Blog
/

Email

Cloud

Inside the SOC

/
August 11, 2021

How One Email Compromised an Entire Logistics Company

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
11
Aug 2021
A single phishing email led to a massive compromise at a logistics company in Europe. Discover the importance of email security with increasing SaaS usage.

Organizations are only as secure as their weakest link. In many cases, that weak link arises in the various cloud applications an organization relies on. Several high-profile groups including APT28 are known to exploit commonly-used passwords to bruteforce their way into businesses around the world. These ‘spray’ campaigns often target Microsoft Office 365 accounts and will only become more frequent as the use of SaaS increases.

This blog analyses how a single phishing email slipped under the radar of the gateway and other traditional tools in place, and eventually led to mass compromise at a logistics company in Europe.

Logistical nightmare

Logistics operators play a critical role across every industry sector. Managing the distribution of goods and services from the seller to the customer, they enable – or bottleneck – an efficient supply chain. Inevitably, logistics companies have become an attractive target for cyber-criminals, due to the high number of organizations they interact with, the pressure they’re under to deliver on time, and the sensitive data they often handle.

It is a simple equation for attackers: do they put in the hard work to infiltrate 20 well-defended organizations, or compromise just one, and from there gain access to all 20 or more? The majority of cyber-threats Darktrace has observed this year have gone for the latter – exploiting less protected third parties to gain a foothold across a range of businesses.

The vaccine supply in particular has fallen under attack, numerous times. Last autumn, threat actors infiltrated a German biomedical organization and launched a phishing campaign to harvest credentials and compromise several organizations involved in the COVID-19 cold chain.

Alongside ransomware, phishing attacks are one of the most pressing concerns facing the industry.

Breaking the chain

At a medium-sized logistics company, a user received one phishing email from a hijacked third party. The email came from a trusted source with a well established history of sending emails, so it easily passed the gateway.

Once the phishing email had reached the inbox, the user clicked on the malicious link and was led to a fake login page, where they were tricked into divulging their credentials.

Four days later, the attacker logged into the account from an unusual location, and proceeded to read files with sensitive information.

The next day, Darktrace detected a new email rule from another unusual location. Almost immediately, a large volume of outbound emails was sent from the account, all containing the suspicious link.

Figure 1: Timeline of the attack — the total dwell time was five days.

Supply and disrupt

Once you are inside an organization’s digital ecosystem, it is easy to move around and compromise more accounts. Most security tools and employees do not question an internal email sent by a trusted user, especially if the user is a senior figure with authority.

So, after this set of outbound emails, unusual activity from anomalous locations was duly seen on other company accounts. These users had been tricked into giving away their details from the emails supposedly sent by their colleague.

More sensitive customer files were read, followed by a second spike in outbound emails from these hijacked accounts.

This time, the emails were sent not internally, but to external contacts. The contacts likely were conducting business with the logistics company at the time, and so were used to receiving emails from the accounts.

In total, over 450 phishing emails were sent to a wide range of third parties. Many of these third parties in turn had their credentials compromised – repeating the cycle once again.

Figure 2: Cyber AI Analyst investigates the suspicious activity of a compromised user, providing a detailed summary with the unusual login location and actions carried out.

Hanging by a thread: The threat of third-party attacks

The source of the initial phishing email that kickstarted this attack was itself from a legitimate third party known to the customer, where presumably the same thing had occured.

This form of Vendor Email Compromise, which can be rinsed and repeated to form a vicious loop, is notoriously difficult for email security solutions to detect, and can lead to heavy reputational and financial damage. To complicate matters, acting against a suspicious email from a known sender can also cause severe business disruption if it turns out to be legitimate.

Because of this, security must move beyond the binary approach of ‘good’ and ‘bad’, towards a more holistic understanding of the contextual setting surrounding any email interaction.

Darktrace accurately detected the multiple anomalies when comparing it to other emails from senders of the same domain. It sent high-priority alerts to the security team, but could not prevent the email from reaching the inbox because it was only in detection mode.

Figure 3: Darktrace’s automatic summary of the initial phishing email gives an overview of the suspicious aspects of the email.

The phishing links during the attack used a third-party tool called Piktochart, designed to create various type of files such as infographics, charts, and forms. While Piktochart has several legitimate applications, it can also be exploited. Gateways thus have a hard time distinguishing between legitimate and malicious Piktochart links. In this case, the gateway rewrote the initial link for analysis, but did not identify it as malicious.

