SlideShare une entreprise Scribd logo
1  sur  14
Catching Fileless Attacks
Balaji R
Lead Info Sec Analyst
Netsurion
Agenda
 Definition and Difference
 Behavior
 Evidences
 How to catch?
Definition and Difference
Regular attack (with files)
Email
Attachment
(.xlsm/.docm)
Macros Enabled
Download JSE/
VB Script
Downloads
malicious .exe
File Encryption Contact C&C
Definition and Difference
The gap
Definition and Difference
Fileless attack
Outlook Firefox Flash </> C&C
 A non-malware/fileless attack is one in which an attacker uses existing software, allowed
applications and authorized protocols to carry out malicious activities.
 Eg:1
 A user visits a website using Firefox, from a phishing email
 On this page, vulnerable version of Flash is loaded.
 Flash invokes PowerShell, and feeds it instructions through the command line — all operating in
memory.
 PowerShell connects to a stealth command and control server, where it downloads a malicious
PowerShell script that finds sensitive data and sends it to the attacker
 This attack never downloads any malware.
Definition and Difference
Fileless attack
 Eg 2
Phishing Email xlsM/docM
PowerShell
script
Builds C#
Run csc to
create np.exe
Cmd _->
installutil.exe
Installs np.exe
in memory
Contact C& C
Possible behaviors and evidences
 Weird child process starting up.
 Legit .dll loads from unusual parent
 Eg. System.management.automation.dll or wbmemdisp.dll, PowerShell should not be
loaded by word or excel or Jpeg.
 Weird user accounts
 Other powerful Windows process loads by unusual parent.
Cmd.exe
Wmic.exe
Rdp.exe
Csc.exe
Powershell.exe
Cscript.exe
Wscript.exe
 Network Connections. Word connecting to port 80
 Strange DNS Queries
Possible behaviors and evidences
 iexplore.exe || chrome.exe || Firefox.exe || outlook.exe calling powershell or wmi
 Word.exe || Excel.exe|| ppt.exe|| calling powershell or WMI or connecting on port 80
 (word.exe||excel.exe||mshta.exe||rundll32.exe||java.exe)&&powershell.exe
 Event ID 3221
 (ExecutionPolicy||Bypass||DownloadFile||DownloadString||Webclient)&&powershell.ex
e
 Event ID:3221
Demo
How to catch it using ET
 Event ID 3221 – Monitor weird Parent – Child calls.
 A new process has been created.
Process Name: powershell.exe
Image File Name: C:WindowsSystem32WindowsPowerShellv1.0powershell.exe
Account Name: Administrator
Account Domain: WIN-5UXXX235
New Process ID: 2808
Creator Process ID: 20700
Creator Process Name: EXCEL.EXE
Creator Image File Name: C:Program FilesMicrosoft OfficerootOffice16EXCEL.EXE
System Name: WIN-5UJ2KEEAF5A
File Version: 6.3.9600.17396
File Description: Windows PowerShell
Product Name: Microsoft® Windows® Operating System
Product Version: 6.3.9600.17396
Process Command Line: Powershell -File "E:Pathclear_sec_log.ps1"
File Size: 478720(Bytes)
Last Modified Time: 2014-10-29T02:16:41Z
Signed: No
Signer: N/A
Signed On: N/A
Counter Signed: No
Counter Signer: N/A
Counter Signed On: N/A
Session ID: 3
UserSid: S-1-5-21-3561416639-4205259430-1550782985-500
Token Elevation Type: TokenElevationTypeDefault(1)
LogonId: 0xa01a59
Token Integrity Level: High
Hash (MD5): c031e215b8b08c752bf362f6d4c5d3ad
How to catch it using ET
 Event ID 4103 – Powershell
 Pipeline execution details for command line: $colLogFiles = Get-WmiObject -Class Win32_NTEventLogFile -ComputerName
$strComputer | Where-Object {$_.LogFileName -eq ''System''}
.
Context Information:
DetailSequence=1
DetailTotal=1
SequenceNumber=15
UserId=WIN-5UJ2KEEAF5AAdministrator
HostName=ConsoleHost
HostVersion=4.0
HostId=cb095a66-1bbd-4773-b6c9-091c5de5430d
HostApplication=Powershell -File E:Pathclear_sec_log.ps1
EngineVersion=4.0
RunspaceId=7725c07f-bd7e-4dfc-a2f2-abc3b9be3817
PipelineId=1
ScriptName=E:Pathclear_sec_log.ps1
CommandLine=$colLogFiles = Get-WmiObject -Class Win32_NTEventLogFile -ComputerName $strComputer | Where-Object
{$_.LogFileName -eq ''System''}
Details:
CommandInvocation(Get-WmiObject): "Get-WmiObject"
ParameterBinding(Get-WmiObject): name="Class"; value="Win32_NTEventLogFile"
ParameterBinding(Get-WmiObject): name="ComputerName"; value="."
CommandInvocation(Where-Object): "Where-Object"
References
 https://www.fireeye.com/content/dam/fireeye-www/global/en/current-
threats/pdfs/wp-windows-management-instrumentation.pdf
 https://static1.squarespace.com/static/552092d5e4b0661088167e5c/t/5760096ecf
80a129e0b17634/1465911664070/Windows+PowerShell+Logging+Cheat+Sheet+
ver+June+2016+v2.pdf
 https://www.carbonblack.com/2017/02/10/non-malware-fileless-attack/
Thank you
Questions?!

