Blog
/

Email

Thought Leadership

/
April 29, 2020

How Email Attackers Are Buying Domain Names to Get Inboxes

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
29
Apr 2020
Explore how mass domain purchasing allows cyber-criminals to stay ahead of legacy email tools — and how cyber AI stops the threats that slip through.

It is by now common knowledge that the vast majority of cyber-threats start with an email. In the current working conditions, this is more true than ever – with a recent study reporting a 30,000% increase in phishing, websites, and malware targeting remote users.

Many email security tools struggle to detect threats they encounter for the first time. Attackers know this and are leveraging many techniques to take advantage of this fundamental flaw. This includes automation to mutate common threat variants, resulting in a massive increase in unknown threats. Another technique, which will be the focus of this blog post, is the rapid and widespread creation of new domains in order to evade reputation checks and signature-based detection.

The recent surge in domain creation

While traditional tools have to rely on identifying campaigns and patterns across multiple emails to establish whether or not an email is malicious, Cyber AI technology doesn’t require classifying emails into buckets in order to know they don’t belong. There is no need, therefore, to actively track campaigns. But as security researchers, it’s hard to miss some trends.

Since the coronavirus outbreak, we have seen the number of domains registered related to COVID-19 increase by 130,000. In this time, 60% of all spear phishing threats neutralized by Antigena Email were related to COVID-19 or remote work. Another recent study determined that 10,000 coronavirus-related domains are created every day, with roughly nine out of ten of these either malicious or attempting to generate sales of fake products.

With attackers also taking advantage of changing online behaviors arising from the pandemic, another trend we’ve seen is the proliferation of the keyword ‘Zoom’ in some of the unpopular domains that bypassed traditional tools, as attackers leverage the video conferencing platform’s recent rise in usage.

“I believe that hackers identified coronavirus as something users are desperate to find information on. Panic leads to irrational thinking and people forget the basics of cyber security.”

— COO, Atlas VPN

I recently wrote a blog post on the idea of ‘fearware’ and why it’s so successful. Right now, people are desperate for information, and attackers know this. Cyber-criminals play into fear, uncertainty, and doubt (FUD) through a number of mechanisms, and we have since seen a variety of imaginative attempts to engage recipients. These emails range from fake ‘virus trackers’, to sending emails purporting to be from Amazon, claiming an unmanageable rise in newly registered accounts, and demanding “re-registration” of the recipient’s credit card details should they wish to keep their account.

Domain name purchasing: A vicious cycle

Purchasing thousands of new domains and sending malicious emails en masse is a tried and tested technique that cyber-criminals have been leveraging for decades. Now with automation, they’re doing it faster than ever before.

Here’s why it works.

Traditional security tools work by analyzing emails in isolation, measuring them against static blacklists of ‘known bads’. By way of analogy, the gateway tool here is acting like a security guard standing at the perimeter of an organization’s physical premises, asking every individual who enters: “are you malicious?”

The binary answer to this sole question is extracted by looking at some metadata around the email, including the sender’s IP, their email address domain, and any embedded links or attachments. They analyze this data in a vacuum, and at face value, with no consideration towards the relationship between that data, the recipient, and the rest of the business. They run reputation checks, asking “have I seen this IP or domain before?” Crucially, if the answer is no, they let them straight through.

To spell that out, if the domain is brand new, it won’t have a reputation, and as these traditional tools have a limited ability to identify potential harmful elements via any other means, they have no choice but to let them in by default.

These methods barely scratch the surface of a much wider range of characteristics that a malicious email might contain. And as email threats get ever more sophisticated, the ‘innocent until proven guilty approach’ is not enough. For a comprehensive check, we would want to ask: does the domain have any previous relationship with the recipient? The organization as a whole? Does it look suspiciously visually similar to other domains? Is this the first time we’ve seen an inbound email from this user? Has anybody in the organization ever shared a link with this domain? Has any user ever visited this link?

Legacy tools are blatantly asking the wrong questions, to which attackers know the answers. And usually, they can skirt by these inattentive security guards by paying just a few pennies for new domains.

How to buy your way in

Let’s look at the situation from an attacker’s perspective. They just need one email to land and it could be keys to the kingdom, so an upfront purchase of a few thousand new domains will almost inevitably pay off. And they’d pay the price as long as it’s working and they’re profiting.

This is exactly what attackers are doing. Newly-registered domains consistently get through gateways until these traditional tools are armed with enough information to determine that the domains are bad, by which point thousands or even millions of emails could have been successfully delivered. As soon as the attack infrastructure is worn out, the attackers will abandon it, and very easily just purchase and deploy a new set of domains.

