Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Legitimate Tools Abused For Fileless Infections

Many organizations around the world have been targeted in attacks that leveraged legitimate tools for fileless infections and traffic tunneling, Kaspersky Lab reported on Wednesday.

Many organizations around the world have been targeted in attacks that leveraged legitimate tools for fileless infections and traffic tunneling, Kaspersky Lab reported on Wednesday.

Malicious actors are increasingly using malware that works directly from memory and legitimate software – both open and closed source – to make detection and incident response more difficult for defenders.

While analyzing an attack aimed at a bank, Kaspersky experts discovered that the attackers had used several legitimate applications, without any actual malware, to achieve their goal. The security firm later identified more than 140 similar attacks aimed at banks, telecom companies and government organizations in the United States, the United Kingdom, France, Ecuador, Kenya, Brazil, Spain, Israel and 32 other countries.

Fileless attacks observed by Kaspersky Lab

The cybercriminals leveraged an exploit for a known vulnerability to breach the servers of the targeted organizations. Once they gained access, they used the Mimikatz exploitation tool to obtain credentials that would provide them the elevated privileges needed to execute the other tools.

They then used PowerShell scripts, components of the Metasploit framework (e.g. Msfvenom and Meterpreter), and the standard Windows tool Sc to deploy malicious code in memory. Another standard Windows utility, Netsh, allowed the hackers to set up a proxy tunnel that could be used to communicate with the command and control (C&C) server and remotely control the infected host.

Since the malicious code is stored only in memory and the Windows registry, nearly all traces of the attack disappear after a reboot of the device, making detection and forensic analysis difficult.

The tactics, techniques and procedures are similar to the ones of the cybercrime groups known as Carbanak and GCMAN, but the lack of evidence left behind by the attackers makes attribution difficult and researchers could not confirm that all the attacks were launched by the same actor.

“Techniques like those described in this report are becoming more common, especially against relevant targets in the banking industry. Unfortunately the use of common tools combined with different tricks makes detection very hard,” explained Kaspersky researchers.

Advertisement. Scroll to continue reading.

“After successful disinfection and cleaning, it is necessary to change all passwords. This attack shows how no malware samples are needed for successful exfiltration of a network and how standard and open source utilities make attribution almost impossible,” they added.

Related: Hackers Use Basic Tools After Breaching Your Network

Related: Attackers Increasingly Abuse Open Source Security Tools

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.