In comparison, Darktrace for Email easily identified the email to be suspicious because it noticed it was out of character for that particular sender, and because the link itself was suspicious. In active mode, the AI would have locked the link and moved the email to the Junk folder, effectively preventing the very first step of the attack and avoiding any further compromise.

Figure 4: Piktochart was rarely seen on the deployment up until this point – the domain was 100% rare. Darktrace therefore easily detected the anomalous nature of this third-party tool usage.

The butterfly effect

Most cyber-attacks begin with just a single point of entry – that is all an attacker requires. One phishing email can be enough to bring a whole supply chain to its knees. With 94% of cyber-attacks beginning in the inbox, and suppliers and vendors in constant communication over multiple SaaS platforms – including Microsoft Teams and Google Cloud – email security tools must be capable of detecting when a trusted third party is acting abnormally.

Especially with the rise of remote working, SaaS usage has surged in businesses worldwide and many have been forced to turn to cloud and SaaS to enable a flexible workforce. While there are obvious benefits, these additions have expanded the attack surface and stretched the limits of traditional security and human security teams.

When it comes to logistics companies – who often act as the middle man in global operations – credential harvesting not only has serious consequences for the customer, but for anyone in the customer’s email contacts, and can lead to major breaches for numerous people and businesses.

Figure 5: Darktrace’s user interface reveals the two spikes in outbound emails that were sent out by compromised company accounts.

Thanks to Darktrace analyst Emma Foulger for her insights on the above threat find.

Learn more about the threats facing logistics providers

Darktrace model detections:

  • SaaS / Compliance / New Email Rule
  • SaaS / Unusual Login and New Email Rule
  • Antigena Email models included
  • Unusual / Unusual Login Location and New Unknown Link
  • Link / Account Hijack Link
  • Link / Outlook Hijack
  • Internal Compromise / Recipient Surge from Unusual Login Location (outbound emails)
  • Internal Compromise / Recipient Surge with Suspicious Content (outbound emails)

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Mariana Pereira
VP, Cyber Innovation

Mariana is the VP of Cyber Innovation at Darktrace, and works closely with the development, analyst, and marketing teams to advise technical and non-technical audiences on how best to augment cyber resilience, and how to implement AI technology as a means of defense. She speaks regularly at international events, with a specialism in presenting on sophisticated, AI-powered email attacks. She holds an MBA from the University of Chicago, and speaks several languages including French, Italian, and Portuguese.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 26, 2024

/

Inside the SOC

Thread Hijacking: How Attackers Exploit Trusted Conversations to Infiltrate Networks

Default blog imageDefault blog image

What is Thread Hijacking?

Cyberattacks are becoming increasingly stealthy and targeted, with malicious actors focusing on high-value individuals to gain privileged access to their organizations’ digital environments. One technique that has gained prominence in recent years is thread hijacking. This method allows attackers to infiltrate ongoing conversations, exploiting the trust within these threads to access sensitive systems.

Thread hijacking typically involves attackers gaining access to a user’s email account, monitoring ongoing conversations, and then inserting themselves into these threads. By replying to existing emails, they can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials. Because such emails appear to come from a trusted source, they often bypass human security teams and traditional security filters.

How does threat hijacking work?

  1. Initial Compromise: Attackers first gain access to a user’s email account, often through phishing, malware, or exploiting weak passwords.
  2. Monitoring: Once inside, they monitor the user’s email threads, looking for ongoing conversations that can be exploited.
  3. Infiltration: The attacker then inserts themselves into these conversations, often replying to existing emails. Because the email appears to come from a trusted source within an ongoing thread, it bypasses many traditional security filters and raises less suspicion.
  4. Exploitation: Using the trust established in the conversation, attackers can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials.

A recent incident involving a Darktrace customer saw a malicious actor attempt to manipulate trusted email communications, potentially exposing critical data. The attacker created a new mailbox rule to forward specific emails to an archive folder, making it harder for the customer to notice the malicious activity. This highlights the need for advanced detection and robust preventive tools.

Darktrace’s Self-Learning AI is able to recognize subtle deviations in normal behavior, whether in a device or a Software-as-a-Service (SaaS) user. This capability enables it to detect emerging attacks in their early stages. In this post, we’ll delve into the attacker’s tactics and illustrate how Darktrace / IDENTITY™ successfully identified and mitigated a thread hijacking attempt, preventing escalation and potential disruption to the customer’s network.

Threat hijacking attack overview & Darktrace coverage

On August 8, 2024, Darktrace detected an unusual email received by a SaaS account on a customer’s network. The email appeared to be a reply to a previous chain discussing tax and payment details, likely related to a transaction between the customer and one of their business partners.