And so, the vicious cycle continues. Like a game of ‘whack-a-mole’, these legacy ‘solutions’ will continue to hammer down on recognized ‘bad’ emails – all the while more malicious domains are being created in the thousands in preparation for the next campaign. This is the ‘Domain Game’, and it’s a hard game for defenders to win.

Asking the right questions

Thankfully, the solution to this problem is as simple as the problem itself. It requires a movement away from the legacy approach and towards deploying technology that is up to par with the speed and scale of today’s attackers.

In the last two years, new technologies have emerged that leverage AI, seeking to understand the human behind the email address. Rather than inspecting incoming traffic at the surface-level and asking binary questions, this paradigm shift away from this insufficient legacy approach asks the right questions: not simply “are you malicious?”, but crucially: “do you belong?”

Informed by a nuanced understanding of the recipient, their peers, and the organization at large, every inbound, outbound, and internal email is analyzed in context, and is then re-analyzed over and over again in light of evolving evidence. Asking the right questions and understanding the human invariably sets a far higher standard for acceptable catch rates with unknown threats on first encounter. This approach far outpaces traditional email defenses which have proven to fail and leave companies and their employees vulnerable to malicious emails sitting in their inboxes.

Rather than desperately bashing away at blacklisted domains and IP addresses in an ill-fated attempt to beat the attackers, we can change the game altogether, tilting the scales in favor of the defenders – securing our inboxes and our organizations at large.

Learn more about Antigena Email

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Author
Dan Fein
VP, Product

Based in New York, Dan joined Darktrace’s technical team in 2015, helping customers quickly achieve a complete and granular understanding of Darktrace’s product suite. Dan has a particular focus on Darktrace/Email, ensuring that it is effectively deployed in complex digital environments, and works closely with the development, marketing, sales, and technical teams. Dan holds a Bachelor’s degree in Computer Science from New York University.

Book a 1-1 meeting with one of our experts
Share this article

More in this series

No items found.

Blog

/

September 26, 2024

/

Inside the SOC

Thread Hijacking: How Attackers Exploit Trusted Conversations to Infiltrate Networks

Default blog imageDefault blog image

What is Thread Hijacking?

Cyberattacks are becoming increasingly stealthy and targeted, with malicious actors focusing on high-value individuals to gain privileged access to their organizations’ digital environments. One technique that has gained prominence in recent years is thread hijacking. This method allows attackers to infiltrate ongoing conversations, exploiting the trust within these threads to access sensitive systems.

Thread hijacking typically involves attackers gaining access to a user’s email account, monitoring ongoing conversations, and then inserting themselves into these threads. By replying to existing emails, they can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials. Because such emails appear to come from a trusted source, they often bypass human security teams and traditional security filters.

How does threat hijacking work?

  1. Initial Compromise: Attackers first gain access to a user’s email account, often through phishing, malware, or exploiting weak passwords.
  2. Monitoring: Once inside, they monitor the user’s email threads, looking for ongoing conversations that can be exploited.
  3. Infiltration: The attacker then inserts themselves into these conversations, often replying to existing emails. Because the email appears to come from a trusted source within an ongoing thread, it bypasses many traditional security filters and raises less suspicion.
  4. Exploitation: Using the trust established in the conversation, attackers can send malicious links, request sensitive information, or manipulate the conversation to achieve their goals, such as redirecting payments or stealing credentials.

A recent incident involving a Darktrace customer saw a malicious actor attempt to manipulate trusted email communications, potentially exposing critical data. The attacker created a new mailbox rule to forward specific emails to an archive folder, making it harder for the customer to notice the malicious activity. This highlights the need for advanced detection and robust preventive tools.

Darktrace’s Self-Learning AI is able to recognize subtle deviations in normal behavior, whether in a device or a Software-as-a-Service (SaaS) user. This capability enables it to detect emerging attacks in their early stages. In this post, we’ll delve into the attacker’s tactics and illustrate how Darktrace / IDENTITY™ successfully identified and mitigated a thread hijacking attempt, preventing escalation and potential disruption to the customer’s network.

Threat hijacking attack overview & Darktrace coverage

On August 8, 2024, Darktrace detected an unusual email received by a SaaS account on a customer’s network. The email appeared to be a reply to a previous chain discussing tax and payment details, likely related to a transaction between the customer and one of their business partners.

Headers of the suspicious email received.
Figure 1: Headers of the suspicious email received.

