Blog

Funde von Bedrohungen

Cloud

E-Mail

SaaS-Sicherheitsrisiken: Erkennung eines Multi-Account-Hijacking mit KI

Standard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-BlogbildStandard-Blogbild
09
Jun 2021
09
Jun 2021
This blog analyzes a sophisticated SaaS-based attack which leveraged several Microsoft 365 accounts to launch the offensive and maintain persistence.

The widespread and rapid adoption of Software-as-a-Service (SaaS) has opened up a breadth of security risks for IT teams. Unlike commercial off-the-shelf (COTS) software, SaaS security tends to be managed by third-party vendors rather than the end customer. Security teams therefore struggle with reduced visibility and control over these environments, and cyber-criminals have been quick to take advantage, launching a wave of cloud-based attacks, from Vendor Email Compromise to internal account hijacks.

Attackers often gain access to multiple accounts on the same domain, enabling them to attack from multiple angles, for example sending of hundreds of emails from one account, while maintaining persistence with another. This gives the hacker an opportunity to try multiple attack vectors, using tools native to the SaaS environment as well as external payloads.

While preventative controls such as Multi-Factor Authentication (MFA) provide an extra layer of protection, there are many techniques available to circumvent zero-trust approaches. Remote and flexible working is set to continue to varying degrees across many different regions and industries, so companies must now commit to securing their cloud architecture and developing proactive cyber security measures.

In this blog, we will analyze a persistent cyber-attack which targeted a real estate company in Europe and leveraged several compromised Microsoft 365 accounts. These SaaS takeovers are quickly becoming the new norm, but they are still misunderstood and poorly documented in the wider industry. Cyber AI detected every stage of this intrusion in real time, without the use of signatures or static rules.

A and B: Hijacking Microsoft 365 accounts

The organization had around 5,000 devices in its environment, with 1,000 active SaaS accounts. The timeline below shows how the threat actor leveraged the SaaS accounts of five different users to carry out the operation, as well as exploiting several other accounts on the final day.

Figure 1: Diagram of the infection chain, which occurred over three days. On the fourth day, the attacker tried again but was unsuccessful.

The actor initially compromised at least two SaaS credentials – which we’ll refer to here simply as ‘account A’ and ‘account B’ – and logged in from several unusual geographical locations, presumably using a VPN. Darktrace detected this as unusual login events for the SaaS accounts.

In account A, the attacker was observed previewing files likely to contain customer information, but did not perform any other follow-up activity. In account B, they set a new inbox rule three hours after the initial compromise, resulting in a high-severity alert.

At around this time, the threat actor sent a number of phishing emails from account B: emails that appeared to be sharing a harmless and legitimate-looking folder on OneDrive. The link probably led to a fake Microsoft login page, similar to the below, which could have recorded the victims’ credentials and sent them directly back to the attacker.

Figure 2: A seemingly legitimate Microsoft login page.

The phishing attempt was detected by Antigena Email, Darktrace’s email security technology. Antigena was in passive mode at the time, and so was not configured to take action on these threatening emails. But taking into account the highly anomalous sender surge coupled with the unusual login locations, it would have autonomously intercepted all the emails, reducing the impact of the attack.

The attacker was subsequently locked out of account B. After this, they tried (and failed) to use a legacy user agent to bypass any MFA which may have been enforced on the account. Darktrace detected this as a suspicious login and blocked the attempt.

Accounts C, D and E: The threat develops

The next day, the actor logged into a new account (account C) from the same autonomous system number (ASN), indicating that the account had been infected by the OneDrive phishing emails. In other words, the attacker had leveraged account B to compromise new users in the organization and ensure multiple points of intrusion.

Darktrace detected each stage of this, piecing together the different events into one meaningful security narrative.

Figure 3: Anomalous activity from accounts C, D, and E.

Account C was then used to preview a file likely containing contact information.

After being locked out of account C when trying to log in the next day, the hacker worked their way through two more accounts (account D and account E), which they had hijacked in the previous phishing attempts. They were locked out each time after generating alerts due to the unusual logins and new inbox rules created around the same time.

A to Z: End of the line

Running out of options, the attacker decided to go back to account A and set a new inbox rule, using it to send new phishing emails with a link to a non-Microsoft cloud storage domain (Tresorit). Again, Darktrace recognized this as highly unusual behavior, and the hacker was promptly locked out of the account.

