Blog

PREVENT

PREVENT Use Cases: Identifying High Impact Attack Paths

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
22
Feb 2023
22
Feb 2023
This blog explains the benefits of thinking like an attacker and modeling attack paths in order to understand where you need to invest your defenses.

What are the people, process and technology assets that would do the most harm, if compromised by an attacker?

Attack path modeling provides a detailed map of all the roads that lead to an organization's crown jewels, prioritized in order of likelihood and potential impact. CISO's are increasingly looking to this kind of solution to complement their security stack because it highlights risks that are specific to this organization's structure, as well as potentially unexpected relationships between devices or users that would prove catastrophic if they were exploited.  

What makes Darktrace's Attack Path Modeling solution stand out?

  • Data sources are varied and information from the entire digital estate is considered
  • Modeling is real-time and continuously re-evaluated
  • Output does not require expert technical knowledge to be leveraged
  • Valuable as a standalone for vulnerability prioritization
  • As a component of the Cyber AI Loop, the solution provides immediate value by feeding back into DETECT and RESPOND (e.g. tag critical assets for detection) but also provides long term systemic improvements as outcomes are followed up.

Thinking like an attacker

In 2023, CISOs will move beyond just insurance and checkbox compliance, as underwriters include more and more exclusions for certain types of cyber-attacks and the limits of compliance ticking the protection box rather than bolstering operational assurance become more apparent. They will push their teams to opt for more proactive cyber security measures to maximize ROI in the face of budget cuts, shifting investment into tools and capabilities that continuously improve their cyber resilience and demonstrate cyber risk reduction.

While red teams can provide insight into where effort and resource should be most immediately applied, the exercises themselves are often costly, non-exhaustive and infrequently run.

Hackers are constantly seeking pathways, preferably those of least resistance, to compromise a system by exploiting its vulnerabilities. Attack path modeling enables security teams to look at their environment from the perspective of the attacker. In turn, this helps them eliminate attack paths progressively, reducing the options an attacker would have, should they breach the walls.

A deeper dive into Attack Path Modeling

An attack path is a visual representation of the path that an attacker takes to exploit a weakness in the system. It highlights the series of steps (attack vectors) that a threat actor might take from one of the doors into the organization (attack surface) to access valuable assets.

It is typically unusual for an attacker to have a boulevard straight down to the crown jewels. They will most likely leverage a couple of loopholes, unexpected relationships and blind spots in the security stack to piece together a path to these confidential assets. Attack path modeling can help to highlight the attack vectors that connect, to form this path to compromise.  

Figure 1: Screengrabs from the Darktrace PREVENT/End-To-End user interface.

How to model attack paths

Darktrace's proprietary Self-Learning AI models relationships, and graph theory is incorporated to understand the importance of users, documents and relationships between these.

Darktrace PREVENT's Attack Path Modeling component identifies target nodes (users, accounts, devices), it then calculates the shortest paths to these target nodes and weights the results according to the likelihood of this attack path and the damage caused if the target asset was compromised. This is exactly what an attacker would do when planning an attack, albeit with a significant advantage to Darktrace PREVENT's AI Engine, which has access to more information than the attacker. For the first time, defenders have the upper hand against attackers.

Avoiding siloed efforts

According to a Gartner survey, 75% of organizations are looking at consolidating security tools, not primarily because of cost, but because it helps drive cyber risk reduction. Ensuring that security efforts are part of a wider security ecosystem, rather than siloed efforts, is crucial to maximize the return on these investments. Darktrace's Attack Path Modeling solution is a component of Darktrace PREVENT's End-to-End (E2E) offering.

Darktrace PREVENT integrates with Darktrace's DETECT and RESPOND to ensure that the organization's security posture is hardened, even if the team doesn't have time to eliminate the attack path.

Defensive superiority is key, and Attack Path Modeling is one way to help security teams gain back an advantage. Find out how you can test it in your own environment.

Attack Path Modeling is an objective, however, and there are a few important questions to consider when assessing the different methods of creating these models.

Are we considering all the relevant data when building my attack paths map?

Consider the case where one of your marketing executives has a close friendship with someone in your development team. How do you model that into your attack paths cartography? Attack paths encompass the full digital estate, so the attack path modeling solution should consider information from various parts, internal and external. This may include data from the Email environment, the Network, Endpoints, SaaS & Cloud, Active Directory, Vulnerability Scanners, etc.  

