Carlos Gray

Blog

Email

How to Protect your Organization Against Microsoft Teams Phishing Attacks

Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
21
May 2024
21
May 2024
In recent months, we’ve seen a dramatic rise in the number of attacks using Microsoft Teams as a threat vector. This blog will explore why Teams is becoming such a popular entry point, how built-in and market security offerings fail to address sophisticated Teams threats, and why behavioral AI is the solution to early detection of Teams-based social engineering and account compromise.

The problem: Microsoft Teams phishing attacks are on the rise

Around 83% of Fortune 500 companies rely on Microsoft Office products and services1, with Microsoft Teams and Microsoft SharePoint in particular emerging as critical platforms to the business operations of the everyday workplace. Researchers across the threat landscape have begun to observe these legitimate services being leveraged more and more by malicious actors as an initial access method.

As Teams becomes a more prominent feature of the workplace many employees rely on it for daily internal and external communication, even surpassing email usage in some organizations. As Microsoft2 states, "Teams changes your relationship with email. When your whole group is working in Teams, it means you'll all get fewer emails. And you'll spend less time in your inbox, because you'll use Teams for more of your conversations."

However, Teams can be exploited to send targeted phishing messages to individuals either internally or externally, while appearing legitimate and safe. Users might receive an external message request from a Teams account claiming to be an IT support service or otherwise affiliated with the organization. Once a user has accepted, the threat actor can launch a social engineering campaign or deliver a malicious payload. As a primarily internal tool there is naturally less training and security awareness around Teams – due to the nature of the channel it is assumed to be a trusted source, meaning that social engineering is already one step ahead.

Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)
Figure 1: Screenshot of a Microsoft Teams message request from a Midnight Blizzard-controlled account (courtesy of Microsoft)

Microsoft Teams Phishing Examples

Microsoft has identified several major phishing attacks using Teams within the past year.

In July 2023, Microsoft announced that the threat actor known as Midnight Blizzard – identified by the United States as a Russian state-sponsored group – had launched a series of phishing campaigns via Teams with the aim of stealing user credentials. These attacks used previously compromised Microsoft 365 accounts and set up new domain names that impersonated legitimate IT support organizations. The threat actors then used social engineering tactics to trick targeted users into sharing their credentials via Teams, enabling them to access sensitive data.  

At a similar time, threat actor Storm-0324 was observed sending phishing lures via Teams containing links to malicious SharePoint-hosted files. The group targeted organizations that allow Teams users to interact and share files externally. Storm-0324’s goal is to gain initial access to hand over to other threat actors to pursue more dangerous follow-on attacks like ransomware.

For a more in depth look at how Darktrace stops Microsoft Teams phishing read our blog: Don’t Take the Bait: How Darktrace Keeps Microsoft Teams Phishing Attacks at Bay

The market: Existing Microsoft Teams security solutions are insufficient

Microsoft’s native Teams security focuses on payloads, namely links and attachments, as the principal malicious component of any phishing. These payloads are relatively straightforward to detect with their experience in anti-virus, sandboxing, and IOCs. However, this approach is unable to intervene before the stage at which payloads are delivered, before the user even gets the chance to accept or deny an external message request. At the same time, it risks missing more subtle threats that don’t include attachments or links – like early stage phishing, which is pure social engineering – or completely new payloads.

Equally, the market offering for Teams security is limited. Security solutions available on the market are always payload-focused, rather than taking into account the content and context in which a link or attachment is sent. Answering questions like:

  • Does it make sense for these two accounts to speak to each other?
  • Are there any linguistic indicators of inducement?

Furthermore, they do not correlate with email to track threats across multiple communication environments which could signal a wider campaign. Effectively, other market solutions aren’t adding extra value – they are protecting against the same types of threats that Microsoft is already covering by default.

The other aspect of Teams security that native and market solutions fail to address is the account itself. As well as focusing on Teams threats, it’s important to analyze messages to understand the normal mode of communication for a user, and spot when a user’s Teams activity might signal account takeover.