During this burst of activity, Darktrace also observed a Microsoft Teams session from one of the suspicious ASNs. This was likely a social engineering attempt and another possible attack vector. Microsoft Teams could have been leveraged to share a malicious link over instant message, extract sensitive information, or send spam internally and externally on the chat function.

The threat actor could have then used this to pivot across various applications and accounts, assuming that the company had a siloed security approach – with different tools for cloud, SaaS, email, and endpoint – and so could not pick up on the malicious cross-platform movement.

On the following day, the attacker attempted logins on multiple accounts again, but with no success. Cyber AI had pinpointed all the anomalous activity – no matter where it originated – and alerted the security team immediately.

SaaS attack under the microscope

Multi-account compromises can be incredibly persistent and are difficult for traditional security tools to identify. The hacker used several tactics to circumvent the customer’s existing email security products:

  1. The initial use of two compromised credentials – account A and account B – allowed the hacker to stay under the radar and not raise too much suspicion on a single account. Account A was kept quiet until other avenues had been exhausted.
  2. Activity was generated from multiple ASNs in at least three different geographical locations, probably utilizing a VPN: one in Africa where much of the activity originated, and two in North America, including some widely used ASNs which were highly unusual for the customer.
  3. The attacker entirely used Microsoft services until the final emails, choosing to ‘live off the land’ rather than sending links that may have been caught by gateways.
  4. The attacker logged into Microsoft Teams in their final movements – a fairly benign-looking event which could have been used to compromise more accounts and move laterally, and would have gone undetected.

Darktrace identified every stage of the attack – including spotting the anomalous ASNs – and launched an automatic, in-depth investigation with Cyber AI Analyst. The organization was thus able to take action before the damage was done.

Figure 4: Darktrace’s SaaS console gives a clear overview of activity across all different applications.

ABCs of SaaS security

The approach of using various accounts to mount the offensive, while keeping one to maintain persistence, prolonged this intrusion. Such tactics will likely be seen again in the near future.

Tracking the number of factors involved in an attack with multiple credentials, multiple attack vectors, and multiple attacker-IPs, is a serious challenge. In these situations, it is essential to have a security solution which can detect activity across different applications, forming a unified and holistic understanding over the entire digital enterprise.

While not active in this case, Antigena SaaS would have taken autonomous action and prevented the threat from escalating by enforcing normal behavior, stopping the hacker from logging in from malicious infrastructure or performing any out-of-character SaaS actions, such as creating new inbox rules.

Following the intrusion, the company decided to adopt Antigena SaaS, which now mitigates their cloud security risks and guards against sensitive data loss and reputational damage.

Thanks to Darktrace analyst Daniel Gentle for his insights on the above threat find.

Darktrace Modell-Erkennungen:

  • SaaS / Compromise / Unusual Login and New Email Rule
  • SaaS / Compliance / New Email Rule
  • SaaS / Unusual Activity / Unusual External Source for SaaS Credential Use
  • SaaS / Access / Suspicious Login Attempt
  • Antigena Email: Unusual Login Location + Sender Surge
EINBLICKE IN DAS SOC-Team
Darktrace Cyber-Analysten sind erstklassige Experten für Threat Intelligence, Threat Hunting und Incident Response. Sie bieten Tausenden von Darktrace Kunden auf der ganzen Welt rund um die Uhr SOC-Support. Einblicke in das SOC-Team wird ausschließlich von diesen Experten verfasst und bietet Analysen von Cyber-Vorfällen und Bedrohungstrends, die auf praktischen Erfahrungen in diesem Bereich basieren.
AUTOR
ÜBER DEN AUTOR
Max Heinemeyer
Leiter der Produktabteilung

Max is a cyber security expert with over a decade of experience in the field, specializing in a wide range of areas such as Penetration Testing, Red-Teaming, SIEM and SOC consulting and hunting Advanced Persistent Threat (APT) groups. At Darktrace, Max is closely involved with Darktrace’s strategic customers & prospects. He works with the R&D team at Darktrace, shaping research into new AI innovations and their various defensive and offensive applications. Max’s insights are regularly featured in international media outlets such as the BBC, Forbes and WIRED. Max holds an MSc from the University of Duisburg-Essen and a BSc from the Cooperative State University Stuttgart in International Business Information Systems.