Cross-data analysis is the only way to understand holistic attack paths.

Are we looking at the most up to date map of attack paths?

Relationships between users, devices and other sensitive assets can evolve on a daily basis, this implies attack paths evolve on a daily basis. Ensuring that the methods or solutions used update their understanding continuously and in real-time is vital if security teams want the most up to date understanding of their organization's risk posture.

To improve our security posture, how do we know which attack paths to start with?

One thing is to map the sum-total of attack paths, another is to prioritize them. Attack path modeling gives you the map but adding a risk-assessment (explored in more depth below) layer on top is how you prioritize. This is where graph theory can be very useful to identify choke points that you may want to strengthen.  

Does this output yield actionable insights?

The prime objective of this solution is not simply to provide an assessment of cyber risk posture, but rather to help drive security efforts in the right direction. To that end, the output needs to be accessible to team members that may not have expert cyber skills. Lowering barriers to entry with usable insights and mitigation advice is key to successfully improve the organization's security posture.

Assessing risk to prioritize attack paths

Darktrace Attack Path Modeling (APM) is a risk-based approach to assessing cyber-attack pathways, thinking like an attacker, and probing the path of least resistance. 'Risk' in this case is defined as the product of two factors: Probability and Impact. By using this information to categorize possible attack paths in the risk matrix below, Darktrace's APM can prioritize attack paths to ensure security team efforts are spent on controlling for the most relevant risks for their organization.

Figure 2: Risk matrix for attack path prioritization

A: Defining Probability

There are two types of probability to consider:

The likelihood of one particular door being chosen by an attacker to infiltrate the organization (among the assets at the attack surface - this could be an internet-facing server, an inbox, a SaaS/Cloud account, etc). And,

The likelihood of one particular node (defined as a device or user account) being compromised next, via lateral movement.

Figure 3: Simplified example of calculating probability of lateral movement from a compromised agent to one of two servers

B Defining Impact

Impact refers to the overall impact of an asset being compromised and unusable. In the case of an asset (e.g.: a key server), the bigger the disruption if this asset goes down, the higher the impact score. If considering a particular document, restricted access and sensitivity score of users accessing it are some of the variables used to estimate impact.

Figure 4: Diagram showing a simplified example of mapping access volume and sensitivity to estimate document value.

Both variables are calculated by the AI autonomously, without requiring human input. Security teams can of course reinforce the AI's understanding of the organization with their business expertise (by tagging additional sensitive devices for example).

A more in-depth description of how impact is propagated to identify key servers or sensitive documents, as well as other components that comprise the Darktrace Attack Path Modeling module can be found in this white paper.

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Elliot Stocker
Product SME

After 2 years in a commercial role helping to deploy Darktrace across a broad range of digital environments, Elliot currently occupies the role of Product Subject Matter Expert, where he helps to articulate the value of Darktrace’s technology to customers around the world. Elliot holds a Masters degree in Data Science and Machine Learning, using this knowledge to communicate concepts around machine learning and AI in an accessible way to different audiences.

Book a 1-1 meeting with one of our experts
share this article
COre coverage
No items found.

Blog

Email

How to Protect your Organization Against Microsoft Teams Phishing Attacks

Default blog imageDefault blog image
21
May 2024

The problem: Microsoft Teams phishing attacks are on the rise

Around 83% of Fortune 500 companies rely on Microsoft Office products and services1, with Microsoft Teams and Microsoft SharePoint in particular emerging as critical platforms to the business operations of the everyday workplace. Researchers across the threat landscape have begun to observe these legitimate services being leveraged more and more by malicious actors as an initial access method.

As Teams becomes a more prominent feature of the workplace many employees rely on it for daily internal and external communication, even surpassing email usage in some organizations. As Microsoft2 states, "Teams changes your relationship with email. When your whole group is working in Teams, it means you'll all get fewer emails. And you'll spend less time in your inbox, because you'll use Teams for more of your conversations."

However, Teams can be exploited to send targeted phishing messages to individuals either internally or externally, while appearing legitimate and safe. Users might receive an external message request from a Teams account claiming to be an IT support service or otherwise affiliated with the organization. Once a user has accepted, the threat actor can launch a social engineering campaign or deliver a malicious payload. As a primarily internal tool there is naturally less training and security awareness around Teams – due to the nature of the channel it is assumed to be a trusted source, meaning that social engineering is already one step ahead.

Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)
Figure 1: Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)

Microsoft Teams Phishing Examples

Microsoft has identified several major phishing attacks using Teams within the past year.

In July 2023, Microsoft announced that the threat actor known as Midnight Blizzard – identified by the United States as a Russian state-sponsored group – had launched a series of phishing campaigns via Teams with the aim of stealing user credentials. These attacks used previously compromised Microsoft 365 accounts and set up new domain names that impersonated legitimate IT support organizations. The threat actors then used social engineering tactics to trick targeted users into sharing their credentials via Teams, enabling them to access sensitive data.  

At a similar time, threat actor Storm-0324 was observed sending phishing lures via Teams containing links to malicious SharePoint-hosted files. The group targeted organizations that allow Teams users to interact and share files externally. Storm-0324’s goal is to gain initial access to hand over to other threat actors to pursue more dangerous follow-on attacks like ransomware.

For a more in depth look at how Darktrace stops Microsoft Teams phishing read our blog: Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

The market: Existing Microsoft Teams security solutions are insufficient

Microsoft’s native Teams security focuses on payloads, namely links and attachments, as the principal malicious component of any phishing. These payloads are relatively straightforward to detect with their experience in anti-virus, sandboxing, and IOCs. However, this approach is unable to intervene before the stage at which payloads are delivered, before the user even gets the chance to accept or deny an external message request. At the same time, it risks missing more subtle threats that don’t include attachments or links – like early stage phishing, which is pure social engineering – or completely new payloads.

Equally, the market offering for Teams security is limited. Security solutions available on the market are always payload-focused, rather than taking into account the content and context in which a link or attachment is sent. Answering questions like:

  • Does it make sense for these two accounts to speak to each other?
  • Are there any linguistic indicators of inducement?

Furthermore, they do not correlate with email to track threats across multiple communication environments which could signal a wider campaign. Effectively, other market solutions aren’t adding extra value – they are protecting against the same types of threats that Microsoft is already covering by default.

The other aspect of Teams security that native and market solutions fail to address is the account itself. As well as focusing on Teams threats, it’s important to analyze messages to understand the normal mode of communication for a user, and spot when a user’s Teams activity might signal account takeover.

The solution: How Darktrace protects Microsoft Teams against sophisticated threats

With its biggest update to Darktrace/Email ever, Darktrace now offers support for Microsoft Teams. With that, we are bringing the same AI philosophy that protects your email and accounts to your messaging environment.  

Our Self-Learning AI looks at content and context for every communication, whether that’s sent in an email or Teams message. It looks at actual user behavior, including language patterns, relationship history of sender and recipient, tone and payloads, to understand if a message poses a threat. This approach allows Darktrace to detect threats such as social engineering and payloadless attacks using visibility and forensic capabilities that Microsoft security doesn’t currently offer, as well as early symptoms of account compromise.  

Unlike market solutions, Darktrace doesn’t offer a siloed approach to Teams security. Data and signals from Teams are shared across email to inform detection, and also with the wider Darktrace ActiveAI security platform. By correlating information from email and Teams with network and apps security, Darktrace is able to better identify suspicious Teams activity and vice versa.  

Interested in the other ways Darktrace/Email augments threat detection? Read our latest blog on how improving the quality of end-user reporting can decrease the burden on the SOC. To find our more about Darktrace's enduring partnership with Microsoft, click here.

References

[1] Essential Microsoft Office Statistics in 2024

[2] Microsoft blog, Microsoft Teams and email, living in harmony, 2024

Continue reading
About the author
Carlos Gray
Product Manager

Blog

Inside the SOC

Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

Default blog imageDefault blog image
20
May 2024

Social Engineering in Phishing Attacks

Faced with increasingly cyber-aware endpoint users and vigilant security teams, more and more threat actors are forced to think psychologically about the individuals they are targeting with their phishing attacks. Social engineering methods like taking advantage of the human emotions of their would-be victims, pressuring them to open emails or follow links or face financial or legal repercussions, and impersonating known and trusted brands or services, have become common place in phishing campaigns in recent years.

Phishing with Microsoft Teams

The malicious use of the popular communications platform Microsoft Teams has become widely observed and discussed across the threat landscape, with many organizations adopting it as their primary means of business communication, and many threat actors using it as an attack vector. As Teams allows users to communicate with people outside of their organization by default [1], it becomes an easy entry point for potential attackers to use as a social engineering vector.