The solution: How Darktrace protects Microsoft Teams against sophisticated threats

With its biggest update to Darktrace/Email ever, Darktrace now offers support for Microsoft Teams. With that, we are bringing the same AI philosophy that protects your email and accounts to your messaging environment.  

Our Self-Learning AI looks at content and context for every communication, whether that’s sent in an email or Teams message. It looks at actual user behavior, including language patterns, relationship history of sender and recipient, tone and payloads, to understand if a message poses a threat. This approach allows Darktrace to detect threats such as social engineering and payloadless attacks using visibility and forensic capabilities that Microsoft security doesn’t currently offer, as well as early symptoms of account compromise.  

Unlike market solutions, Darktrace doesn’t offer a siloed approach to Teams security. Data and signals from Teams are shared across email to inform detection, and also with the wider Darktrace ActiveAI security platform. By correlating information from email and Teams with network and apps security, Darktrace is able to better identify suspicious Teams activity and vice versa.  

Interested in the other ways Darktrace/Email augments threat detection? Read our latest blog on how improving the quality of end-user reporting can decrease the burden on the SOC. To find our more about Darktrace's enduring partnership with Microsoft, click here.

References

[1] Essential Microsoft Office Statistics in 2024

[2] Microsoft blog, Microsoft Teams and email, living in harmony, 2024

INSIDE THE SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
AUTHOR
ABOUT ThE AUTHOR
Carlos Gray
Product Manager

Carlos Gonzalez Gray is a Product Marketing Manager at Darktrace. Based in the Madrid Office, Carlos engages with the global product team to ensure each product supports the company’s overall strategy and goals throughout their entire lifecycle. Previous to his position in the product team, Carlos worked as a Cyber Technology Specialist where he specialized in the OT sector protecting critical infrastructure.  His background as a consultant in Spain to IBEX 35 companies led him to become well versed in matters of compliance, auditing and data privacy as well. Carlos holds an Honors BA in Political Science and a Masters in Cybersecurity from IE University.

Book a 1-1 meeting with one of our experts
share this article
USE CASES
PRODUCT SPOTLIGHT
No items found.
COre coverage

More in this series

No items found.

Blog

Inside the SOC

The Price of Admission: Countering Stolen Credentials with Darktrace

Default blog imageDefault blog image
03
Jun 2024

Using leaked credentials to gain unauthorized access

Dark web marketplaces selling sensitive data have increased accessibility for malicious actors, similar to Ransomware-as-a-Service (RaaS), lowering the barrier to entry usually associated with malicious activity. By utilizing leaked credentials, malicious actors can easily gain unauthorized access to accounts and systems which they can leverage to carry out malicious activities like data exfiltration or malware deployment.

Usage of leaked credentials by malicious actors is a persistent concern for both organizations and security providers. Google Cloud’s ‘H1 2024 Threat Horizons Report’ details that initial access seen in 2.9% of cloud compromises observed on Google Cloud resulted from leaked credential usage [1], with the ‘IBM X-Force Threat Intelligence Index 2024’ reporting 71% year-on-year increase in cyber-attacks which utilize stolen or compromised credentials [2].

Darktrace coverage of leaked credentials

In early 2024, one Darktrace customer was compromised by a malicious actor after their internal credentials had been leaked on the dark web. Subsequent attack phases were detected by Darktrace/Network and the customer was alerted to the suspicious activity via the Proactive Threat Notification (PTN) service, following an investigation by Darktrace’s Security Operation Center (SOC).

Darktrace detected a device on the network of a customer in the US carrying out a string of anomalous activity indicative of network compromise. The device was observed using a new service account to authenticate to a Virtual Private Network (VPN) server, before proceeding to perform a range of suspicious activity including internal reconnaissance and lateral movement.

