Blog

Inside the SOC

Detecting and Responding to Vendor Email Compromises (VEC)

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
11
Jul 2023
11
Jul 2023
Learn how Darktrace detected and responded to a March 2023 Vendor Email Compromise (VEC) attacks on customer in the energy industry. Read more here!

Threat Trends: Email Landscape

As organizations and security teams around the world continue to improve their cyber hygiene and strengthen the defenses of their digital environments, threat actors are being forced to adapt and employ more advanced, sophisticated attack methods to achieve their goals.

Vendor Email Compromise (VEC) is one such elaborate and sophisticated type of Business Email Compromise (BEC) attack which exploits pre-existing trusted business relationships to impersonate vendors, with the goal of launching a targeted attack on the vendor’s customers [1].  

In March 2023, Darktrace/Email™ detected an example of a VEC attack on the network of a customer in the energy sector. Darktrace’s Self-Learning AI worked to successfully neutralize the VEC attack before it was able to take hold, by blocking the malicious emails so that they did not reach the inboxes of the intended recipients.

Business Email Compromise (BEC)

BEC is the practice of using deceitful emails to trick an organization into transferring funds or divulging sensitive information to a malicious actor. BEC attacks can have devastating financial consequences for organizations, with the FBI reporting a total of USD 2.7 billion in losses from BEC attacks in 2022 [2].  Along with ransomware attacks, BEC attacks are one of the greatest cyber threats facing organizations.

Vendor Email Compromise (VEC)

VEC represents a “new milestone in the evolution of BEC attacks” having taken BEC attacks “to a whole new level of sophistication” [3]. Traditional BEC attacks involve the impersonation of an upper or middle-management employee by a cybercriminal, who attempts to trick a senior executive or employee with access to the company’s finances into transferring funds [4]. Thus, they are crafted to target a specific individual within an organization.

On the other hand, VEC attack campaigns take this attack style even further as they tend to require a greater understanding of existing vendor-customer business relationships. A cyber-criminal gains access to a legitimate vendor account, the process of which may take months to design and fully implement, and uses the account to spread malicious emails to the vendor’s customers. VEC attacks are complex and difficult to detect, however they share some common features [1,3]:

1. Reconnaissance on the vendor and their customer base – the threat actor conducts in-depth research in an attempt to be as convincing as possible in their impersonation efforts. This process may take weeks or months to complete.

2. Credential stealing through phishing campaigns – the threat actor tricks the vendor’s employees into revealing confidential data or corporate credentials in order to gain access to one of the email accounts belonging to the vendor.

3. Account takeover - once the attacker has gained access to one of the vendor’s email accounts, they will create mailbox rules which forward emails meeting certain conditions (such as having ‘Invoice’ in their subject line) to the threat actor’s inbox. This is typically a lengthy process and requires the malicious actors to harvest as much sensitive information as they need in order to successfully masquerade as vendor employees.

4. Deceitful emails are sent to the vendor’s customers – the attacker crafts and sends a highly sophisticated and difficult to detect email campaign to targeted individuals amongst the vendor’s customers. These emails, which may be embedded into existing email threads, will typically contain instructions on how to wire money to the bank account of an attacker.

There have been many high-profile cases of BEC attacks over the years, one of the most famous being the vendor-impersonating BEC attacks carried out between 2013 and 2015 [5]. This BEC campaign resulted in victim companies transferring a total of USD 120 million to bank accounts under the attacker’s control. As the threat of BEC, and in particular VEC, attacks continue to rise, so too does the importance of being able to detect and respond to them.

Observed VEC Attack  

In March 2023, Darktrace/Email observed a VEC attack on an energy company. Email communication between this customer and one of their third-party vendors was common and took place as part of expected business activity, earning previous emails tags such as “Known Domain Relationship”, “Known Correspondent”, and “Established Domain Relationship”. These tags identify the sender relationship as trusted, causing Darktrace’s AI to typically attribute an anomaly score of 0% to emails from this third-party sender.

Just fifty minutes after the above legitimate email was observed, a group of suspicious emails were sent from the same domain, indicating that the trusted third-party had been compromised. Darktrace’s AI picked up on the peculiarity of these emails straight away, detecting elements of the mails which were out of character compared to the sender’s usual pattern of life, and as a result attributing these emails a 100% anomaly score despite the trusted relationship between the customer and sender domain. These suspicious emails were part of a targeted phishing attack, sent to high value individuals such as the company’s CTO and various company directors.  

Figure 1: Darktrace/Email's interface highlighting tags indicating the trusted relationship between the third-party domain and the customer.

Using methods outside of Darktrace’s visibility, a malicious actor managed to hijack the corporate account of a senior employee of this vendor company. The actor abused this email account to send deceitful emails to multiple employees at the energy company, including senior executives.

