Retrieved from gov.uk: https://www.gov.uk/government/statistics/cyber-security-breaches-survey-2023/cybersecurity-breaches-survey-2023

[4] ICO. (2023). Personal data breaches: a guide. Retrieved from Information Commissioner's Office: https://ico.org.uk/for-organisations/report-a-breach/personal-data-breach/personal-data-breaches-a-guide/#whatbreachesdo

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Nicole Wong
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.

More in this series

No items found.

Blog

Inside the SOC

Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

Default blog imageDefault blog image
20
May 2024

Social Engineering in Phishing Attacks

Faced with increasingly cyber-aware endpoint users and vigilant security teams, more and more threat actors are forced to think psychologically about the individuals they are targeting with their phishing attacks. Social engineering methods like taking advantage of the human emotions of their would-be victims, pressuring them to open emails or follow links or face financial or legal repercussions, and impersonating known and trusted brands or services, have become common place in phishing campaigns in recent years.

Phishing with Microsoft Teams

The malicious use of the popular communications platform Microsoft Teams has become widely observed and discussed across the threat landscape, with many organizations adopting it as their primary means of business communication, and many threat actors using it as an attack vector. As Teams allows users to communicate with people outside of their organization by default [1], it becomes an easy entry point for potential attackers to use as a social engineering vector.

In early 2024, Darktrace/Apps™ identified two separate instances of malicious actors using Microsoft Teams to launch a phishing attack against Darktrace customers in the Europe, the Middle East and Africa (EMEA) region. Interestingly, in this case the attackers not only used a well-known legitimate service to carry out their phishing campaign, but they were also attempting to impersonate an international hotel chain.

Despite these attempts to evade endpoint users and traditional security measures, Darktrace’s anomaly detection enabled it to identify the suspicious phishing messages and bring them to the customer’s attention. Additionally, Darktrace’s autonomous response capability, was able to follow-up these detections with targeted actions to contain the suspicious activity in the first instance.

Darktrace Coverage of Microsoft Teams Phishing

Chats Sent by External User and Following Actions by Darktrace

On February 29, 2024, Darktrace detected the presence of a new external user on the Software-as-a-Service (SaaS) environment of an EMEA customer for the first time. The user, “REDACTED@InternationalHotelChain[.]onmicrosoft[.]com” was only observed on this date and no further activities were detected from this user after February 29.

Later the same day, the unusual external user created its first chat on Microsoft Teams named “New Employee Loyalty Program”. Over the course of around 5 minutes, the user sent 63 messages across 21 different chats to unique internal users on the customer’s SaaS platform. All these chats included the ‘foreign tenant user’ and one of the customer’s internal users, likely in an attempt to remain undetected. Foreign tenant user, in this case, refers to users without access to typical internal software and privileges, indicating the presence of an external user.

Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Figure 1: Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.
Figure 2: Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.

Darktrace identified that the external user had connected from an unusual IP address located in Poland, 195.242.125[.]186. Darktrace understood that this was unexpected behavior for this user who had only previously been observed connecting from the United Kingdom; it further recognized that no other users within the customer’s environment had connected from this external source, thereby deeming it suspicious. Further investigation by Darktrace’s analyst team revealed that the endpoint had been flagged as malicious by several open-source intelligence (OSINT) vendors.

External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.
Figure 3: External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.

Following Darktrace’s initial detection of these suspicious Microsoft Teams messages, Darktrace's autonomous response was able to further support the customer by providing suggested mitigative actions that could be applied to stop the external user from sending any additional phishing messages.

Unfortunately, at the time of this attack Darktrace's autonomous response capability was configured in human confirmation mode, meaning any autonomous response actions had to be manually actioned by the customer. Had it been enabled in autonomous response mode, it would have been able promptly disrupt the attack, disabling the external user to prevent them from continuing their phishing attempts and securing precious time for the customer’s security team to begin their own remediation procedures.

Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.
Figure 4: Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.

External URL Sent within Teams Chats

Within the 21 Teams chats created by the threat actor, Darktrace identified 21 different external URLs being sent, all of which included the domain "cloud-sharcpoint[.]com”. Many of these URLs had been recently established and had been flagged as malicious by OSINT providers [3]. This was likely an attempt to impersonate “cloud-sharepoint[.]com”, the legitimate domain of Microsoft SharePoint, with the threat actor attempting to ‘typo-squat’ the URL to convince endpoint users to trust the legitimacy of the link. Typo-squatted domains are commonly misspelled URLs registered by opportunistic attackers in the hope of gaining the trust of unsuspecting targets. They are often used for nefarious purposes like dropping malicious files on devices or harvesting credentials.

