Blog

Inside the SOC

How Darktrace’s SOC Helped Thwart a BEC Attack in its Early Stages

Photo of woman looking at computer screenDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
18
Jul 2023
18
Jul 2023
This blog details how Darktrace detected a case of Business Email Compromise (BEC) on a customer network. Darktrace’s SOC was able to alert the customer to the ongoing compromise within their SaaS environment, thwarting the attack in its tracks.

What is Business Email Compromise (BEC)?

Business Email Compromise (BEC) is the practice of tricking an organization into transferring funds or sensitive data to a malicious actor.

Although at face value this type of attack may not carry the same gravitas as the more blockbuster, cloak-and-dagger type of attack such as ransomware [1], the costs of BEC actually dwarf that of ransomware [2]. Moreover, among UK organizations that reported a cyber breach in 2023, attacks related to BEC – namely phishing attacks, email impersonation, attempted hacking of online back accounts, and account takeover – were reported as the most disruptive, ahead of ransomware and other types of cyber-attack [3].  

What makes a BEC attack successful?

BEC attacks are so successful and damaging due to the difficulty of detection for traditional security systems, along with their ease of execution.  BEC does not require much technical sophistication to accomplish; rather, it exploits humans’ natural trust in known correspondents, via a phishing email for example, to induce them to perform a certain action.

How does a BEC attack work?

BEC attacks typically begin with a phishing email to an employee of an organization. Traditional email gateways may be unable to block the initial phishing email, as the email often appear to have been sent by a known correspondent, or it may contain minimal payload content.

The recipient’s interaction with the initial phishing email will likely result in the attacker gaining access to the user’s identity. Once access is obtained, the attacker may abuse the identity of the compromised user to obtain details of the user’s financial relations to the rest of the organization or its customers, eventually using these details to conduct further malicious email activity, such as sending out emails containing fraudulent wire transfer requests.  Today, the continued growth in adoption of services to support remote working, such as cloud file storage and sharing, means that the compromise of a single user’s email account can also grant access to a wide range of corporate sensitive information.

How to protect against BEC attacks

The rapid uptake of cloud-based infrastructure and software-as-a-service (SaaS) outpaces the adoption of skills and expertise required to secure it, meaning that security teams are often less prepared to detect and respond to cloud-based attacks.  

Alongside the adoption of security measures that specialize in anomaly-based detection and autonomous response, like Darktrace DETECT™ and Darktrace RESPOND™, it is extremely beneficial for organizations to have an around the clock security operations center (SOC) in place to monitor and investigate ongoing suspicious activity as it emerges.

In June 2023, Darktrace’s SOC alerted a customer to an active BEC attack within their cloud environment, following the successful detection of suspicious activity by Darktrace’s AI, playing a fundamental role in thwarting the attack in its early stages.

Darktrace Mitigates BEC Attack

Figure 1: Screenshot of the SaaS Console showing location information for the compromised SaaS account.  The ability to visualize the distance between these two locations enables a SOC Analyst to deduce that the simultaneous activity from London and Derby may represent impossible travel’.

It was suspected the attack began with a phishing email, as on the previous day the user had received a highly anomalous email from an external sender with which the organization had not previously communicated. However, the customer had configured Darktrace/Email™ in passive mode, which meant that Darktrace was not able to carry out any RESPOND actions on this anomalous email to prevent it from landing in the user’s inbox. Despite this, Darktrace/Apps was able to instantly detect the subsequent unusual login to the customer’s SaaS environment; its anomaly-based approach to threat detection allowed it to recognize the anomalous behavior even though the malicious email had successfully reached the user.

Following the anomalous ExpressVPN login, Darktrace detected further account anomalies originating from another ExpressVPN IP (45.92.229[.]195), as the attacker accessed files over SharePoint.  Notably, Darktrace identified that the logins from ExpressVPN IPs were performed with the software Chrome 114, however, activity from the legitimate account owner prior to these unusual logins was performed using the software Chrome 102. It is unusual for a user to be using multiple browser versions simultaneously, therefore in addition to the observed impossible travel, this further implied the presence of different actors behind the simultaneous account activity.

Figure 2: Screenshot of the Event Log for the compromised SaaS account, showing simultaneous login and file access activity on the account from different browser versions, and thus likely from different devices.

Darktrace identified that the files observed during this anomalous activity referenced financial information and personnel schedules, suggesting that the attacker was performing internal reconnaissance to gather information about sensitive internal company procedures, in preparation for further fraudulent financial activity.

Although the actions taken by the attacker were mostly passive, Darktrace/Apps chained together the multiple anomalies to understand that this pattern of activity was indicative of movement along the cyber kill chain. The multiple model breaches generated by the ongoing unusual activity triggered an Enhanced Monitoring model breach that was escalated to Darktrace’s SOC as the customer had subscribed to Darktrace’s Proactive Threat Notification (PTN) service.  Enhanced Monitoring models detect activities that are more likely to be indicative of compromise.  