Malicious actors seemingly gained access to a previously unused service account for which they were able to set up multi-factor authentication (MFA) to access the VPN. As this MFA setup was made possible by the configuration of the customer’s managed service provider (MSP), the initial access phase of the attack fell outside of Darktrace’s purview.

Unfortunately for the customer in this case, Darktrace RESPOND™ was not enabled on the network at the time of the attack. Had RESPOND been active, it would have been able to autonomously act against the malicious activity by disabling users, strategically blocking suspicious connections and limiting devices to their expected patterns of activity.

Attack timeline of leaked credentials spotted by darktrace

Network Scanning Activity

On February 22, 2024, Darktrace detected the affected device performing activity indicative of network scanning, namely initiating connections on multiple ports, including ports 80, 161 389 and 445, to other internal devices. While many of these internal connection attempts were unsuccessful, some successful connections were observed.

Devices on a network can gather information about other internal devices by performing network scanning activity. Defensive scanning can be used to support network security, allowing internal security teams to discover vulnerabilities and potential entry points that require their attention, however attackers are also able to take advantage of such information, such as open ports and services available on internal devices, with offensive scanning.

Brute Force Login Attempts

Darktrace proceeded to identify the malicious actor attempting to access a previously unused service account for which they were able to successfully establish MFA to access the organization’s VPN. As the customer’s third-party MSP had been configured to allow all users to login to the organization’s VPN using MFA, this login was successful. Moreover, the service account had never previously been used and MFA and never been established, allowing the attacker to leverage it for their own nefarious means.

Darktrace/Network identified the attacker attempting to authenticate over the Kerberos protocol using a total of 30 different usernames, of which two were observed successfully authenticating. There was a total of 6 successful Kerberos logins identified from two different credentials.  Darktrace also observed over 100 successful NTLM attempts from the same device for multiple usernames including “Administrator” and “mail”. These credentials were later confirmed by the customer to have been stolen and leaked on the dark web.

Advanced Search query results showing the usernames that successfully authenticated via NTLM.
Figure 1: Advanced Search query results showing the usernames that successfully authenticated via NTLM.

Even though MFA requirements had been satisfied when the threat actor accessed the organization’s VPN, Darktrace recognized that this activity represented a deviation from its previously learned behavior.

Malicious actors frequently attempt to gain unauthorized access to accounts and internal systems by performing login attempts using multiple possible usernames and passwords. This type of brute-force activity is typically accomplished using computational power via the use of software or scripts to attempt different username/password combinations until one is successful.

By purchasing stolen credentials from dark web marketplaces, attackers are able to significantly increase the success rate of brute-force attacks and, if they do gain access, they can easily act on their objectives, be that exfiltrating sensitive data or moving through their target networks to further the compromise.

Share Enumeration

Around 30 minutes after the initial network scanning activity, the compromised device was observed performing SMB enumeration using one of the aforementioned accounts. Darktrace understood that this activity was suspicious as the device had never previously been used to perform SMB activity and had not been tagged as a security device.

Darktrace/Network identifying the suspicious SMB enumeration performed by the compromised device.
Figure 2: Darktrace/Network identifying the suspicious SMB enumeration performed by the compromised device.

Such enumeration can be used by malicious actors to gain insights into the structures and configurations of a target device, view permissions associated with shared resources, and also view general identifying information about the system.

Darktrace further identified that the device connected to the named pipe “srvsvc”. By enumerating over srvsvc, a threat actor is able to request a list of all available SMB shares on a destination device, enabling further data gathering as part of network reconnaissance. Srvsvc also provides access to remote procedure call (RPC) for various services on a destination device.

At this stage, a Darktrace/Network Enhanced Monitoring model was triggered for lateral movement activity taking place on the customer’s network. As this particular customer was subscribed to the PTN service, the Enhanced Monitoring model alert was promptly triaged and investigated by the Darktrace SOC. The customer was alerted to the emerging activity and given full details of the incident and the SOC team’s investigation.