Book a 1-1 meeting with one of our experts
share this article

More in this series

Keine Artikel gefunden.

Blog

Einblicke in das SOC-Team

Lost in Translation: Darktrace Blocks Non-English Phishing Campaign Concealing Hidden Payloads

Standard-BlogbildStandard-Blogbild
15
May 2024

Email – the vector of choice for threat actors

In times of unprecedented globalization and internationalization, the enormous number of emails sent and received by organizations every day has opened the door for threat actors looking to gain unauthorized access to target networks.

Now, increasingly global organizations not only need to safeguard their email environments against phishing campaigns targeting their employees in their own language, but they also need to be able to detect malicious emails sent in foreign languages too [1].

Why are non-English language phishing emails more popular?

Many traditional email security vendors rely on pre-trained English language models which, while function adequately against malicious emails composed in English, would struggle in the face of emails composed in other languages. It should, therefore, come as no surprise that this limitation is becoming increasingly taken advantage of by attackers.  

Darktrace/Email™, on the other hand, focuses on behavioral analysis and its Self-Learning AI understands what is considered ‘normal’ for every user within an organization’s email environment, bypassing any limitations that would come from relying on language-trained models [1].

In March 2024, Darktrace observed anomalous emails on a customer’s network that were sent from email addresses belonging to an international fast-food chain. Despite this seeming legitimacy, Darktrace promptly identified them as phishing emails that contained malicious payloads, preventing a potentially disruptive network compromise.

Attack Overview and Darktrace Coverage

On March 3, 2024, Darktrace observed one of the customer’s employees receiving an email which would turn out to be the first of more than 50 malicious emails sent by attackers over the course of three days.

The Sender

Darktrace/Email immediately understood that the sender never had any previous correspondence with the organization or its employees, and therefore treated the emails with caution from the onset. Not only was Darktrace able to detect this new sender, but it also identified that the emails had been sent from a domain located in China and contained an attachment with a Chinese file name.

The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.
Figure 1: The phishing emails detected by Darktrace sent from a domain in China and containing an attachment with a Chinese file name.

Darktrace further detected that the phishing emails had been sent in a synchronized fashion between March 3 and March 5. Eight unique senders were observed sending a total of 55 emails to 55 separate recipients within the customer’s email environment. The format of the addresses used to send these suspicious emails was “12345@fastflavor-shack[.]cn”*. The domain “fastflavor-shack[.]cn” is the legitimate domain of the Chinese division of an international fast-food company, and the numerical username contained five numbers, with the final three digits changing which likely represented different stores.

*(To maintain anonymity, the pseudonym “Fast Flavor Shack” and its fictitious domain, “fastflavor-shack[.]cn”, have been used in this blog to represent the actual fast-food company and the domains identified by Darktrace throughout this incident.)

The use of legitimate domains for malicious activities become commonplace in recent years, with attackers attempting to leverage the trust endpoint users have for reputable organizations or services, in order to achieve their nefarious goals. One similar example was observed when Darktrace detected an attacker attempting to carry out a phishing attack using the cloud storage service Dropbox.

As these emails were sent from a legitimate domain associated with a trusted organization and seemed to be coming from the correct connection source, they were verified by Sender Policy Framework (SPF) and were able to evade the customer’s native email security measures. Darktrace/Email; however, recognized that these emails were actually sent from a user located in Singapore, not China.

Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.
Figure 2: Darktrace/Email identified that the email had been sent by a user who had logged in from Singapore, despite the connection source being in China.

The Emails

Darktrace/Email autonomously analyzed the suspicious emails and identified that they were likely phishing emails containing a malicious multistage payload.

Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.
Figure 3: Darktrace/Email identifying the presence of a malicious phishing link and a multistage payload.

There has been a significant increase in multistage payload attacks in recent years, whereby a malicious email attempts to elicit recipients to follow a series of steps, such as clicking a link or scanning a QR code, before delivering a malicious payload or attempting to harvest credentials [2].