Contenu connexe

Tendances

A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL Injection
Sina Manavi
 

Tendances (20)

SQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint PresentationSQL Injections - A Powerpoint Presentation
SQL Injections - A Powerpoint Presentation
 
Sql injection
Sql injectionSql injection
Sql injection
 
XSS & SQL injection
XSS & SQL injectionXSS & SQL injection
XSS & SQL injection
 
SQL Injection
SQL Injection SQL Injection
SQL Injection
 
OWASP Top 10 - 2017
OWASP Top 10 - 2017OWASP Top 10 - 2017
OWASP Top 10 - 2017
 
Sql injections - with example
Sql injections - with exampleSql injections - with example
Sql injections - with example
 
Penetration testing web application web application (in) security
Penetration testing web application web application (in) securityPenetration testing web application web application (in) security
Penetration testing web application web application (in) security
 
SQL INJECTION
SQL INJECTIONSQL INJECTION
SQL INJECTION
 
Waf bypassing Techniques
Waf bypassing TechniquesWaf bypassing Techniques
Waf bypassing Techniques
 
Sql Injection
Sql InjectionSql Injection
Sql Injection
 
PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)PSConfEU - Offensive Active Directory (With PowerShell!)
PSConfEU - Offensive Active Directory (With PowerShell!)
 
SQL Injection
SQL InjectionSQL Injection
SQL Injection
 
Sql Injection attacks and prevention
Sql Injection attacks and preventionSql Injection attacks and prevention
Sql Injection attacks and prevention
 
The Rising Threat of Fileless Malware
The Rising Threat of Fileless MalwareThe Rising Threat of Fileless Malware
The Rising Threat of Fileless Malware
 
Sql Injection - Vulnerability and Security
Sql Injection - Vulnerability and SecuritySql Injection - Vulnerability and Security
Sql Injection - Vulnerability and Security
 
Security Vulnerabilities
Security VulnerabilitiesSecurity Vulnerabilities
Security Vulnerabilities
 
Hunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows EnvironmentHunting for Privilege Escalation in Windows Environment
Hunting for Privilege Escalation in Windows Environment
 
Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016Microsoft threat modeling tool 2016
Microsoft threat modeling tool 2016
 
SQL injection prevention techniques
SQL injection prevention techniquesSQL injection prevention techniques
SQL injection prevention techniques
 
A Brief Introduction in SQL Injection
A Brief Introduction in SQL InjectionA Brief Introduction in SQL Injection
A Brief Introduction in SQL Injection
 

En vedette

State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
CrowdStrike
 
Kavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-finalKavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-final
PacSecJP
 

En vedette (20)

Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017
 
Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...Email threats 2017: Users encounter threats through email twice as often as o...
Email threats 2017: Users encounter threats through email twice as often as o...
 
State of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers MindsetState of Endpoint Security: The Buyers Mindset
State of Endpoint Security: The Buyers Mindset
 
Pwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShellPwning the Enterprise With PowerShell
Pwning the Enterprise With PowerShell
 
SANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMISANS DFIR Prague: PowerShell & WMI
SANS DFIR Prague: PowerShell & WMI
 
PuppetConf 2017: Inviting Windows to the Puppet Party- Chris Kittell & Derek ...
PuppetConf 2017: Inviting Windows to the Puppet Party- Chris Kittell & Derek ...PuppetConf 2017: Inviting Windows to the Puppet Party- Chris Kittell & Derek ...
PuppetConf 2017: Inviting Windows to the Puppet Party- Chris Kittell & Derek ...
 
Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017Invoke-Obfuscation nullcon 2017
Invoke-Obfuscation nullcon 2017
 
A Case Study in Attacking KeePass
A Case Study in Attacking KeePassA Case Study in Attacking KeePass
A Case Study in Attacking KeePass
 
BSides London 2017 - Hunt Or Be Hunted
BSides London 2017 - Hunt Or Be HuntedBSides London 2017 - Hunt Or Be Hunted
BSides London 2017 - Hunt Or Be Hunted
 
Ace Up the Sleeve
Ace Up the SleeveAce Up the Sleeve
Ace Up the Sleeve
 
Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017Building Better Backdoors with WMI - DerbyCon 2017
Building Better Backdoors with WMI - DerbyCon 2017
 
Obfuscating The Empire
Obfuscating The EmpireObfuscating The Empire
Obfuscating The Empire
 
WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017WMI for Penetration Testers - Arcticcon 2017
WMI for Penetration Testers - Arcticcon 2017
 
Catch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs BlueCatch Me If You Can: PowerShell Red vs Blue
Catch Me If You Can: PowerShell Red vs Blue
 
Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)Taking the Attacker Eviction Red Pill (v2.0)
Taking the Attacker Eviction Red Pill (v2.0)
 
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
MS Just Gave the Blue Team Tactical Nukes (And How Red Teams Need To Adapt) -...
 
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
Keeping Up with the Adversary:  Creating a Threat-Based Cyber TeamKeeping Up with the Adversary:  Creating a Threat-Based Cyber Team
Keeping Up with the Adversary: Creating a Threat-Based Cyber Team
 
Kavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-finalKavya racharla ndh-naropanth_fin_jp-final
Kavya racharla ndh-naropanth_fin_jp-final
 
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
AI and Machine Learning Demystified by Carol Smith at Midwest UX 2017
 

Similaire à Catching fileless attacks

Reversing & malware analysis training part 9 advanced malware analysis
Reversing & malware analysis training part 9   advanced malware analysisReversing & malware analysis training part 9   advanced malware analysis
Reversing & malware analysis training part 9 advanced malware analysis
Abdulrahman Bassam
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
Den Iir
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
Ajin Abraham
 

Similaire à Catching fileless attacks (20)

Windows 7 Application Compatibility
Windows 7 Application CompatibilityWindows 7 Application Compatibility
Windows 7 Application Compatibility
 
Testing UAC on Windows 10
Testing UAC on Windows 10Testing UAC on Windows 10
Testing UAC on Windows 10
 
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 -  Advanced Malware AnalysisReversing & Malware Analysis Training Part 9 -  Advanced Malware Analysis
Reversing & Malware Analysis Training Part 9 - Advanced Malware Analysis
 
Black Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysisBlack Energy18 - Russian botnet package analysis
Black Energy18 - Russian botnet package analysis
 
Reversing malware analysis trainingpart9 advanced malware analysis
Reversing malware analysis trainingpart9 advanced malware analysisReversing malware analysis trainingpart9 advanced malware analysis
Reversing malware analysis trainingpart9 advanced malware analysis
 
Basic malware analysis
Basic malware analysis Basic malware analysis
Basic malware analysis
 
Reversing & malware analysis training part 9 advanced malware analysis
Reversing & malware analysis training part 9   advanced malware analysisReversing & malware analysis training part 9   advanced malware analysis
Reversing & malware analysis training part 9 advanced malware analysis
 
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
Advanced Malware Analysis Training Session 7  - Malware Memory ForensicsAdvanced Malware Analysis Training Session 7  - Malware Memory Forensics
Advanced Malware Analysis Training Session 7 - Malware Memory Forensics
 
Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004Sembang2 Keselamatan It 2004
Sembang2 Keselamatan It 2004
 
Malware analysis
Malware analysisMalware analysis
Malware analysis
 
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
Beyond the Pentest: How C2, Internal Pivoting, and Data Exfiltration Show Tru...
 