Upon clicking this malicious link, users were directed to a similarly typo-squatted domain, “InternatlonalHotelChain[.]sharcpoInte-docs[.]com”. This domain was likely made to appear like the SharePoint URL used by the international hotel chain being impersonated.

Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.
Figure 5: Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.

This fake SharePoint page used the branding of the international hotel chain and contained a document named “New Employee Loyalty Program”; the same name given to the phishing messages sent by the attacker on Microsoft Teams. Upon accessing this file, users would be directed to a credential harvester, masquerading as a Microsoft login page, and prompted to enter their credentials. If successful, this would allow the attacker to gain unauthorized access to a user’s SaaS account, thereby compromising the account and enabling further escalation in the customer’s environment.

Figure 6: A fake Microsoft login page that popped-up when attempting to open the ’New Employee Loyalty Program’ document.

This is a clear example of an attacker attempting to leverage social engineering tactics to gain the trust of their targets and convince them to inadvertently compromise their account. Many corporate organizations partner with other companies and well-known brands to offer their employees loyalty programs as part of their employment benefits and perks. As such, it would not necessarily be unexpected for employees to receive such an offer from an international hotel chain. By impersonating an international hotel chain, threat actors would increase the probability of convincing their targets to trust and click their malicious messages and links, and unintentionally compromising their accounts.

In spite of the attacker’s attempts to impersonate reputable brands, platforms, Darktrace/Apps was able to successfully recognize the malicious intent behind this phishing campaign and suggest steps to contain the attack. Darktrace recognized that the user in question had deviated from its ‘learned’ pattern of behavior by connecting to the customer’s SaaS environment from an unusual external location, before proceeding to send an unusually large volume of messages via Teams, indicating that the SaaS account had been compromised.

A Wider Campaign?

Around a month later, in March 2024, Darktrace observed a similar incident of a malicious actor impersonating the same international hotel chain in a phishing attacking using Microsoft Teams, suggesting that this was part of a wider phishing campaign. Like the previous example, this customer was also based in the EMEA region.  

The attack tactics identified in this instance were very similar to the previously example, with a new external user identified within the network proceeding to create a series of Teams messages named “New Employee Loyalty Program” containing a typo-squatted external links.

There were a few differences with this second incident, however, with the attacker using the domain “@InternationalHotelChainExpeditions[.]onmicrosoft[.]com” to send their malicious Teams messages and using differently typo-squatted URLs to imitate Microsoft SharePoint.

As both customers targeted by this phishing campaign were subscribed to Darktrace’s Proactive Threat Notification (PTN) service, this suspicious SaaS activity was promptly escalated to the Darktrace Security Operations Center (SOC) for immediate triage and investigation. Following their investigation, the SOC team sent an alert to the customers informing them of the compromise and advising urgent follow-up.

Conclusion

While there are clear similarities between these Microsoft Teams-based phishing attacks, the attackers here have seemingly sought ways to refine their tactics, techniques, and procedures (TTPs), leveraging new connection locations and creating new malicious URLs in an effort to outmaneuver human security teams and conventional security tools.

As cyber threats grow increasingly sophisticated and evasive, it is crucial for organizations to employ intelligent security solutions that can see through social engineering techniques and pinpoint suspicious activity early.

Darktrace’s Self-Learning AI understands customer environments and is able to recognize the subtle deviations in a device’s behavioral pattern, enabling it to effectively identify suspicious activity even when attackers adapt their strategies. In this instance, this allowed Darktrace to detect the phishing messages, and the malicious links contained within them, despite the seemingly trustworthy source and use of a reputable platform like Microsoft Teams.

Credit to Min Kim, Cyber Security Analyst, Raymond Norbert, Cyber Security Analyst and Ryan Traill, Threat Content Lead

Appendix

Darktrace Model Detections

SaaS Model

Large Volume of Messages Sent from New External User

SaaS / Unusual Activity / Large Volume of Messages Sent from New External User

Indicators of Compromise (IoCs)

IoC – Type - Description

https://cloud-sharcpoint[.]com/[a-zA-Z0-9]{15} - Example hostname - Malicious phishing redirection link

InternatlonalHotelChain[.]sharcpolnte-docs[.]com – Hostname – Redirected Link

195.242.125[.]186 - External Source IP Address – Malicious Endpoint

MITRE Tactics

Tactic – Technique

Phishing – Initial Access (T1566)

References

[1] https://learn.microsoft.com/en-us/microsoftteams/trusted-organizations-external-meetings-chat?tabs=organization-settings

[2] https://www.virustotal.com/gui/ip-address/195.242.125.186/detection

[3] https://www.virustotal.com/gui/domain/cloud-sharcpoint.com

Continue reading
About the author
Min Kim
Cyber Security Analyst

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.