A few hours later, Darktrace detected the same SaaS account creating a new mailbox rule named “.”, a tactic commonly used by malicious actors to evade detection when setting up new email rules [2]. This rule was designed to forward all emails containing a specific word to the user’s “Archives” folder. This evasion technique is typically used to move any malicious emails or responses to a rarely opened folder, ensuring that the genuine account holder does not see replies to phishing emails or other malicious messages sent by attackers [3].

Darktrace recognized the newly created email rule as suspicious after identifying the following parameters:

  • AlwaysDeleteOutlookRulesBlob: False
  • Force: False
  • MoveToFolder: Archive
  • Name: “.”
  • FromAddressContainsWords: [Redacted]
  • MarkAsRead: True
  • StopProcessingRules: True

Darktrace also noted that the user attempting to create this new email rule had logged into the SaaS environment from an unusual IP address. Although the IP was located in the same country as the customer and the ASN used by the malicious actor was typical for the customer’s network, the rare IP, coupled with the anomalous behavior, raised suspicions.

Figure 2: Hijacked SaaS account creating the new mailbox rule.

Given the suspicious nature of this activity, Darktrace’s Security Operations Centre (SOC) investigated the incident and alerted the customer’s security team of this incident.

Due to a public holiday in the customer's location (likely an intentional choice by the threat actor), their security team did not immediately notice or respond to the notification. Fortunately, the customer had Darktrace's Autonomous Response capability enabled, which allowed it to take action against the suspicious SaaS activity without human intervention.

In this instance, Darktrace swiftly disabled the seemingly compromised SaaS user for 24 hours. This action halted the spread of the compromise to other accounts on the customer’s SaaS platform and prevented any sensitive data exfiltration. Additionally, it provided the security team with ample time to investigate the threat and remove the user from their environment. The customer also received detailed incident reports and support through Darktrace’s Security Operations Support service, enabling direct communication with Darktrace’s expert Analyst team.

Conclusion

Ultimately, Darktrace’s anomaly-based detection allowed it to identify the subtle deviations from the user’s expected behavior, indicating a potential compromise on the customer’s SaaS platform. In this case, Darktrace detected a login to a SaaS platform from an unusual IP address, despite the attacker’s efforts to conceal their activity by using a known ASN and logging in from the expected country.

Despite the attempted SaaS hijack occurring on a public holiday when the customer’s security team was likely off-duty, Darktrace autonomously detected the suspicious login and the creation of a new email rule. It swiftly blocked the compromised SaaS account, preventing further malicious activity and safeguarding the organization from data exfiltration or escalation of the compromise.

This highlights the growing need for AI-driven security capable of responding to malicious activity in the absence of human security teams and detect subtle behavioral changes that traditional security tools.

Credit to: Ryan Traill, Threat Content Lead for his contribution to this blog

Appendices

Darktrace Model Detections

SaaS / Compliance / Anomalous New Email Rule

Experimental / Antigena Enhanced Monitoring from SaaS Client Block

Antigena / SaaS / Antigena Suspicious SaaS Activity Block

Antigena / SaaS / Antigena Email Rule Block

References

[1] https://blog.knowbe4.com/whats-the-best-name-threadjacking-or-man-in-the-inbox-attacks

[2] https://darktrace.com/blog/detecting-attacks-across-email-saas-and-network-environments-with-darktraces-combined-ai-approach

[3] https://learn.microsoft.com/en-us/defender-xdr/alert-grading-playbook-inbox-manipulation-rules

Continue reading
About the author
Maria Geronikolou
Cyber Analyst

Blog

/

September 26, 2024

/
No items found.

How AI can help CISOs navigate the global cyber talent shortage

Default blog imageDefault blog image

The global picture

4 million cybersecurity professionals are needed worldwide to protect and defend the digital world – twice the number currently in the workforce.1

Innovative technologies are transforming business operations, enabling access to new markets, personalized customer experiences, and increased efficiency. However, this digital transformation also challenges Security Operations Centers (SOCs) with managing and protecting a complex digital environment without additional resources or advanced skills.

At the same time, the cybersecurity industry is suffering a severe global skills shortage, leaving many SOCs understaffed and under-skilled. With a 72% increase in data breaches from 2021-20232, SOCs are dealing with overwhelming alert volumes from diverse security tools. Nearly 60% of cybersecurity professionals report burnout3, leading to high turnover rates. Consequently, only a fraction of alerts are thoroughly investigated, increasing the risk of undetected breaches. More than half of organizations that experienced breaches in 2024 admitted to having short-staffed SOCs.4

How AI can help organizations do more with less

Cyber defense needs to evolve at the same pace as cyber-attacks, but the global skills shortage is making that difficult. As threat actors increasingly abuse AI for malicious purposes, using defensive AI to enable innovation and optimization at scale is reshaping how organizations approach cybersecurity.

