Hard Target: Fileless Malware

Solarquest

Moderator
Thread author
Verified
Staff Member
Malware Hunter
Well-known
Jul 22, 2014
2,525
The future of client-side malware attacks is fileless. And it would appear the future has arrived with a growing number of attacks using fileless or in-memory malware to pose a threat to business that’s increasingly difficult to neutralize.

“There has been an unequivocal uptick in the use of fileless malware as a threat vector,” said Kevin Epstein, vice president of threat operations at Proofpoint. “We have seen more fileless malware since the beginning of 2017 than we saw in all of 2016 and 2015 combined.”
As the name suggests, fileless malware infects targeted computers leaving behind no artifacts on the local hard drive, making it easy to sidestep traditional signature-based security and forensics tools. During the past year, fileless attacks have been on the rise, and by Proofpoint’s estimates, pose a larger risk to businesses than commodity malware attacks. Epstein said fileless attacks will soon overtake traditional write-to-disk attacks if they haven’t already.

The technique, where attackers hide their activities in a computer’s random-access memory and use a native Windows tools such as PowerShell and Windows Management Instrumentation (WMI), isn’t new. Sophisticated attacks advanced adversaries were first spotted using fileless malware several years ago (PDF). But since then, there has been a steady rise in the numbers of attacks, according to experts.

Last June, fileless attacks were suspected in the hack the Democratic National Committee as a way to penetrate computer systems, according to Carbon Black. Earlier this year, Kasperky Lab researchers reported cybercriminals used fileless, memory-based malware to carry out attacks on nearly 140 enterprises worldwide. And just over the last few months there have been reports of dozens of fileless malware attacks.

Conventional malware isn’t going anywhere anytime soon, said Edmund Brumaghin, threat researcher with Cisco Talos. But he said, the increase in fileless attacks isn’t seeing a corresponding response on the defensive side because only a minority of organizations are running memory-analysis tools. “From the perspective of an attacker, that’s opportunity to take advantage of while they still can,” Brumaghin said.

No Files Left Behind

.....


Fileless is The Future

Concerns have triggered numerous warnings from cybersecurity organizations including one in October from the Department of Homeland Security and one in March from the New Jersey Cybersecurity and Communications Integration Cell. The NJCCIC cautioned:

“The NJCCIC assesses with high confidence that fileless and ‘non-malware’ intrusion tactics pose high risk to organizations, both public and private, and will be increasingly employed by capable threat actors intent on stealing data or establishing persistence on networks to support ongoing espionage objectives or to enable future acts of sabotage.”

When it comes to attribution, a number of threat actors’ names are commonly associated with these types of attacks. Cybercriminal and nation-state operations such as Carbanak, Duqu and FIN7 have each been suspected in memory-based malware attacks.

Last month, researchers at Morphisec released a report stating FIN7 was behind several recent incidents. One was a high-profile attack that used fileless malware targeting professionals affiliated with United States Securities and Exchange Commission filings. Kaspersky Lab said attackers who targeted 140 banks and enterprises were likely connected to the GCMAN and Carbanak groups. But, Epstein said, a wide range of less organized and less sophisticated threat actors are now leveraging fileless malware attacks.

Mitigation against these threats will take new tools and a shift in end-user awareness, Brumaghin said. For starters, security experts say disabling the use of PowerShell on networks is a good start. They also recommend monitoring more closely outbound traffic and tracing it back to applications making those requests. If Windows Notepad or Calculator are making network connections, you might have a problem, experts say.

“From the malware author side, we are expecting to see more advanced attacks,” said Mordechai Guri, chief security officer at Morphisec. “We will see more advanced obfuscation, polymorphism and injection techniques, that evade such a potential monitoring and detection.”
 