In early 2024, Darktrace/Apps™ identified two separate instances of malicious actors using Microsoft Teams to launch a phishing attack against Darktrace customers in the Europe, the Middle East and Africa (EMEA) region. Interestingly, in this case the attackers not only used a well-known legitimate service to carry out their phishing campaign, but they were also attempting to impersonate an international hotel chain.

Despite these attempts to evade endpoint users and traditional security measures, Darktrace’s anomaly detection enabled it to identify the suspicious phishing messages and bring them to the customer’s attention. Additionally, Darktrace’s autonomous response capability, was able to follow-up these detections with targeted actions to contain the suspicious activity in the first instance.

Darktrace Coverage of Microsoft Teams Phishing

Chats Sent by External User and Following Actions by Darktrace

On February 29, 2024, Darktrace detected the presence of a new external user on the Software-as-a-Service (SaaS) environment of an EMEA customer for the first time. The user, “REDACTED@InternationalHotelChain[.]onmicrosoft[.]com” was only observed on this date and no further activities were detected from this user after February 29.

Later the same day, the unusual external user created its first chat on Microsoft Teams named “New Employee Loyalty Program”. Over the course of around 5 minutes, the user sent 63 messages across 21 different chats to unique internal users on the customer’s SaaS platform. All these chats included the ‘foreign tenant user’ and one of the customer’s internal users, likely in an attempt to remain undetected. Foreign tenant user, in this case, refers to users without access to typical internal software and privileges, indicating the presence of an external user.

Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Figure 1: Darktrace’s detection of unusual messages being sent by a suspicious external user via Microsoft Teams.
Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.
Figure 2: Advanced Search results showing the presence of a foreign tenant user on the customer’s SaaS environment.

Darktrace identified that the external user had connected from an unusual IP address located in Poland, 195.242.125[.]186. Darktrace understood that this was unexpected behavior for this user who had only previously been observed connecting from the United Kingdom; it further recognized that no other users within the customer’s environment had connected from this external source, thereby deeming it suspicious. Further investigation by Darktrace’s analyst team revealed that the endpoint had been flagged as malicious by several open-source intelligence (OSINT) vendors.

External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.
Figure 3: External Summary highlighting the rarity of the rare external source from which the Teams messages were sent.

Following Darktrace’s initial detection of these suspicious Microsoft Teams messages, Darktrace's autonomous response was able to further support the customer by providing suggested mitigative actions that could be applied to stop the external user from sending any additional phishing messages.

Unfortunately, at the time of this attack Darktrace's autonomous response capability was configured in human confirmation mode, meaning any autonomous response actions had to be manually actioned by the customer. Had it been enabled in autonomous response mode, it would have been able promptly disrupt the attack, disabling the external user to prevent them from continuing their phishing attempts and securing precious time for the customer’s security team to begin their own remediation procedures.

Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.
Figure 4: Darktrace autonomous response actions that were suggested following the ’Large Volume of Messages Sent from New External User’ detection model alert.

External URL Sent within Teams Chats

Within the 21 Teams chats created by the threat actor, Darktrace identified 21 different external URLs being sent, all of which included the domain "cloud-sharcpoint[.]com”. Many of these URLs had been recently established and had been flagged as malicious by OSINT providers [3]. This was likely an attempt to impersonate “cloud-sharepoint[.]com”, the legitimate domain of Microsoft SharePoint, with the threat actor attempting to ‘typo-squat’ the URL to convince endpoint users to trust the legitimacy of the link. Typo-squatted domains are commonly misspelled URLs registered by opportunistic attackers in the hope of gaining the trust of unsuspecting targets. They are often used for nefarious purposes like dropping malicious files on devices or harvesting credentials.

Upon clicking this malicious link, users were directed to a similarly typo-squatted domain, “InternatlonalHotelChain[.]sharcpoInte-docs[.]com”. This domain was likely made to appear like the SharePoint URL used by the international hotel chain being impersonated.

Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.
Figure 5: Redirected link to a fake SharePoint page attempting to impersonate an international hotel chain.