In this case, the malicious actor had embedded a suspicious link into a QR code inside a Microsoft Word document which was then attached to the email in order to direct targets to a malicious domain. While this attempt to utilize a malicious QR code may have bypassed traditional email security tools that do not scan for QR codes, Darktrace was able to identify the presence of the QR code and scan its destination, revealing it to be a suspicious domain that had never previously been seen on the network, “sssafjeuihiolsw[.]bond”.

Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.
Figure 4: Suspicious link embedded in QR Code, which was detected and extracted by Darktrace.

At the time of the attack, there was no open-source intelligence (OSINT) on the domain in question as it had only been registered earlier the same day. This is significant as newly registered domains are typically much more likely to bypass gateways until traditional security tools have enough intelligence to determine that these domains are malicious, by which point a malicious actor may likely have already gained access to internal systems [4]. Despite this, Darktrace’s Self-Learning AI enabled it to recognize the activity surrounding these unusual emails as suspicious and indicative of a malicious phishing campaign, without needing to rely on existing threat intelligence.

The most commonly used sender name line for the observed phishing emails was “财务部”, meaning “finance department”, and Darktrace observed subject lines including “The document has been delivered”, “Income Tax Return Notice” and “The file has been released”, all written in Chinese.  The emails also contained an attachment named “通知文件.docx” (“Notification document”), further indicating that they had been crafted to pass for emails related to financial transaction documents.

 Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.
Figure 5: Darktrace/Email took autonomous mitigative action against the suspicious emails by holding the message from recipient inboxes.

Schlussfolgerung

Although this phishing attack was ultimately thwarted by Darktrace/Email, it serves to demonstrate the potential risks of relying on solely language-trained models to detect suspicious email activity. Darktrace’s behavioral and contextual learning-based detection ensures that any deviations in expected email activity, be that a new sender, unusual locations or unexpected attachments or link, are promptly identified and actioned to disrupt the attacks at the earliest opportunity.

In this example, attackers attempted to use non-English language phishing emails containing a multistage payload hidden behind a QR code. As traditional email security measures typically rely on pre-trained language models or the signature-based detection of blacklisted senders or known malicious endpoints, this multistage approach would likely bypass native protection.  

Darktrace/Email, meanwhile, is able to autonomously scan attachments and detect QR codes within them, whilst also identifying the embedded links. This ensured that the customer’s email environment was protected against this phishing threat, preventing potential financial and reputation damage.

Credit to: Rajendra Rushanth, Cyber Analyst, Steven Haworth, Head of Threat Modelling, Email

Appendices  

List of Indicators of Compromise (IoCs)  

IoC – Type – Description

sssafjeuihiolsw[.]bond – Domain Name – Suspicious Link Domain

通知文件.docx – File - Payload  

References

[1] https://darktrace.com/blog/stopping-phishing-attacks-in-enter-language  

[2] https://darktrace.com/blog/attacks-are-getting-personal

[3] https://darktrace.com/blog/phishing-with-qr-codes-how-darktrace-detected-and-blocked-the-bait

[4] https://darktrace.com/blog/the-domain-game-how-email-attackers-are-buying-their-way-into-inboxes

Continue reading
About the author
Rajendra Rushanth
Cyber Analyst

Blog

Keine Artikel gefunden.

The State of AI in Cybersecurity: The Impact of AI on Cybersecurity Solutions

Standard-BlogbildStandard-Blogbild
13
May 2024

About the AI Cybersecurity Report

Darktrace surveyed 1,800 CISOs, security leaders, administrators, and practitioners from industries around the globe. Our research was conducted to understand how the adoption of new AI-powered offensive and defensive cybersecurity technologies are being managed by organizations.

This blog continues the conversation from “The State of AI in Cybersecurity: Unveiling Global Insights from 1,800 Security Practitioners” which was an overview of the entire report. This blog will focus on one aspect of the overarching report, the impact of AI on cybersecurity solutions.

To access the full report, click here.

The effects of AI on cybersecurity solutions

Overwhelming alert volumes, high false positive rates, and endlessly innovative threat actors keep security teams scrambling. Defenders have been forced to take a reactive approach, struggling to keep pace with an ever-evolving threat landscape. It is hard to find time to address long-term objectives or revamp operational processes when you are always engaged in hand-to-hand combat.                  

The impact of AI on the threat landscape will soon make yesterday’s approaches untenable. Cybersecurity vendors are racing to capitalize on buyer interest in AI by supplying solutions that promise to meet the need. But not all AI is created equal, and not all these solutions live up to the widespread hype.  

