Blog
/
Email
/
July 11, 2023

Detecting and Responding to Vendor Email Compromises (VEC)

Learn how Darktrace detected and responded to a March 2023 Vendor Email Compromise (VEC) attacks on customer in the energy industry. Read more here!
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
11
Jul 2023

Threat Trends: Email Landscape

As organizations and security teams around the world continue to improve their cyber hygiene and strengthen the defenses of their digital environments, threat actors are being forced to adapt and employ more advanced, sophisticated attack methods to achieve their goals.

Vendor Email Compromise (VEC) is one such elaborate and sophisticated type of Business Email Compromise (BEC) attack which exploits pre-existing trusted business relationships to impersonate vendors, with the goal of launching a targeted attack on the vendor’s customers [1].  

In March 2023, Darktrace/Email™ detected an example of a VEC attack on the network of a customer in the energy sector. Darktrace’s Self-Learning AI worked to successfully neutralize the VEC attack before it was able to take hold, by blocking the malicious emails so that they did not reach the inboxes of the intended recipients.

Business Email Compromise (BEC)

BEC is the practice of using deceitful emails to trick an organization into transferring funds or divulging sensitive information to a malicious actor. BEC attacks can have devastating financial consequences for organizations, with the FBI reporting a total of USD 2.7 billion in losses from BEC attacks in 2022 [2].  Along with ransomware attacks, BEC attacks are one of the greatest cyber threats facing organizations.

Vendor Email Compromise (VEC)

VEC represents a “new milestone in the evolution of BEC attacks” having taken BEC attacks “to a whole new level of sophistication” [3]. Traditional BEC attacks involve the impersonation of an upper or middle-management employee by a cybercriminal, who attempts to trick a senior executive or employee with access to the company’s finances into transferring funds [4]. Thus, they are crafted to target a specific individual within an organization.

On the other hand, VEC attack campaigns take this attack style even further as they tend to require a greater understanding of existing vendor-customer business relationships. A cyber-criminal gains access to a legitimate vendor account, the process of which may take months to design and fully implement, and uses the account to spread malicious emails to the vendor’s customers. VEC attacks are complex and difficult to detect, however they share some common features [1,3]:

1. Reconnaissance on the vendor and their customer base – the threat actor conducts in-depth research in an attempt to be as convincing as possible in their impersonation efforts. This process may take weeks or months to complete.

2. Credential stealing through phishing campaigns – the threat actor tricks the vendor’s employees into revealing confidential data or corporate credentials in order to gain access to one of the email accounts belonging to the vendor.

3. Account takeover - once the attacker has gained access to one of the vendor’s email accounts, they will create mailbox rules which forward emails meeting certain conditions (such as having ‘Invoice’ in their subject line) to the threat actor’s inbox. This is typically a lengthy process and requires the malicious actors to harvest as much sensitive information as they need in order to successfully masquerade as vendor employees.

4. Deceitful emails are sent to the vendor’s customers – the attacker crafts and sends a highly sophisticated and difficult to detect email campaign to targeted individuals amongst the vendor’s customers. These emails, which may be embedded into existing email threads, will typically contain instructions on how to wire money to the bank account of an attacker.

There have been many high-profile cases of BEC attacks over the years, one of the most famous being the vendor-impersonating BEC attacks carried out between 2013 and 2015 [5]. This BEC campaign resulted in victim companies transferring a total of USD 120 million to bank accounts under the attacker’s control. As the threat of BEC, and in particular VEC, attacks continue to rise, so too does the importance of being able to detect and respond to them.

Observed VEC Attack  

In March 2023, Darktrace/Email observed a VEC attack on an energy company. Email communication between this customer and one of their third-party vendors was common and took place as part of expected business activity, earning previous emails tags such as “Known Domain Relationship”, “Known Correspondent”, and “Established Domain Relationship”. These tags identify the sender relationship as trusted, causing Darktrace’s AI to typically attribute an anomaly score of 0% to emails from this third-party sender.