Figure 2: This screenshot shows Darktrace/Email’s assessment of emails from the vendor account pre-compromise and post-compromise.

Each of the emails sent by the attacker contained a link to a malicious file hosted inside a SharePoint repository associated with a university that had no association with the energy company. The malicious actor therefore appears to have leveraged a previously hijacked SharePoint repository to host their payload.

Cyber-criminals frequently use legitimate file storage domains to host malicious payloads as traditional gateways often fail to defend against them using reputation checks. The SharePoint file which the attacker sought to distribute to employees of the energy company likely provided wire transfer or bank account update instructions. If the attacker had succeeded in delivering these emails to these employees’ mailboxes, then the employees may have been tricked into performing actions resulting in the transfer of funds to a malicious actor. However, the attacker’s attempts to deliver these emails were thwarted by Darktrace/Email.

Darktrace Coverage

Despite the malicious actor sending their deceitful emails from a trusted vendor account, a range of anomalies were detected by Darktrace’s AI, causing the malicious emails to be given a 100% anomaly score and thus held from their recipients’ mailboxes. Such abnormalities, which represented a deviation in normal behavior, included:

  • The presence of an unexpected, out of character file storage link (known to be used for hosting malicious content)
  • The geographical source of the email
  • The anomalous linguistic structure and content of the email body, which earned the emails a high inducement score
Figure 3: Darktrace/Email’s overview of one of the malicious VEC emails it observed.

Darktrace has a series of models designed to trigger when anomalous features, such as those described above, are detected. The emails which made up this particular VEC attack breached a number of notable Darktrace/Email models. The presence of the suspicious link in the emails caused multiple link-related models to breach, which in turn elicited Darktrace RESPOND™ to perform its ‘double lock link’ action – an action which ensures that a user who has clicked on it cannot follow it to its original source. Models which breached due to the suspicious SharePoint link include:

Link / Link To File Storage

  • Link / Low Link Association
  • Link / New Unknown Link
  • Link / Outlook Hijack
  • Link / Relative Sender Anomaly + New Unknown Link
  • Link / Unknown Storage Service
  • Link / Visually Prominent Link Unexpected for Sender
  • Unusual / Unusual Login Location + Unknown Link

The out-of-character and suspicious linguistic aspects of the emails caused the following Darktrace/Email models to breach:

  • High Anomaly Sender
  • Proximity / Phishing
  • Proximity / Phishing and New Activity
  • Unusual / Inducement Shift High
  • Unusual / Undisclosed Recipients
  • Unusual / Unusual Login Location
  • Unusual / Off Topic

Due to the combination of suspicious features that were detected, tags such as ‘Phishing Link’ and ‘Out of Character’ were also added to these emails by Darktrace/Email. Darktrace’s coverage of these emails’ anomalous features ultimately led Darktrace RESPOND to perform its most severe inhibitive action, ‘hold message’. Applying this action stopped the emails from entering their recipients’ mailboxes. By detecting deviations from the sender’s normal email behavior, Darktrace/Email was able to completely neutralize the emails, and prevent them from potentially leading to significant financial harm.

Conclusion

Despite bypassing the customer’s other security measures, Darktrace/Email successfully identified and held these malicious emails, blocking them from reaching the inboxes of the intended recipients and thus preventing a successful targeted VEC attack. The elaborate and sophisticated nature of VEC attacks makes them particularly perilous to customers, and they can be hard to detect due to their exploitation of trusted relationships, and in this case, their use of legitimate services to host malicious files.

Darktrace’s anomaly-based approach to threat detection means it is uniquely placed to identify deviations in common email behavior, while its autonomous response capabilities allow it to take preventative action against emerging threats without latency.

Credits to: Sam Lister, Senior Analyst, for his contributions to this blog.

Appendices

MITRE ATT&CK Mapping

Tactic - Techniques

Resource Development

  • T1586.002 – Compromise Accounts: Email Accounts
  • T1584.006 – Compromise Infrastructure: Web Services
  • T1608.005 – Stage Capabilities: Link Target

Initial Access

  • T1195 – Supply Chain Compromise
  • T1566.002 – Phishing : Spearphishing Link

References

[1] https://www.cloudflare.com/en-gb/learning/email-security/what-is-vendor-email-compromise/

[2] https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf

[3] https://heimdalsecurity.com/blog/vendor-email-compromise-vec/

[4] https://www.ncsc.gov.uk/files/Business-email-compromise-infographic.pdf  

[5] https://www.justice.gov/usao-sdny/pr/lithuanian-man-sentenced-5-years-prison-theft-over-120-million-fraudulent-business

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst
Book a 1-1 meeting with one of our experts
share this article
PRODUCT SPOTLIGHT
No items found.
COre coverage

More in this series

No items found.

Blog

Inside the SOC

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Default blog imageDefault blog image
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Conclusion

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

No items found.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Default blog imageDefault blog image
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.