Privileged file operations_bug_on_windows
Privileged file operations_bug_on_windowsPrivileged file operations_bug_on_windows
Privileged file operations_bug_on_windows
 
Intro2 malwareanalysisshort
Intro2 malwareanalysisshortIntro2 malwareanalysisshort
Intro2 malwareanalysisshort
 
Basic malware analysis
Basic malware analysisBasic malware analysis
Basic malware analysis
 
Abusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox AddonsAbusing Exploiting and Pwning with Firefox Addons
Abusing Exploiting and Pwning with Firefox Addons
 
Advanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensicsAdvanced malware analysis training session 7 malware memory forensics
Advanced malware analysis training session 7 malware memory forensics
 
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.pptCHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
CHAPTER 3 BASIC DYNAMIC ANALYSIS.ppt
 
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHackAn inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
An inconvenient truth: Evading the Ransomware Protection in windows 10 @ LeHack
 
Endpoint is not enough
Endpoint is not enoughEndpoint is not enough
Endpoint is not enough
 
Two-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for EveryoneTwo-For-One Talk: Malware Analysis for Everyone
Two-For-One Talk: Malware Analysis for Everyone
 

Dernier

If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
Kayode Fayemi
 
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
Sheetaleventcompany
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
Kayode Fayemi
 

Dernier (20)

Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510Thirunelveli call girls Tamil escorts 7877702510
Thirunelveli call girls Tamil escorts 7877702510
 
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night EnjoyCall Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
Call Girl Number in Khar Mumbai📲 9892124323 💞 Full Night Enjoy
 
BDSM⚡Call Girls in Sector 97 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 97 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 97 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 97 Noida Escorts >༒8448380779 Escort Service
 
Report Writing Webinar Training
Report Writing Webinar TrainingReport Writing Webinar Training
Report Writing Webinar Training
 
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 93 Noida Escorts >༒8448380779 Escort Service
 
If this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New NigeriaIf this Giant Must Walk: A Manifesto for a New Nigeria
If this Giant Must Walk: A Manifesto for a New Nigeria
 
lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.lONG QUESTION ANSWER PAKISTAN STUDIES10.
lONG QUESTION ANSWER PAKISTAN STUDIES10.
 
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara ServicesVVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
VVIP Call Girls Nalasopara : 9892124323, Call Girls in Nalasopara Services
 
Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)Introduction to Prompt Engineering (Focusing on ChatGPT)
Introduction to Prompt Engineering (Focusing on ChatGPT)
 
Causes of poverty in France presentation.pptx
Causes of poverty in France presentation.pptxCauses of poverty in France presentation.pptx
Causes of poverty in France presentation.pptx
 
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdfAWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
AWS Data Engineer Associate (DEA-C01) Exam Dumps 2024.pdf
 
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
No Advance 8868886958 Chandigarh Call Girls , Indian Call Girls For Full Nigh...
 
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docxANCHORING SCRIPT FOR A CULTURAL EVENT.docx
ANCHORING SCRIPT FOR A CULTURAL EVENT.docx
 
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, YardstickSaaStr Workshop Wednesday w/ Lucas Price, Yardstick
SaaStr Workshop Wednesday w/ Lucas Price, Yardstick
 
Presentation on Engagement in Book Clubs
Presentation on Engagement in Book ClubsPresentation on Engagement in Book Clubs
Presentation on Engagement in Book Clubs
 
ICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdfICT role in 21st century education and it's challenges.pdf
ICT role in 21st century education and it's challenges.pdf
 
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
Busty Desi⚡Call Girls in Sector 51 Noida Escorts >༒8448380779 Escort Service-...
 
Uncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac FolorunsoUncommon Grace The Autobiography of Isaac Folorunso
Uncommon Grace The Autobiography of Isaac Folorunso
 
Dreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio IIIDreaming Music Video Treatment _ Project & Portfolio III
Dreaming Music Video Treatment _ Project & Portfolio III
 
My Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle BaileyMy Presentation "In Your Hands" by Halle Bailey
My Presentation "In Your Hands" by Halle Bailey
 