Do security professionals believe AI will impact their security operations?

Yes! 95% of cybersecurity professionals agree that AI-powered solutions will level up their organization’s defenses.                                                                

Not only is there strong agreement about the ability of AI-powered cybersecurity solutions to improve the speed and efficiency of prevention, detection, response, and recovery, but that agreement is nearly universal, with more than 95% alignment.

This AI-powered future is about much more than generative AI. While generative AI can help accelerate the data retrieval process within threat detection, create quick incident summaries, automate low-level tasks in security operations, and simulate phishing emails and other attack tactics, most of these use cases were ranked lower in their impact to security operations by survey participants.

There are many other types of AI, which can be applied to many other use cases:

Supervised machine learning: Applied more often than any other type of AI in cybersecurity. Trained on attack patterns and historical threat intelligence to recognize known attacks.

Natural language processing (NLP): Applies computational techniques to process and understand human language. It can be used in threat intelligence, incident investigation, and summarization.

Large language models (LLMs): Used in generative AI tools, this type of AI applies deep learning models trained on massively large data sets to understand, summarize, and generate new content. The integrity of the output depends upon the quality of the data on which the AI was trained.

Unsupervised machine learning: Continuously learns from raw, unstructured data to identify deviations that represent true anomalies. With the correct models, this AI can use anomaly-based detections to identify all kinds of cyber-attacks, including entirely unknown and novel ones.

What are the areas of cybersecurity AI will impact the most?

Improving threat detection is the #1 area within cybersecurity where AI is expected to have an impact.                                                                                  

The most frequent response to this question, improving threat detection capabilities in general, was top ranked by slightly more than half (57%) of respondents. This suggests security professionals hope that AI will rapidly analyze enormous numbers of validated threats within huge volumes of fast-flowing events and signals. And that it will ultimately prove a boon to front-line security analysts. They are not wrong.

Identifying exploitable vulnerabilities (mentioned by 50% of respondents) is also important. Strengthening vulnerability management by applying AI to continuously monitor the exposed attack surface for risks and high-impact vulnerabilities can give defenders an edge. If it prevents threats from ever reaching the network, AI will have a major downstream impact on incident prevalence and breach risk.

Where will defensive AI have the greatest impact on cybersecurity?

Cloud security (61%), data security (50%), and network security (46%) are the domains where defensive AI is expected to have the greatest impact.        

Respondents selected broader domains over specific technologies. In particular, they chose the areas experiencing a renaissance. Cloud is the future for most organizations,
and the effects of cloud adoption on data and networks are intertwined. All three domains are increasingly central to business operations, impacting everything everywhere.

Responses were remarkably consistent across demographics, geographies, and organization sizes, suggesting that nearly all survey participants are thinking about this similarly—that AI will likely have far-reaching applications across the broadest fields, as well as fewer, more specific applications within narrower categories.

Going forward, it will be paramount for organizations to augment their cloud and SaaS security with AI-powered anomaly detection, as threat actors sharpen their focus on these targets.

How will security teams stop AI-powered threats?            

Most security stakeholders (71%) are confident that AI-powered security solutions are better able to block AI-powered threats than traditional tools.

There is strong agreement that AI-powered solutions will be better at stopping AI-powered threats (71% of respondents are confident in this), and there’s also agreement (66%) that AI-powered solutions will be able to do so automatically. This implies significant faith in the ability of AI to detect threats both precisely and accurately, and also orchestrate the correct response actions.

There is also a high degree of confidence in the ability of security teams to implement and operate AI-powered solutions, with only 30% of respondents expressing doubt. This bodes well for the acceptance of AI-powered solutions, with stakeholders saying they’re prepared for the shift.

On the one hand, it is positive that cybersecurity stakeholders are beginning to understand the terms of this contest—that is, that only AI can be used to fight AI. On the other hand, there are persistent misunderstandings about what AI is, what it can do, and why choosing the right type of AI is so important. Only when those popular misconceptions have become far less widespread can our industry advance its effectiveness.  

To access the full report, click here.

Continue reading
About the author
The Darktrace Community
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Starten Sie Ihren kostenlosen Test
Darktrace AI protecting a business from cyber threats.