fileless malware anatomy of an attack

There’s a new type of cyberattack that is surreptitiously threatening your systems, your data and your business - and this one lives up to every bit of the danger and sophistication conveyed in its name: fileless malware.

This emerging email-borne threat may sound complex and confusing, but we’re here to break it down for you. Let’s explore the anatomy of a fileless malware attack, and examine some measures that your business can take to avoid falling victim to this hidden threat.

Watch: Step-by-Step Explanation of a Fileless Malware Attack

What Is Fileless Malware and Why Is It A Threat to My Business?

Fileless malware is a payload-less email attack that runs in a computer's random access memory (RAM), not from a malicious file, and exploits existing, trusted system applications to install and run malicious code on target systems. This code is then used to encrypt and exfiltrate sensitive data, transferring it directly into the hands of the attacker. Fileless malware attacks leverage legitimate, trusted operating system tools for malicious purposes, essentially turning systems against themselves. 

Fileless malware - which is most commonly delivered in a phishing email - has become a favorite method among cyber criminals of evading security defenses, eavesdropping on corporate networks, compromising systems and gaining access to sensitive data. Ponemon Institute reports that fileless attacks are 10 times more successful than file-based attacks.

The majority of businesses are unprepared to combat this stealthy emerging threat, and are paying the price in data theft, financial loss, reputation damage and system downtime. In recent years, fileless malware has been the culprit of many notorious security incidents, including the 2017 Equifax breach which compromised the personal information of 147.7 million Americans and the 2016 Democratic National Committee (DNC) hack in which confidential documents and emails from Hillary Clinton’s presidential campaign were leaked by the Russian government.

Unlike traditional malware, fileless malware has no signature because it does not leverage executable files. As a result of this evasive technique, signature-based antivirus software and the majority of traditional email security solutions are unable to detect fileless malware and protect businesses’ critical data, accounts and systems from compromise.

Anatomy of a Fileless Malware Attack

Fileless malware attacks are carried out in a series of clearly-defined steps, beginning with the initial lure of a phishing scam and ending with the compromise of sensitive data. Let’s take a look exactly how fileless malware attacks work, step-by-step, to help you better understand this malicious exploit.

Step 1: Victim clicks on a phishing link

Like traditional file-based malware, fileless malware is most commonly distributed via phishing. When a victim clicks on a malicious URL delivered in a phishing email, he or she is unknowingly led to a fraudulent website.

Step 2: Fraudulent website loads an application that triggers an exploit 

The fraudulent website loaded by the victim looks for known vulnerabilities in applications such as Flash or Java, which could be exploited to run malicious code in the browser memory. When the website detects a flaw, it launches the vulnerable application and triggers an exploit.

Step 3: Exploited application launches a LOLBin with command line operating in-memory

The exploited program launches a known and trusted built-in operating system tool, or “LOLBin”, such as PowerShell, Microsoft Office Macros, or WMI, with a command line operating EmjCeMsXMAIDd_u.jpg

Download Infographic

in-memory. This advanced, deceptive technique of essential turning systems against themselves by using legitimate, trusted tools for malicious purposes is known as “living off the land”.

Step 4: Encrypted script identifies target data

The LOLBin that has been launched downloads an encrypted script from the command-and-control server operated by the attacker that is designed to identify target data on the victim’s system.

Step 5: Data is sent directly to the attacker = attack successful

Once the script has identified the target data, it sends it directly to the attacker. Unlike other forms of malware, a fileless malware attack leaves no typical footprint on the target system. The system tools exploited in these attacks can’t be removed or disabled, and re
main running on the system until they’re either told to stop by their operators or they eventually render the system inoperable.

Download Infographic

How Can I Prevent an Attack?

When it comes to protecting against fileless malware, there are some behaviors and best practices that users should engage in online to mitigate the risk of an attack. They include:

  • Make sure that all software and patches are up-to-date.
  • Uninstall applications that are not being used and disable unnecessary services and program features for all necessary applications.
  • Restrict admin privileges - only grant the privileges that are necessary for a user to do his or her job.
  • Monitor network traffic and check activity logs frequently.
  • Require that employees take part in security awareness training.
  • In the event that an infection does occur, change passwords immediately once you become aware of the infection and again after disinfection.
  • Critically important: Implement a proactive, layered supplementary email security solution that provides real-time protection against fileless malware and other sophisticated modern cyberattacks by creating a safeguarded environment around the user. Selecting a solution that is accompanied by managed services can simplify administration, enhance security and free up valuable IT resources - delivering a rapid return on investment (ROI).

 The Bottom Line

Safeguarding your critical assets - and your business as a whole - from fileless malware and other emerging exploits requires adaptive, layered email security defenses. There is an ongoing “cat and mouse” game at play between cyber criminals and security companies - as security defenses evolve, attackers continue to develop new ways to “outsmart” providers. Thus, in order to fortify business email against today and tomorrow’s threats, it is imperative that organizations implement a solution that is constantly learning from the threats that challenge it, and rapidly updating its protection to protect against the latest, most evasive attacks.

 

Have additional questions about fileless malware? We’re here to help! Leave a comment below and one of our security experts will be in touch with you shortly.

Must Read Blog Posts

Latest Blog Articles