Attack and Reconnaissance Tool Usage

A few minutes later, Darktrace observed the device making a connection with a user agent associated with the Nmap network scanning tool, “Mozilla/5.0 (compatible; Nmap Scripting Engine; https://nmap.org/book/nse[.]html)”. While these tools are often used legitimately by an organization’s security team, they can also be used maliciously by attackers to exploit vulnerabilities that attackers may have unearthed during earlier reconnaissance activity.

As such services are often seen as normal network traffic, attackers can often use them to bypass traditional security measures. Darktrace’s Self-Learning AI, however, was able to recognize that the affected device was not a security device and therefore not expected to carry out such activity, even if it was using a legitimate Nmap service.

Darktrace/Network identifying the compromised device using the Nmap scanning tool.
Figure 3: Darktrace/Network identifying the compromised device using the Nmap scanning tool.

Further Lateral Movement

Following this suspicious Nmap usage, Darktrace observed a range of additional anomalous SMB activity from the aforementioned compromised account. The affected device attempted to establish almost 900 SMB sessions, as well as performing 65 unusual file reads from 29 different internal devices and over 300 file deletes for the file “delete.me” from over 100 devices using multiple paths, including ADMIN$, C$, print$.

Darktrace also observed the device making several DCE-RPC connections associated with Active Directory Domain enumeration, including DRSCrackNames and DRSGetNCChanges; a total of more than 1000 successful DCE-RPC connection were observed to a domain controller.

As this customer did not have Darktrace/Network's autonomous response deployed on their network, the above detailed lateral movement and network reconnaissance activity was allowed to progress unfettered, until Darktrace’s SOC alerted the customer’s security team to take urgent action. The customer also received follow-up support through Darktrace’s Ask the Expert (ATE) service, allowing them to contact the analyst team directly for further details and support on the incident.

Thanks to this early detection, the customer was able to quickly identify and disable affected user accounts, effectively halting the attack and preventing further escalation.

Conclusions

Given the increasing trend of ransomware attackers exfiltrating sensitive data for double extortion and the rise of information stealers, stolen credentials are commonplace across dark web marketplaces. Malicious actors can exploit these leaked credentials to drastically lower the barrier to entry associated with brute-forcing access to their target networks.

While implementing well-configured MFA and enforcing regular password changes can help protect organizations, these measures alone may not be enough to fully negate the advantage attackers gain with stolen credentials.

In this instance, an attacker used leaked credentials to compromise an unused service account, allowing them to establish MFA and access the customer’s VPN. While this tactic may have allowed the attacker to evade human security teams and traditional security tools, Darktrace’s AI detected the unusual use of the account, indicating a potential compromise despite the organization’s MFA requirements being met. This underscores the importance of adopting an intelligent decision maker, like Darktrace, that is able to identify and respond to anomalies beyond standard protective measures.

Credit to Charlotte Thompson, Cyber Security Analyst, Ryan Traill, Threat Content Lead

Appendices

Darktrace DETECT Model Coverage

-       Device / Suspicious SMB Scanning Activity (Model Alert)

-       Device / ICMP Address Scan (Model Alert)

-       Device / Network Scan (Model Alert)

-       Device / Suspicious LDAP Search Operation (Model Alert)

-       User / Kerberos Username Brute Force (Model Alert)

-       Device / Large Number of Model Breaches (Model Alert)

-       Anomalous Connection / SMB Enumeration (Model Alert)

-       Device / Multiple Lateral Movement Model Breaches (Enhanced Monitoring Model Alert)

-       Device / Possible SMB/NTLM Reconnaissance (Model Alert)

-       Anomalous Connection / Possible Share Enumeration Activity (Model Alert)

-       Device / Attack and Recon Tools (Model Alert)

