Real-world incident response investigation data from CrowdStrike reveals attacker trends with fileless malware, ransomware, and other weapons.

It now takes an organization just under three months on average to detect hackers embedded in their network, a modest improvement over years past.

That's one of the takeaways from data culled from 100 incident response investigations conducted by CrowdStrike this year. The security firm's newly published Cyber Intrusion Services Casebook 2017 shows that organizations are getting a bit better at sniffing out attackers hiding out in their network over the previous two years, when the average so-called dwell time by an attacker was more than 100 days.

"Dwell time continues to be a problem. There's a lot an adversary can do in 86 days," says Bryan York, director of services for CrowdStrike. "It's an improvement, but it's still too long."

York says organizations are gradually getting more visibility into activity in their networks, and that the security industry overall is doing a better job at integrating their different products via application programming interfaces. There also are better tools for correlating security data that speeds up response time, he notes, all of which help with detecting malicious activity.

CrowdStrike also saw an 11% increase in the number of cases where the victims spotted their own breach first, and didn't have to hear it from the feds or a third party.

The longer a hacker remains inside a target's network, the more damage he or she can do to steal information or disrupt the victim's business. CrowdStrike's team in its IR investigations also saw some shockingly long dwell times of 800 to 1,000 days in some cases, but those were "outliers," according to CrowdStrike.

Meanwhile, most of the cases involved fileless malware attacks, aka malware-free attacks. Some 66% of the cases used these more camouflaged techniques to infiltrate their victim, such as employing legitimate Windows services for nefarious activity. Attackers employed stolen credentials, code execution in memory, Remote Desktop Protocol, WMI, PowerShell, and stolen virtual private network credentials, for example.

"These [attacks] are increasing in sophistication," York says.

The most common initial attack vectors CrowdStrike saw in its client investigations were exploits against a Web server, Web application, and Web shells and file uploaders, 37%;  remote access (such as RDP, VPN), 23%; supply chain compromise, 12%; social engineering, phishing, or spear phishing, 11%; cloud-based service exploits, attacks against email portals, or other unauthorized access, 11%; and reconnaissance or other methods, 6%.

Wormables

But the new twist in 2017 attacks (think WannaCry and NotPetya) was self-spreading or self-propagating malware, a sort of new generation of the old network worm. Some of the CrowdStrike Services' clients suffered ransomware or other malware infections via this method, especially if they hadn't kept their systems updated with the latest patches.

"We observed quite a few" of these types of attacks, York says. "A single system got infected with ransomware, and there was more propagation across the environment without any user interaction, or phishing," etc., he says.

Much of the surge was courtesy of leaked NSA exploit kits EternalBlue and EternalRomance, which abuse Microsoft's Server Message Block (SMB) protocol to spread malware within a network. Attackers behind WannaCry and NotPetya didn't hesitate in weaponizing those tools to spread their ransomware.  

Much of the goal with these attacks has been destruction, for example, rather than monetary compensation, notes York. "We were involved with several companies whose businesses were halted because of those attacks," he says.

"We really see destruction as a gamechanger moving forward."

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights