String of fileless malware attacks possibly tied to single hacker group

The attacks use PowerShell and open-source tools like Mimikatz and Meterpreter loaded directly in memory

Several attacks observed over the past few months that rely heavily on PowerShell, open-source tools, and fileless malware techniques might be the work of a single group of hackers.

An investigation started by security researchers from Morphisec into a recent email phishing attack against high-profile enterprises pointed to a group that uses techniques documented by several security companies in seemingly unconnected reports over the past two months.

"During the course of the investigation, we uncovered a sophisticated fileless attack framework that appears to be connected to various recent, much-discussed attack campaigns," Michael Gorelik, Morphisec's vice president of research and development, said in a blog post. "Based on our findings, a single group of threat actors is responsible for many of the most sophisticated attacks on financial institutions, government organizations, and enterprises over the past few months."

The Morphisec investigation started with a phishing email that distributed a Microsoft Word document with malicious macros inside. When opened, the document asked the victim to click on the "Enable Content" button in order to view the supposedly protected content. Doing so allowed the malicious embedded code to execute.

From that point on, the attack used a succession of scripts written in PowerShell, a powerful scripting engine included in Windows, to set up persistence through registry keys and establish a communication channel with the attacker's server.

The attackers then downloaded and executed various open-source tools that allowed them to perform a deeper investigation of the system, steal locally stored Windows credentials, and open reverse shells to their server.

Some of the observed tools included Mimikatz, Lazagne, and Meterpreter, the payload of the popular Metasploit penetration testing framework. These programs were loaded directly into the computer's memory and left no traces on disk.

In February, researchers from Kaspersky Lab reported a string of stealthy, fileless attacks against more than 100 enterprises, banks, and government organizations from around the world. Those attacks used very similar techniques and tools, including PowerShell, Mimikatz, and Meterpreter.

In the attack investigated by Morphisec, the attackers also used a PowerShell script that established a two-way communication channel using DNS TXT records. A similar script was documented by researchers from Cisco Talos in early March in a PowerShell-based attack that they dubbed DNSMessenger.

The fileless malware techniques and DNS communication method were also described by researchers from FireEye in a March report about attacks targeting employees from various U.S. organizations whose jobs involved Securities and Exchange Commission (SEC) filings. FireEye attributed those attacks to a financially motivated attack group that the company has been tracking for a while under the name FIN7.

Previous FIN7 operations used the same malware as a group that Kaspersky tracks as Carbanak and is believed to be responsible for the theft of more than US$500 million from financial organizations and other companies.

The Morphisec researchers couldn't establish the identity of the group but had a brief interaction with one of the attackers.

"It was clear that a person from the other side was waiting to connect on his Meterpreter session," Gorelik said. "During the brief interaction, our researchers tried to identify the actor. The attackers immediately blocked the connection and later shut down the C2 server entirely, thereby losing their foothold in the systems of victims connected to that communication server."

In light of these attacks, organizations, especially those from the financial sector, should ensure that they have monitoring systems in place that can detect dual-use tools like Mimikatz and Meterpreter. They should also monitor for unauthorized PowerShell scripts and code loaded directly in memory that creates no executable files on disk.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

More about C2CiscoFireEyeKasperskyMicrosoftSECSecurities and Exchange Commission

Show Comments
[]