MITRE ATT&CK Mapping

Tactic – Technique - Code

INITIAL ACCESS - Hardware Additions     -T1200

DISCOVERY - Network Service Scanning -T1046

DISCOVERY - Remote System Discovery - T1018

DISCOVERY - Domain Trust Discovery      - T1482

DISCOVERY - File and Directory Discovery - T1083

DISCOVERY - Network Share Discovery - T1135

RECONNAISSANCE - Scanning IP Blocks - T1595.001

RECONNAISSANCE - Vulnerability Scanning - T1595.002

RECONNAISSANCE - Client Configurations - T1592.004

RECONNAISSANCE - IP Addresses - T1590.005

CREDENTIAL ACCESS - Brute Force - T1110

LATERAL MOVEMENT - Exploitation of Remote Services -T1210

References

  1. 2024 Google Cloud Threat Horizons Report
    https://services.google.com/fh/files/misc/threat_horizons_report_h12024.pdf
  2. IBM X-Force Threat Intelligence Index 2024
    https://www.ibm.com/reports/threat-intelligence
Continue reading
About the author
Charlotte Thompson
Cyber Analyst

Blog

No items found.

Exploring the Benefits and Risks of Third-Party Data Solutions

Default blog imageDefault blog image
03
Jun 2024

Why do companies allow third parties to handle their data?

Companies seek out third parties to handle their data for operational efficiency.

The scale and cost of maintaining in-house infrastructure can be outsourced to third parties who specialize in data management or in certain business functions.

Third parties who handle an organization’s data can range from large public cloud providers such as Azure or AWS, to boutique companies who handle specific business functions such as telemarketing, payment systems, or webpage hosting.

The operational efficiencies gained through third-party data management can be summarized by three key benefits:

  • Global accessibility: Third-party data storage enables data access across the globe, allowing businesses to access data from anywhere.
  • Enhanced collaboration: Third-party data storage allows for file sharing, real-time editing, and integration with other applications and services enhancing a business’s collaboration efforts.
  • Reliability and uptime: Reputable third-party storage providers offer high reliability and uptime guarantees, ensuring that data is available whenever needed. They typically have robust disaster recovery and backup systems in place to prevent data loss.

Given these benefits, it is no surprise that businesses are using these services to expand their operations and scale efforts with the need of a growing business. This strategic move not only optimizes resource allocation but also enhances operational agility, enabling businesses to adapt swiftly to evolving data demands and maintain a competitive edge in a dynamic market.

Security risks of entrusted data to third-party vendors

Entrusting data to third parties can expose businesses to supply chain risks and increase the risk of data breaches and unauthorized access. A business has less control over its data and becomes dependent on the third party's policies, practices, and uptime. Many third-party vendors are the target of hackers who specialize in monetizing sensitive data and exploiting gray areas around who is responsible for securing the data.

Thus, businesses are vulnerable when they entrust sensitive data to third-party platforms, which often lack transparency about data usage and security. The platforms, chosen mainly for cost, efficiency, and user experience, are frequent targets for cyber criminals, hacktivists, and opportunistic lone hackers looking for sensitive data accidentally exposed due to misconfigurations or poor data management policies.

Consumers are putting pressure on businesses to improve cybersecurity when handling their personal data. Businesses who suffer a data breach face a high level of scrutiny from customers, investors, the media, and governments, even when the data breach is the result of a third party’s being hacked. For example, Uber made headlines in 2022 for a data breach which was the result of a compromised vendor who had access to data regarding Uber’s employees.

Similarly, the UK’s Ministry of Defence was the victim of a data breach earlier this year when hackers targeted a third party payroll system used by the government department.

Why do cyber-criminals target third parties?

Cyber-criminals can potentially gain access to multiple networks when targeting a third-party storage provider. A successful attack could give attackers access to the networks and systems of all its clients, amplifying the impact of a single breach.

For example, when Illuminate Education was the target of a cyber-attack, the data of 23 US School Districts was stolen via its student-tracking software. It included student data from the country's two largest school systems - New York City Public Schools and Los Angeles Unified School District.