Subsequently, Darktrace’s SOC triaged the activity detected on the SaaS account and sent a PTN alert to the customer, advising urgent follow up action.  The encrypted alert contained relevant technical details of the incident that were summarized by an expert Darktrace Analyst, along with recommendations to the customer’s internal SOC team to take immediate action.  Upon receipt and validation of the alert, the customer used Darktrace RESPOND to perform a manual force logout and block access from the external ExpressVPN IP.

Had Darktrace RESPOND been enabled in autonomous response mode, it would have immediately taken action to disable the account after ongoing anomalies were detected from it. However, as the customer only had RESPOND configured in the manual human confirmation model, the expertise of Darktrace’s SOC team was critical in enabling the customer to react and prevent further escalation of post-compromise activity.  Evidence of further attempts to access the compromised account were observed hours after RESPOND actions were taken, including failed login attempts from another rare external IP, this time associated with the VPN service NordVPN.

Figure 3: Timeline of attack and response actions from Darktrace SOC and Darktrace RESPOND.

Because the customer had subscribed to Darktrace’s PTN service, they were able to further leverage the expertise of Darktrace’s global team of cyber analysts and request further analysis of which files were accessed by the legitimate account owner versus the attacker.  This information was shared securely within the same Customer Portal ticket that was automatically opened on behalf of the customer when the PTN was alerted, allowing the customer’s security team to submit further queries and feedback, and request assistance to further investigate this alert within Darktrace. A similar service called Ask the Expert (ATE) exists for customers to draw from the expertise of Darktrace’s analysts at any time, not just when PTNs are alerted.

Conclusion

The growing prevalence and impact of BEC attacks amid the shift to cloud-based infrastructure means that already stretched internal security teams may not have the sufficient human capacity to detect and respond to these threats.

Darktrace’s round-the-clock SOC thwarted a BEC attack that had the potential to result in significant financial and reputational damage to the legal services company, by alerting the customer to high priority activity during the early stages of the attack and sharing actionable insights that the customer could use to prevent further escalation.  Following the confirmed compromise, the support and in-depth analysis provided by Darktrace’s SOC on the files accessed by the attacker enabled the customer to effectively report this breach to the Information Commissioner’s Office, to maintain compliance with UK data protection regulations. [4].  

Although the attacker used IP addresses that were local to the customer’s country of operations and did not perform overtly noisy actions during reconnaissance, Darktrace was able to identify that this activity deviated from the legitimate user’s typical pattern of life, triggering model breaches at each stage of the attack as it progressed from initial access to internal reconnaissance. While Darktrace RESPOND triggered an action that would have prevented the attack autonomously, the customer’s configuration meant that Darktrace’s SOC had an even more significant role in alerting the customer directly to take manual action.

Credit to: Sam Lister, Senior Analyst, for his contributions to this blog.

Appendices

Darktrace DETECT/Apps Models Breached:

  • SaaS / Access / Unusual External Source for SaaS Credential Use
  • SaaS / Compromise / Login From Rare Endpoint While User Is Active
  • SaaS / Unusual Activity / Activity from Multiple Unusual IPs
  • SaaS / Unusual Activity / Multiple Unusual SaaS Activities
  • SaaS / Access / Suspicious Login Attempt
  • SaaS / Compromise / SaaS Anomaly Following Anomalous Login (Enhanced Monitoring Model)

Darktrace RESPOND/Apps Models Breached:

  • Antigena / SaaS / Antigena Unusual Activity Block
  • Antigena / SaaS / Antigena Suspicious SaaS Activity Block

MITRE ATT&CK Mapping

Tactic Techniques
Reconnaissance • T1598 – Phishing for Information
Initial Access • T1078.004 – Valid Accounts: Cloud Accounts
Collection • T1213.002 – Data from Information Repositories: Sharepoint

References

[1] Rand, D. (2022, November 10). Why Business Email Compromise Costs Companies More Than Ransomware Attacks. Retrieved from Tanium: https://www.tanium.com/blog/whybusiness-email-compromise-costs-companies-more-than-ransomware-attacks/

[2] Federal Bureau of Investigation. (2022). 2022 IC3 Report. Retrieved from IC3.gov: https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf

[3] Department for Science, Innovation & Technology. (2023, April 19). Cyber security breaches survey 2023. Retrieved from gov.uk: https://www.gov.uk/government/statistics/cyber-security-breaches-survey-2023/cybersecurity-breaches-survey-2023

[4] ICO. (2023). Personal data breaches: a guide. Retrieved from Information Commissioner's Office: https://ico.org.uk/for-organisations/report-a-breach/personal-data-breach/personal-data-breaches-a-guide/#whatbreachesdo

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Nicole Wong
Cyber Security Analyst
Book a 1-1 meeting with one of our experts
share this article
USE CASES
No items found.

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.