Just fifty minutes after the above legitimate email was observed, a group of suspicious emails were sent from the same domain, indicating that the trusted third-party had been compromised. Darktrace’s AI picked up on the peculiarity of these emails straight away, detecting elements of the mails which were out of character compared to the sender’s usual pattern of life, and as a result attributing these emails a 100% anomaly score despite the trusted relationship between the customer and sender domain. These suspicious emails were part of a targeted phishing attack, sent to high value individuals such as the company’s CTO and various company directors.  

Figure 1: Darktrace/Email's interface highlighting tags indicating the trusted relationship between the third-party domain and the customer.

Using methods outside of Darktrace’s visibility, a malicious actor managed to hijack the corporate account of a senior employee of this vendor company. The actor abused this email account to send deceitful emails to multiple employees at the energy company, including senior executives.

Figure 2: This screenshot shows Darktrace/Email’s assessment of emails from the vendor account pre-compromise and post-compromise.

Each of the emails sent by the attacker contained a link to a malicious file hosted inside a SharePoint repository associated with a university that had no association with the energy company. The malicious actor therefore appears to have leveraged a previously hijacked SharePoint repository to host their payload.

Cyber-criminals frequently use legitimate file storage domains to host malicious payloads as traditional gateways often fail to defend against them using reputation checks. The SharePoint file which the attacker sought to distribute to employees of the energy company likely provided wire transfer or bank account update instructions. If the attacker had succeeded in delivering these emails to these employees’ mailboxes, then the employees may have been tricked into performing actions resulting in the transfer of funds to a malicious actor. However, the attacker’s attempts to deliver these emails were thwarted by Darktrace/Email.

Darktrace Coverage

Despite the malicious actor sending their deceitful emails from a trusted vendor account, a range of anomalies were detected by Darktrace’s AI, causing the malicious emails to be given a 100% anomaly score and thus held from their recipients’ mailboxes. Such abnormalities, which represented a deviation in normal behavior, included:

  • The presence of an unexpected, out of character file storage link (known to be used for hosting malicious content)
  • The geographical source of the email
  • The anomalous linguistic structure and content of the email body, which earned the emails a high inducement score
Figure 3: Darktrace/Email’s overview of one of the malicious VEC emails it observed.

Darktrace has a series of models designed to trigger when anomalous features, such as those described above, are detected. The emails which made up this particular VEC attack breached a number of notable Darktrace/Email models. The presence of the suspicious link in the emails caused multiple link-related models to breach, which in turn elicited Darktrace RESPOND™ to perform its ‘double lock link’ action – an action which ensures that a user who has clicked on it cannot follow it to its original source. Models which breached due to the suspicious SharePoint link include:

Link / Link To File Storage

  • Link / Low Link Association
  • Link / New Unknown Link
  • Link / Outlook Hijack
  • Link / Relative Sender Anomaly + New Unknown Link
  • Link / Unknown Storage Service
  • Link / Visually Prominent Link Unexpected for Sender
  • Unusual / Unusual Login Location + Unknown Link

The out-of-character and suspicious linguistic aspects of the emails caused the following Darktrace/Email models to breach:

  • High Anomaly Sender
  • Proximity / Phishing
  • Proximity / Phishing and New Activity
  • Unusual / Inducement Shift High
  • Unusual / Undisclosed Recipients
  • Unusual / Unusual Login Location
  • Unusual / Off Topic

Due to the combination of suspicious features that were detected, tags such as ‘Phishing Link’ and ‘Out of Character’ were also added to these emails by Darktrace/Email. Darktrace’s coverage of these emails’ anomalous features ultimately led Darktrace RESPOND to perform its most severe inhibitive action, ‘hold message’. Applying this action stopped the emails from entering their recipients’ mailboxes. By detecting deviations from the sender’s normal email behavior, Darktrace/Email was able to completely neutralize the emails, and prevent them from potentially leading to significant financial harm.

Conclusion

Despite bypassing the customer’s other security measures, Darktrace/Email successfully identified and held these malicious emails, blocking them from reaching the inboxes of the intended recipients and thus preventing a successful targeted VEC attack. The elaborate and sophisticated nature of VEC attacks makes them particularly perilous to customers, and they can be hard to detect due to their exploitation of trusted relationships, and in this case, their use of legitimate services to host malicious files.