Common third-party security risks

When collaborating with third parties, organizations should be aware of the most common types of security risks posed to their cybersecurity.

  • Software supply chain attacks: Software supply chain attacks occur when cyber criminals infiltrate and compromise software products or updates at any point in the development or distribution process. This allows attackers to insert malicious code into legitimate software, which then gets distributed to users through trusted channels.
  • Human error: Human error in cybersecurity refers to mistakes made by individuals that lead to security breaches or vulnerabilities. These errors can result from lack of awareness, insufficient training, negligence, or simple mistakes.
  • Privileged access misuse: Privileged access misuse involves the inappropriate or unauthorized use of elevated access rights by individuals within an organization. This can include intentionally malicious actions or unintentional misuse of administrative privileges.

What to look for in a security solution when using third parties to store or manage data

Understanding the security posture of a third party is important when partnering with it and entrusting it with your organization’s data. Understanding how basic cyber hygiene policies are implemented is a good place to start, such as data retention policies, use of encryption for data in storage, and how identity and access are managed.

In some circumstances, it is important to understand who is responsible for the data’s security. For example, when using public cloud infrastructure, it is generally the responsibility of the data owner to manage how the data is accessed and stored.

In that situation, an organization needs to ensure it has solutions in place which gives it full visibility of that third-party environment, and which can proactively identify misconfigurations and detect and respond to suspicious activity in real time.

Benefits of using AI tools to aid in managing sensitive data

According to research performed by IBM, organizations with extensive use of security AI and automation identified and contained a data breach 108 days faster in 2023 than organizations that did not use AI for cybersecurity. (1) This figure is only likely to improve as companies mature in their adoption of AI for cyber security and can be a key indicator in the security posture of a third-party vendor.

Example of third-party security incidents

Sumo data breach

Sumo, an Australian energy and internet provider, suffered a data breach which they became aware of on May 13th, 2024. Further investigation into the cyber incident has found that “the personal details of approximately 40,000 customers were compromised, including approximately 3,000 Australian passport numbers.” (2)

While none of Sumo’s systems were allegedly accessed or affected and the third-party application also worked as designed (3), the incident was blamed on an unnamed third party. The breach may have been the result of a misconfiguration or human error.

This incident underscores the importance of not only selecting third-party providers with robust security measures but also continuously monitoring and assessing their security practices.

How Darktrace helps monitor third-party data usage

Darktrace/Cloud uses Self-Learning AI to provide complete cyber resilience for multi-cloud environments.

Benefits of Darktrace/Cloud:

Architectural awareness: Gives users an understanding of their cloud footprint, including real-time visibility into cloud assets, architectures, users and permissions. Combines asset enumeration, modeled architectures, and flow log analysis. Cost insights give a better understanding of resource allocation, helping teams contextualize resources.

Cloud-native detection and response: AI understands ‘normal’ for your unique business and stops cyber-threats with autonomous response. Near-real-time response goes beyond simple email alerts or opening a ticket; and includes cloud-native actions like detaching EC2 instances and applying security groups to contain risky assets.

Cloud protection and compliance: Identify compliance issues and potential misconfigurations with attack path modeling and prioritized remediation steps. Darktrace’s attack surface management (ASM) adds a critical external view of your organization, highlighting vulnerabilities most impactful to your specific situation and revealing shadow IT.

Learn more about securing cloud environments by reading: The CISO’s Guide to Cloud Security here.

References

1.    https://www.ibm.com/reports/data-breach

2.    https://www.passports.gov.au/news/sumo-data-breach

3.    https://www.smh.com.au/technology/sumo-slammed-by-data-breach-as-energy-and-internet-customers-have-details-leaked-20240515-p5jdwp.html

Continue reading
About the author
Oakley Cox
Analyst Technical Director, APAC
Our ai. Your data.

Elevate your cyber defenses with Darktrace AI

Start your free trial
Darktrace AI protecting a business from cyber threats.