D

Deleted member 178

Mitigation against these threats will take new tools and a shift in end-user awareness, Brumaghin said. For starters, security experts say disabling the use of PowerShell on networks is a good start. They also recommend monitoring more closely outbound traffic and tracing it back to applications making those requests. If Windows Notepad or Calculator are making network connections, you might have a problem, experts say.
The author definitely doesn't know Appguard :D
 
Last edited by a moderator:

frogboy

In memoriam 1961-2018
Verified
Top Poster
Well-known
Jun 9, 2013
6,720

Winter Soldier

Level 25
Verified
Top Poster
Well-known
Feb 13, 2017
1,486
I think technical solutions based on "event stream processing" might be useful against these hard threats.
I don't know which AVs or advanced security systems use this technology, but platforms based on calculation of distributed flow, use parallel architectures to process high rates of data flows that allow you to perform realtime analysis and identification of the models.

In short and for example, we take an X attack that want, by loading a Flash object from the browser, to use PowerShell by running a malicious script.The protection system will focus not on a single event (such as the possible execution of the script), but on a series of events identified in a given time's range.
The platform is thus able to "consciously" process all the stages of the attack, including the following steps. This may allow you to fully block the attack before it can damage the system.
 

XhenEd

Level 28
Verified
Honorary Member
Top Poster
Content Creator
Well-known
Mar 1, 2014
1,708
I think technical solutions based on "event stream processing" might be useful against these hard threats.
I don't know which AVs or advanced security systems use this technology, but platforms based on calculation of distributed flow, use parallel architectures to process high rates of data flows that allow you to perform realtime analysis and identification of the models.

In short and for example, we take an X attack that want, by loading a Flash object from the browser, to use PowerShell by running a malicious script.The protection system will focus not on a single event (such as the possible execution of the script), but on a series of events identified in a given time's range.
The platform is thus able to "consciously" process all the stages of the attack, including the following steps. This may allow you to fully block the attack before it can damage the system.
In the past, Kaspersky has similar technology to that. It was called ZETA Shield. But it only worked on-demand and with limits to prevent performance issues, so it was really not proactive. Now, the tech is gone, but it's "transferred" to the cloud, according to Support. :)

But, if it is still applicable, the corporate version of this ZETA Shield (I'm not sure what its name) employs this kind of technology (real-time analysis).

But like what @Lockdown had said, fileless malware can be prevented or mitigated by many factors, including the typically ignored Windows' native security mechanisms. Native protection + Complementary 3rd party security software + safe habits = 99% chance of no infection.
 

Winter Soldier

Level 25
Verified
Top Poster
Well-known
Feb 13, 2017
1,486
In the past, Kaspersky has similar technology to that. It was called ZETA Shield. But it only worked on-demand and with limits to prevent performance issues, so it was really not proactive. Now, the tech is gone, but it's "transferred" to the cloud, according to Support. :)

But, if it is still applicable, the corporate version of this ZETA Shield (I'm not sure what its name) employs this kind of technology (real-time analysis).

But like what @Lockdown had said, fileless malware can be prevented or mitigated by many factors, including the typically ignored Windows' native security mechanisms. Native protection + Complementary 3rd party security software + safe habits = 99% chance of no infection.
Thanks @XhenEd, @Lockdown for info you provided ;)
 

Orion

Level 2
Verified
Apr 8, 2016
83
The debate on fileless malware is not new.This topic is given more salt than any others.This isn't the first time we have seen them.Poweliks(fileless) has been around for atleast 1-2 years now.It is a type of malware that is not completely out in the wild yet but occassionally people fall in the trap.

With the industry constantly evolving with stuff like machine learning and BB's this kind of a threat is not a major concern.
 

About us

  • MalwareTips is a community-driven platform providing the latest information and resources on malware and cyber threats. Our team of experienced professionals and passionate volunteers work to keep the internet safe and secure. We provide accurate, up-to-date information and strive to build a strong and supportive community dedicated to cybersecurity.

User Menu

Follow us

Follow us on Facebook or Twitter to know first about the latest cybersecurity incidents and malware threats.

Top