The value of AI isn’t in replacing humans, but in augmenting their efforts and enabling them to scale their defense capabilities and their value to the organization. With AI, cybersecurity professionals can operate at digital speed, analyzing vast data sets, identifying more vulnerabilities with higher accuracy, responding and triaging faster, reducing risks, and implementing proactive measures—all without additional staff.

Research indicates that organizations leveraging AI and automation extensively in security functions—such as prevention, detection, investigation, or response—reduced their average mean time to identify (MTTI) and mean time to contain (MTTC) data breaches by 33% and 43%, respectively. These organizations also managed to contain breaches nearly 100 days faster on average compared to those not using AI and automation.5

First, you've got to apply the right AI to the right security challenge. We dig into how different AI technologies can bridge specific skills gaps in the CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

Cases in point: AI as a human force multiplier

Let’s take a look at just some of the cybersecurity challenges to which AI can be applied to scale defense efforts and relieve the burden on the SOC. We go further into real-life examples in our white paper.

Automated threat detection and response

AI enables 24/7 autonomous response, eliminating the need for after-hours SOC shifts and providing security leaders with peace of mind. AI can scale response efforts by analyzing vast amounts of data in real time, identifying anomalies, and initiating precise autonomous actions to contain incidents, which buys teams time for investigation and remediation.  

Triage and investigation

AI enhances the triage process by automatically categorizing and prioritizing security alerts, allowing cybersecurity professionals to focus on the most critical threats. It creates a comprehensive picture of an attack, helps identify its root cause, and generates detailed reports with key findings and recommended actions.  

Automation also significantly reduces overwhelming alert volumes and high false positive rates, enabling analysts to concentrate on high-priority threats and engage in more proactive and strategic initiatives.

Eliminating silos and improving visibility across the enterprise

Security and IT teams are overwhelmed by the technological complexity of operating multiple tools, resulting in manual work and excessive alerts. AI can correlate threats across the entire organization, enhancing visibility and eliminating silos, thereby saving resources and reducing complexity.

With 88% of organizations favoring a platform approach over standalone solutions, many are consolidating their tech stacks in this direction. This consolidation provides native visibility across clouds, devices, communications, locations, applications, people, and third-party security tools and intelligence.

Upskilling your existing talent in AI

As revealed in the State of AI Cybersecurity Survey 2024, only 26% of cybersecurity professionals say they have a full understanding of the different types of AI in use within security products.6

Understanding AI can upskill your existing staff, enhancing their expertise and optimizing business outcomes. Human expertise is crucial for the effective and ethical integration of AI. To enable true AI-human collaboration, cybersecurity professionals need specific training on using, understanding, and managing AI systems. To make this easier, the Darktrace ActiveAI Security Platform is designed to enable collaboration and reduce the learning curve – lowering the barrier to entry for junior or less skilled analysts.  

However, to bridge the immediate expertise gap in managing AI tools, organizations can consider expert managed services that take the day-to-day management out of the SOC’s hands, allowing them to focus on training and proactive initiatives.

Conclusion

Experts predict the cybersecurity skills gap will continue to grow, increasing operational and financial risks for organizations. AI for cybersecurity is crucial for CISOs to augment their teams and scale defense capabilities with speed, scalability, and predictive insights, while human expertise remains vital for providing the intuition and problem-solving needed for responsible and efficient AI integration.

If you’re thinking about implementing AI to solve your own cyber skills gap, consider the following:

  • Select an AI cybersecurity solution tailored to your specific business needs
  • Review and streamline existing workflows and tools – consider a platform-based approach to eliminate inefficiencies
  • Make use of managed services to outsource AI expertise
  • Upskill and reskill existing talent through training and education
  • Foster a knowledge-sharing culture with access to knowledge bases and collaboration tools

Interested in how AI could augment your SOC to increase efficiency and save resources? Read our longer CISO’s Guide to Navigating the Cybersecurity Skills Shortage.

And to better understand cybersecurity practitioners' attitudes towards AI, check out Darktrace’s State of AI Cybersecurity 2024 report.

References

  1. https://www.isc2.org/research  
  2. https://www.forbes.com/advisor/education/it-and-tech/cybersecurity-statistics/  
  3. https://www.informationweek.com/cyber-resilience/the-psychology-of-cybersecurity-burnout  
  4. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  5. https://www.ibm.com/downloads/cas/1KZ3XE9D  
  6. https://darktrace.com/resources/state-of-ai-cyber-security-2024
Continue reading
About the author
The Darktrace Community
Your data. Our AI.
Elevate your network security with Darktrace AI