Headers of the suspicious email received.
Figure 1: Headers of the suspicious email received.

A few hours later, Darktrace detected the same SaaS account creating a new mailbox rule named “.”, a tactic commonly used by malicious actors to evade detection when setting up new email rules [2]. This rule was designed to forward all emails containing a specific word to the user’s “Archives” folder. This evasion technique is typically used to move any malicious emails or responses to a rarely opened folder, ensuring that the genuine account holder does not see replies to phishing emails or other malicious messages sent by attackers [3].

Darktrace recognized the newly created email rule as suspicious after identifying the following parameters:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: “.”
  • FromAddressContainsWords: [Redacted]
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace also noted that the user attempting to create this new email rule had logged into the SaaS environment from an unusual IP address. Although the IP was located in the same country as the customer and the ASN used by the malicious actor was typical for the customer’s network, the rare IP, coupled with the anomalous behavior, raised suspicions.

Figure 2: Hijacked SaaS account creating the new mailbox rule.

Given the suspicious nature of this activity, Darktrace’s Security Operations Centre (SOC) investigated the incident and alerted the customer’s security team of this incident.

Due to a public holiday in the customer's location (likely an intentional choice by the threat actor), their security team did not immediately notice or respond to the notification. Fortunately, the customer had Darktrace's Autonomous Response capability enabled, which allowed it to take action against the suspicious SaaS activity without human intervention.

In this instance, Darktrace swiftly disabled the seemingly compromised SaaS user for 24 hours. This action halted the spread of the compromise to other accounts on the customer’s SaaS platform and prevented any sensitive data exfiltration. Additionally, it provided the security team with ample time to investigate the threat and remove the user from their environment. The customer also received detailed incident reports and support through Darktrace’s Security Operations Support service, enabling direct communication with Darktrace’s expert Analyst team.

Conclusion

Ultimately, Darktrace’s anomaly-based detection allowed it to identify the subtle deviations from the user’s expected behavior, indicating a potential compromise on the customer’s SaaS platform. In this case, Darktrace detected a login to a SaaS platform from an unusual IP address, despite the attacker’s efforts to conceal their activity by using a known ASN and logging in from the expected country.

Despite the attempted SaaS hijack occurring on a public holiday when the customer’s security team was likely off-duty, Darktrace autonomously detected the suspicious login and the creation of a new email rule. It swiftly blocked the compromised SaaS account, preventing further malicious activity and safeguarding the organization from data exfiltration or escalation of the compromise.

This highlights the growing need for AI-driven security capable of responding to malicious activity in the absence of human security teams and detect subtle behavioral changes that traditional security tools.

Credit to: Ryan Traill, Threat Content Lead for his contribution to this blog

Appendices

Darktrace Model Detections

SaaS / Compliance / Anomalous New Email Rule

Experimental / Antigena Enhanced Monitoring from SaaS Client Block

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Email Rule Block

References

[1] https://blog.knowbe4.com/whats-the-best-name-threadjacking-or-man-in-the-inbox-attacks

[2] https://darktrace.com/blog/detecting-attacks-across-email-saas-and-network-environments-with-darktraces-combined-ai-approach

[3] https://learn.microsoft.com/en-us/defender-xdr/alert-grading-playbook-inbox-manipulation-rules

Continue reading
About the author
Maria Geronikolou
Cyber Analyst

Blog

/

September 26, 2024

/
No items found.

How AI can help CISOs navigate the global cyber talent shortage

Default blog imageDefault blog image

The global picture

4 million cybersecurity professionals are needed worldwide to protect and defend the digital world – twice the number currently in the workforce.1

Innovative technologies are transforming business operations, enabling access to new markets, personalized customer experiences, and increased efficiency. However, this digital transformation also challenges Security Operations Centers (SOCs) with managing and protecting a complex digital environment without additional resources or advanced skills.

At the same time, the cybersecurity industry is suffering a severe global skills shortage, leaving many SOCs understaffed and under-skilled. With a 72% increase in data breaches from 2021-20232, SOCs are dealing with overwhelming alert volumes from diverse security tools. Nearly 60% of cybersecurity professionals report burnout3, leading to high turnover rates. Consequently, only a fraction of alerts are thoroughly investigated, increasing the risk of undetected breaches. More than half of organizations that experienced breaches in 2024 admitted to having short-staffed SOCs.4

How AI can help organizations do more with less

Cyber defense needs to evolve at the same pace as cyber-attacks, but the global skills shortage is making that difficult. As threat actors increasingly abuse AI for malicious purposes, using defensive AI to enable innovation and optimization at scale is reshaping how organizations approach cybersecurity.