Darktrace’s anomaly-based approach to threat detection means it is uniquely placed to identify deviations in common email behavior, while its autonomous response capabilities allow it to take preventative action against emerging threats without latency.

Credits to: Sam Lister, Senior Analyst, for his contributions to this blog.

Appendices

MITRE ATT&CK Mapping

Tactic - Techniques

Resource Development

  • T1586.002 – Compromise Accounts: Email Accounts
  • T1584.006 – Compromise Infrastructure: Web Services
  • T1608.005 – Stage Capabilities: Link Target

Initial Access

  • T1195 – Supply Chain Compromise
  • T1566.002 – Phishing : Spearphishing Link

References

[1] https://www.cloudflare.com/en-gb/learning/email-security/what-is-vendor-email-compromise/

[2] https://www.ic3.gov/Media/PDF/AnnualReport/2022_IC3Report.pdf

[3] https://heimdalsecurity.com/blog/vendor-email-compromise-vec/

[4] https://www.ncsc.gov.uk/files/Business-email-compromise-infographic.pdf  

[5] https://www.justice.gov/usao-sdny/pr/lithuanian-man-sentenced-5-years-prison-theft-over-120-million-fraudulent-business

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Tiana Kelly
Deputy Team Lead, London & Cyber Analyst

More in this series

No items found.

Blog

/

/

May 8, 2025

Anomaly-based threat hunting: Darktrace's approach in action

person working on laptopDefault blog imageDefault blog image

What is threat hunting?

Threat hunting in cybersecurity involves proactively and iteratively searching through networks and datasets to detect threats that evade existing automated security solutions. It is an important component of a strong cybersecurity posture.

There are several frameworks that Darktrace analysts use to guide how threat hunting is carried out, some of which are:

  • MITRE Attack
  • Tactics, Techniques, Procedures (TTPs)
  • Diamond Model for Intrusion Analysis
  • Adversary, Infrastructure, Victims, Capabilities
  • Threat Hunt Model – Six Steps
  • Purpose, Scope, Equip, Plan, Execute, Feedback
  • Pyramid of Pain

These frameworks are important in baselining how to run a threat hunt. There are also a combination of different methods that allow defenders diversity– regardless of whether it is a proactive or reactive threat hunt. Some of these are:

  • Hypothesis-based threat hunting
  • Analytics-driven threat hunting
  • Automated/machine learning hunting
  • Indicator of Compromise (IoC) hunting
  • Victim-based threat hunting

Threat hunting with Darktrace

At its core, Darktrace relies on anomaly-based detection methods. It combines various machine learning types that allows it to characterize what constitutes ‘normal’, based on the analysis of many different measures of a device or actor’s behavior. Those types of learning are then curated into what are called models.

Darktrace models leverage anomaly detection and integrate outputs from Darktrace Deep Packet Inspection, telemetry inputs, and additional modules, creating tailored activity detection.

This dynamic understanding allows Darktrace to identify, with a high degree of precision, events or behaviors that are both anomalous and unlikely to be benign.  On top of machine learning models for detection, there is also the ability to change and create models showcasing the tool’s diversity. The Model Editor allows security teams to specify values, priorities, thresholds, and actions they want to detect. That means a team can create custom detection models based on specific use cases or business requirements. Teams can also increase the priority of existing detections based on their own risk assessments to their environment.

This level of dexterity is particularly useful when conducting a threat hunt. As described above, and in previous ‘Inside the SOC’ blogs such a threat hunt can be on a specific threat actor, specific sector, or a  hypothesis-based threat hunt combined with ‘experimenting’ with some of Darktrace’s models.

Conducting a threat hunt in the energy sector with experimental models

In Darktrace’s recent Threat Research report “AI & Cybersecurity: The state of cyber in UK and US energy sectors” Darktrace’s Threat Research team crafted hypothesis-driven threat hunts, building experimental models and investigating existing models to test them and detect malicious activity across Darktrace customers in the energy sector.

For one of the hunts, which hypothesised utilization of PerfectData software and multi-factor authentication (MFA) bypass to compromise user accounts and destruct data, an experimental model was created to detect a Software-as-a-Service (SaaS) user performing activity relating to 'PerfectData Software’, known to allow a threat actor to exfiltrate whole mailboxes as a PST file. Experimental model alerts caused by this anomalous activity were analyzed, in conjunction with existing SaaS and email-related models that would indicate a multi-stage attack in line with the hypothesis.

Whilst hunting, Darktrace researchers found multiple model alerts for this experimental model associated with PerfectData software usage, within energy sector customers, including an oil and gas investment company, as well as other sectors. Upon further investigation, it was also found that in June 2024, a malicious actor had targeted a renewable energy infrastructure provider via a PerfectData Software attack and demonstrated intent to conduct an Operational Technology (OT) attack.

The actor logged into Azure AD from a rare US IP address. They then granted Consent to ‘eM Client’ from the same IP. Shortly after, the actor granted ‘AddServicePrincipal’ via Azure to PerfectData Software. Two days later, the actor created a  new email rule from a London IP to move emails to an RSS Feed Folder, stop processing rules, and mark emails as read. They then accessed mail items in the “\Sent” folder from a malicious IP belonging to anonymization network,  Private Internet Access Virtual Private Network (PIA VPN) [1]. The actor then conducted mass email deletions, deleting multiple instances of emails with subject “[Name] shared "[Company Name] Proposal" With You” from the  “\Sent folder”. The emails’ subject suggests the email likely contains a link to file storage for phishing purposes. The mass deletion likely represented an attempt to obfuscate a potential outbound phishing email campaign.

The Darktrace Model Alert that triggered for the mass deletes of the likely phishing email containing a file storage link.
Figure 1: The Darktrace Model Alert that triggered for the mass deletes of the likely phishing email containing a file storage link.

A month later, the same user was observed downloading mass mLog CSV files related to proprietary and Operational Technology information. In September, three months after the initial attack, another mass download of operational files occurred by this actor, pertaining to operating instructions and measurements, The observed patience and specific file downloads seemingly demonstrated an intent to conduct or research possible OT attack vectors. An attack on OT could have significant impacts including operational downtime, reputational damage, and harm to everyday operations. Darktrace alerted the impacted customer once findings were verified, and subsequent actions were taken by the internal security team to prevent further malicious activity.

Conclusion

Harnessing the power of different tools in a security stack is a key element to cyber defense. The above hypothesis-based threat hunt and custom demonstrated intent to conduct an experimental model creation demonstrates different threat hunting approaches, how Darktrace’s approach can be operationalized, and that proactive threat hunting can be a valuable complement to traditional security controls and is essential for organizations facing increasingly complex threat landscapes.

Credit to Nathaniel Jones (VP, Security & AI Strategy, Field CISO at Darktrace) and Zoe Tilsiter (EMEA Consultancy Lead)

References

  1. https://spur.us/context/191.96.106.219

Continue reading
About the author
Nathaniel Jones
VP, Security & AI Strategy, Field CISO

Blog

/

/

May 6, 2025

Combatting the Top Three Sources of Risk in the Cloud

woman working on laptopDefault blog imageDefault blog image

With cloud computing, organizations are storing data like intellectual property, trade secrets, Personally Identifiable Information (PII), proprietary code and statistics, and other sensitive information in the cloud. If this data were to be accessed by malicious actors, it could incur financial loss, reputational damage, legal liabilities, and business disruption.

Last year data breaches in solely public cloud deployments were the most expensive type of data breach, with an average of $5.17 million USD, a 13.1% increase from the year before.

So, as cloud usage continues to grow, the teams in charge of protecting these deployments must understand the associated cybersecurity risks.

What are cloud risks?

Cloud threats come in many forms, with one of the key types consisting of cloud risks. These arise from challenges in implementing and maintaining cloud infrastructure, which can expose the organization to potential damage, loss, and attacks.

There are three major types of cloud risks:

1. Misconfigurations

As organizations struggle with complex cloud environments, misconfiguration is one of the leading causes of cloud security incidents. These risks occur when cloud settings leave gaps between cloud security solutions and expose data and services to unauthorized access. If discovered by a threat actor, a misconfiguration can be exploited to allow infiltration, lateral movement, escalation, and damage.