Catching fileless attacks

  • 1. Catching Fileless Attacks Balaji R Lead Info Sec Analyst Netsurion
  • 2. Agenda  Definition and Difference  Behavior  Evidences  How to catch?
  • 3. Definition and Difference Regular attack (with files) Email Attachment (.xlsm/.docm) Macros Enabled Download JSE/ VB Script Downloads malicious .exe File Encryption Contact C&C
  • 5.
  • 6. Definition and Difference Fileless attack Outlook Firefox Flash </> C&C  A non-malware/fileless attack is one in which an attacker uses existing software, allowed applications and authorized protocols to carry out malicious activities.  Eg:1  A user visits a website using Firefox, from a phishing email  On this page, vulnerable version of Flash is loaded.  Flash invokes PowerShell, and feeds it instructions through the command line — all operating in memory.  PowerShell connects to a stealth command and control server, where it downloads a malicious PowerShell script that finds sensitive data and sends it to the attacker  This attack never downloads any malware.
  • 7. Definition and Difference Fileless attack  Eg 2 Phishing Email xlsM/docM PowerShell script Builds C# Run csc to create np.exe Cmd _-> installutil.exe Installs np.exe in memory Contact C& C
  • 8. Possible behaviors and evidences  Weird child process starting up.  Legit .dll loads from unusual parent  Eg. System.management.automation.dll or wbmemdisp.dll, PowerShell should not be loaded by word or excel or Jpeg.  Weird user accounts  Other powerful Windows process loads by unusual parent. Cmd.exe Wmic.exe Rdp.exe Csc.exe Powershell.exe Cscript.exe Wscript.exe  Network Connections. Word connecting to port 80  Strange DNS Queries
  • 9. Possible behaviors and evidences  iexplore.exe || chrome.exe || Firefox.exe || outlook.exe calling powershell or wmi  Word.exe || Excel.exe|| ppt.exe|| calling powershell or WMI or connecting on port 80  (word.exe||excel.exe||mshta.exe||rundll32.exe||java.exe)&&powershell.exe  Event ID 3221  (ExecutionPolicy||Bypass||DownloadFile||DownloadString||Webclient)&&powershell.ex e  Event ID:3221
  • 10. Demo
  • 11. How to catch it using ET  Event ID 3221 – Monitor weird Parent – Child calls.  A new process has been created. Process Name: powershell.exe Image File Name: C:WindowsSystem32WindowsPowerShellv1.0powershell.exe Account Name: Administrator Account Domain: WIN-5UXXX235 New Process ID: 2808 Creator Process ID: 20700 Creator Process Name: EXCEL.EXE Creator Image File Name: C:Program FilesMicrosoft OfficerootOffice16EXCEL.EXE System Name: WIN-5UJ2KEEAF5A File Version: 6.3.9600.17396 File Description: Windows PowerShell Product Name: Microsoft® Windows® Operating System Product Version: 6.3.9600.17396 Process Command Line: Powershell -File "E:Pathclear_sec_log.ps1" File Size: 478720(Bytes) Last Modified Time: 2014-10-29T02:16:41Z Signed: No Signer: N/A Signed On: N/A Counter Signed: No Counter Signer: N/A Counter Signed On: N/A Session ID: 3 UserSid: S-1-5-21-3561416639-4205259430-1550782985-500 Token Elevation Type: TokenElevationTypeDefault(1) LogonId: 0xa01a59 Token Integrity Level: High Hash (MD5): c031e215b8b08c752bf362f6d4c5d3ad
  • 12. How to catch it using ET  Event ID 4103 – Powershell  Pipeline execution details for command line: $colLogFiles = Get-WmiObject -Class Win32_NTEventLogFile -ComputerName $strComputer | Where-Object {$_.LogFileName -eq ''System''} . Context Information: DetailSequence=1 DetailTotal=1 SequenceNumber=15 UserId=WIN-5UJ2KEEAF5AAdministrator HostName=ConsoleHost HostVersion=4.0 HostId=cb095a66-1bbd-4773-b6c9-091c5de5430d HostApplication=Powershell -File E:Pathclear_sec_log.ps1 EngineVersion=4.0 RunspaceId=7725c07f-bd7e-4dfc-a2f2-abc3b9be3817 PipelineId=1 ScriptName=E:Pathclear_sec_log.ps1 CommandLine=$colLogFiles = Get-WmiObject -Class Win32_NTEventLogFile -ComputerName $strComputer | Where-Object {$_.LogFileName -eq ''System''} Details: CommandInvocation(Get-WmiObject): "Get-WmiObject" ParameterBinding(Get-WmiObject): name="Class"; value="Win32_NTEventLogFile" ParameterBinding(Get-WmiObject): name="ComputerName"; value="." CommandInvocation(Where-Object): "Where-Object"