The value of AI isn’t in replacing humans, but in augmenting their efforts and enabling them to scale their defense capabilities and their value to the organization. With AI, cybersecurity professionals can operate at digital speed, analyzing vast data sets, identifying more vulnerabilities with higher accuracy, responding and triaging faster, reducing risks, and implementing proactive measures—all without additional staff.

Research indicates that organizations leveraging AI and automation extensively in security functions—such as prevention, detection, investigation, or response—reduced their average mean time to identify (MTTI) and mean time to contain (MTTC) data breaches by 33% and 43%, respectively. These organizations also managed to contain breaches nearly 100 days faster on average compared to those not using AI and automation.5

First, you've got to apply the right AI to the right security challenge. We dig into how different AI technologies can bridge specific skills gaps in the CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

Cases in point: AI as a human force multiplier

Let’s take a look at just some of the cybersecurity challenges to which AI can be applied to scale defense efforts and relieve the burden on the SOC. We go further into real-life examples in our white paper.

Automated threat detection and response

AI enables 24/7 autonomous response, eliminating the need for after-hours SOC shifts and providing security leaders with peace of mind. AI can scale response efforts by analyzing vast amounts of data in real time, identifying anomalies, and initiating precise autonomous actions to contain incidents, which buys teams time for investigation and remediation.  

Triage and investigation

AI enhances the triage process by automatically categorizing and prioritizing security alerts, allowing cybersecurity professionals to focus on the most critical threats. It creates a comprehensive picture of an attack, helps identify its root cause, and generates detailed reports with key findings and recommended actions.  

Automation also significantly reduces overwhelming alert volumes and high false positive rates, enabling analysts to concentrate on high-priority threats and engage in more proactive and strategic initiatives.

Eliminating silos and improving visibility across the enterprise

Security and IT teams are overwhelmed by the technological complexity of operating multiple tools, resulting in manual work and excessive alerts. AI can correlate threats across the entire organization, enhancing visibility and eliminating silos, thereby saving resources and reducing complexity.

With 88% of organizations favoring a platform approach over standalone solutions, many are consolidating their tech stacks in this direction. This consolidation provides native visibility across clouds, devices, communications, locations, applications, people, and third-party security tools and intelligence.

Upskilling your existing talent in AI

As revealed in the State of AI Cybersecurity Survey 2024, only 26% of cybersecurity professionals say they have a full understanding of the different types of AI in use within security products.6

Understanding AI can upskill your existing staff, enhancing their expertise and optimizing business outcomes. Human expertise is crucial for the effective and ethical integration of AI. To enable true AI-human collaboration, cybersecurity professionals need specific training on using, understanding, and managing AI systems. To make this easier, the Darktrace ActiveAI Security Platform is designed to enable collaboration and reduce the learning curve – lowering the barrier to entry for junior or less skilled analysts.  

However, to bridge the immediate expertise gap in managing AI tools, organizations can consider expert managed services that take the day-to-day management out of the SOC’s hands, allowing them to focus on training and proactive initiatives.

Conclusion

Experts predict the cybersecurity skills gap will continue to grow, increasing operational and financial risks for organizations. AI for cybersecurity is crucial for CISOs to augment their teams and scale defense capabilities with speed, scalability, and predictive insights, while human expertise remains vital for providing the intuition and problem-solving needed for responsible and efficient AI integration.

If you’re thinking about implementing AI to solve your own cyber skills gap, consider the following:

  • Select an AI cybersecurity solution tailored to your specific business needs
  • Review and streamline existing workflows and tools – consider a platform-based approach to eliminate inefficiencies
  • Make use of managed services to outsource AI expertise
  • Upskill and reskill existing talent through training and education
  • Foster a knowledge-sharing culture with access to knowledge bases and collaboration tools

Interested in how AI could augment your SOC to increase efficiency and save resources? Read our longer CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

And to better understand cybersecurity practitioners' attitudes towards AI, check out Darktrace’s State of AI Cybersecurity 2024 report.

References

  1. https://www.isc2.org/research  
  2. https://www.forbes.com/advisor/education/it-and-tech/cybersecurity-statistics/  
  3. https://www.informationweek.com/cyber-resilience/the-psychology-of-cybersecurity-burnout  
  4. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  5. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  6. https://darktrace.com/resources/state-of-ai-cyber-security-2024
Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI