Malware actors fly under the radar using legitimate network tools: study

Rapidly changing malware is often blamed for businesses' inability to spot telltale malicious code until it's well ensconced on the network, but a new study suggests that the challenges of spotting that malware may actually stem from the fact that attackers are leaning heavily on otherwise legitimate network tools to extract data from their victims' networks.

LightCyber's Cyber Weapons Report 2016, based on data collected from the company's Magna Behavioral Attach Detection platform, used deep packet inspection techniques to analyse traffic collected from hundreds of thousands of endpoints across more than 60 networks, belonging to companies from 1000 to 50,000 employees, during the first half of 2016.

Just 7.5 percent of observed attack-related activity was actually to malware, with a breakdown of the observed on-network activities suggested that half were related to reconnaissance while 19.6 percent reflected lateral movement across the network, 17.8 percent related to command-and-control activity, and 4.4 percent related to data exfiltration. “This is the 'below the waterline' activity associated with the vast iceberg of attacker activity that has previously gone undetected,” the report's authors wrote while noting that reconnaissance was an outlier because “reconnaissance is naturally rather noisy”.

The low level of actual malware-generated traffic confirmed that “trying to detect an active attack by hunting only for malware will be almost entirely fruitless,” the report concluded. “Once an attacker is inside a network, their operational activities rarely include malware and their activities will remain undetected.”

The time between infection and detection of an infection has been consistently identified as a key indicator of susceptibility to attack, with Mandiant Consulting's M-Trends 2016 report finding that the mean time to discovery had dropped from 416 days in 2012 to 146 days in 2015.

For LightCyber, the most commonly observed networking and hacking tools included the Angry IP Scanner port scanner, which accounted for 27 percent of the top 10 observed network traffic; multiple-host pinging tool PingInfoView (25 percent); the Nmap network-discovery tool (14.58 percent); the Ping utility (12.5 percent); and Mimikatz password extractor (6.25 percent); and others.

All told, some 1109 unique tools were identified as being used on the network during the attacks, leading the researchers to conclude that “once attackers gain access to a network, the vast majority of activity makes use of benign processes and tools, not malware.... When malicious actors carry out advanced attacks, they often rely on admin tools and even native utilities and web browsers to expand their reach within networks while avoiding detection.”

The findings have implications for the way that security specialists identify potential malicious activity: for example, lateral network movement, in which attackers try to access other machines on the system after an initial network penetration, may be typified by an unusual number of failed logins or unusual administrator-like activity – managing from a standard user account.

Another telltale sign is the use of administrator tools like the SecureCRT and Putty SSH/Telnet clients and the BeyondExec Remote Service, which was found on around 10 percent of examined systems; one monitored organisation discovered the tool was unexpectedly running on more than 40 network hosts.

While 99 percent of reconnaissance and lateral movement behaviour coming from legitimate apps or riskware – the remaining 1 percent came from malware including the Graftor Trojan, ShopAtHome Web monitor and Urlbot.NAO!tr keystroke logger – some 28 percent of suspicious processes associated with alerts were due to malware or riskware.

More than 70 percent of the active malware detected during the study was found only on one site – confirming widely reported observations that malware is regularly morphing to avoid detection by signature-based scanners.

This finding, combined with the firm's overall observations around the use of legitimate tools for nefarious purposes, reinforce the need for continuous network visibility and a focus on the behaviour that the tools are used to create, the report warns. “Identifying tools alone,” the report warns, “will mean forever remaining blind to this vast activity that exists below the waterline.”

Tags malwareattacksmalicious codesNmapcyber weaponsMagna Systemsnetwork toolsriskwareLightCyber

Show Comments