This fake SharePoint page used the branding of the international hotel chain and contained a document named “New Employee Loyalty Program”; the same name given to the phishing messages sent by the attacker on Microsoft Teams. Upon accessing this file, users would be directed to a credential harvester, masquerading as a Microsoft login page, and prompted to enter their credentials. If successful, this would allow the attacker to gain unauthorized access to a user’s SaaS account, thereby compromising the account and enabling further escalation in the customer’s environment.

Figure 6: A fake Microsoft login page that popped-up when attempting to open the ’New Employee Loyalty Program’ document.

This is a clear example of an attacker attempting to leverage social engineering tactics to gain the trust of their targets and convince them to inadvertently compromise their account. Many corporate organizations partner with other companies and well-known brands to offer their employees loyalty programs as part of their employment benefits and perks. As such, it would not necessarily be unexpected for employees to receive such an offer from an international hotel chain. By impersonating an international hotel chain, threat actors would increase the probability of convincing their targets to trust and click their malicious messages and links, and unintentionally compromising their accounts.

In spite of the attacker’s attempts to impersonate reputable brands, platforms, Darktrace/Apps was able to successfully recognize the malicious intent behind this phishing campaign and suggest steps to contain the attack. Darktrace recognized that the user in question had deviated from its ‘learned’ pattern of behavior by connecting to the customer’s SaaS environment from an unusual external location, before proceeding to send an unusually large volume of messages via Teams, indicating that the SaaS account had been compromised.

A Wider Campaign?

Around a month later, in March 2024, Darktrace observed a similar incident of a malicious actor impersonating the same international hotel chain in a phishing attacking using Microsoft Teams, suggesting that this was part of a wider phishing campaign. Like the previous example, this customer was also based in the EMEA region.  

The attack tactics identified in this instance were very similar to the previously example, with a new external user identified within the network proceeding to create a series of Teams messages named “New Employee Loyalty Program” containing a typo-squatted external links.

There were a few differences with this second incident, however, with the attacker using the domain “@InternationalHotelChainExpeditions[.]onmicrosoft[.]com” to send their malicious Teams messages and using differently typo-squatted URLs to imitate Microsoft SharePoint.

As both customers targeted by this phishing campaign were subscribed to Darktrace’s Proactive Threat Notification (PTN) service, this suspicious SaaS activity was promptly escalated to the Darktrace Security Operations Center (SOC) for immediate triage and investigation. Following their investigation, the SOC team sent an alert to the customers informing them of the compromise and advising urgent follow-up.

Conclusion

While there are clear similarities between these Microsoft Teams-based phishing attacks, the attackers here have seemingly sought ways to refine their tactics, techniques, and procedures (TTPs), leveraging new connection locations and creating new malicious URLs in an effort to outmaneuver human security teams and conventional security tools.

As cyber threats grow increasingly sophisticated and evasive, it is crucial for organizations to employ intelligent security solutions that can see through social engineering techniques and pinpoint suspicious activity early.

Darktrace’s Self-Learning AI understands customer environments and is able to recognize the subtle deviations in a device’s behavioral pattern, enabling it to effectively identify suspicious activity even when attackers adapt their strategies. In this instance, this allowed Darktrace to detect the phishing messages, and the malicious links contained within them, despite the seemingly trustworthy source and use of a reputable platform like Microsoft Teams.

Credit to Min Kim, Cyber Security Analyst, Raymond Norbert, Cyber Security Analyst and Ryan Traill, Threat Content Lead

Appendix

Darktrace Model Detections

SaaS Model

Large Volume of Messages Sent from New External User

SaaS / Unusual Activity / Large Volume of Messages Sent from New External User

Indicators of Compromise (IoCs)

IoC – Type - Description

https://cloud-sharcpoint[.]com/[a-zA-Z0-9]{15} - Example hostname - Malicious phishing redirection link

InternatlonalHotelChain[.]sharcpolnte-docs[.]com – Hostname – Redirected Link

195.242.125[.]186 - External Source IP Address – Malicious Endpoint

MITRE Tactics

Tactic – Technique

Phishing – Initial Access (T1566)

References

[1] https://learn.microsoft.com/en-us/microsoftteams/trusted-organizations-external-meetings-chat?tabs=organization-settings

[2] https://www.virustotal.com/gui/ip-address/195.242.125.186/detection

[3] https://www.virustotal.com/gui/domain/cloud-sharcpoint.com

Continue reading
About the author
Min Kim
Cyber Security Analyst
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.