With the scale and dynamism of cloud infrastructure and the complexity of hybrid and multi-cloud deployments, security teams face a major challenge in exerting the required visibility and control to identify misconfigurations before they are exploited.

Common causes of misconfiguration come from skill shortages, outdated practices, and manual workflows. For example, potential misconfigurations can occur around firewall zones, isolated file systems, and mount systems, which all require specialized skill to set up and diligent monitoring to maintain

2. Identity and Access Management (IAM) failures

IAM has only increased in importance with the rise of cloud computing and remote working. It allows security teams to control which users can and cannot access sensitive data, applications, and other resources.

Cybersecurity professionals ranked IAM skills as the second most important security skill to have, just behind general cloud and application security.

There are four parts to IAM: authentication, authorization, administration, and auditing and reporting. Within these, there are a lot of subcomponents as well, including but not limited to Single Sign-On (SSO), Two-Factor Authentication (2FA), Multi-Factor Authentication (MFA), and Role-Based Access Control (RBAC).

Security teams are faced with the challenge of allowing enough access for employees, contractors, vendors, and partners to complete their jobs while restricting enough to maintain security. They may struggle to track what users are doing across the cloud, apps, and on-premises servers.

When IAM is misconfigured, it increases the attack surface and can leave accounts with access to resources they do not need to perform their intended roles. This type of risk creates the possibility for threat actors or compromised accounts to gain access to sensitive company data and escalate privileges in cloud environments. It can also allow malicious insiders and users who accidentally violate data protection regulations to cause greater damage.

3. Cross-domain threats

The complexity of hybrid and cloud environments can be exploited by attacks that cross multiple domains, such as traditional network environments, identity systems, SaaS platforms, and cloud environments. These attacks are difficult to detect and mitigate, especially when a security posture is siloed or fragmented.  

Some attack types inherently involve multiple domains, like lateral movement and supply chain attacks, which target both on-premises and cloud networks.  

Challenges in securing against cross-domain threats often come from a lack of unified visibility. If a security team does not have unified visibility across the organization’s domains, gaps between various infrastructures and the teams that manage them can leave organizations vulnerable.

Adopting AI cybersecurity tools to reduce cloud risk

For security teams to defend against misconfigurations, IAM failures, and insecure APIs, they require a combination of enhanced visibility into cloud assets and architectures, better automation, and more advanced analytics. These capabilities can be achieved with AI-powered cybersecurity tools.

Such tools use AI and automation to help teams maintain a clear view of all their assets and activities and consistently enforce security policies.

Darktrace / CLOUD is a Cloud Detection and Response (CDR) solution that makes cloud security accessible to all security teams and SOCs by using AI to identify and correct misconfigurations and other cloud risks in public, hybrid, and multi-cloud environments.

It provides real-time, dynamic architectural modeling, which gives SecOps and DevOps teams a unified view of cloud infrastructures to enhance collaboration and reveal possible misconfigurations and other cloud risks. It continuously evaluates architecture changes and monitors real-time activity, providing audit-ready traceability and proactive risk management.

Real-time visibility into cloud assets and architectures built from network, configuration, and identity and access roles. In this unified view, Darktrace / CLOUD reveals possible misconfigurations and risk paths.
Figure 1: Real-time visibility into cloud assets and architectures built from network, configuration, and identity and access roles. In this unified view, Darktrace / CLOUD reveals possible misconfigurations and risk paths.

Darktrace / CLOUD also offers attack path modeling for the cloud. It can identify exposed assets and highlight internal attack paths to get a dynamic view of the riskiest paths across cloud environments, network environments, and between – enabling security teams to prioritize based on unique business risk and address gaps to prevent future attacks.  

Darktrace’s Self-Learning AI ensures continuous cloud resilience, helping teams move from reactive to proactive defense.

[related-resource]

Continue reading
About the author
Pallavi Singh
Product Marketing Manager, OT Security & Compliance
Your data. Our AI.
Elevate your network security with Darktrace AI