New analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years.

4 Min Read

Despite the intimidating nature of the threat landscape, organizations can achieve considerable defense in depth by monitoring a relatively small number of data sources and keeping an eye out for a handful of malicious patterns in the data.

In fact, much of the information required to detect most commonly encountered threats and malicious techniques can be drawn right from Windows event logs and systems monitoring, according to a new report by security vendor Red Canary.

Researchers from the company analyzed data related to 20,000 confirmed threats detected across Red Canary customer networks last year and mapped the data to the different attack techniques and sub-techniques described in MITRE's widely used ATT&CK framework. The report offers a comprehensive overview of each of the most widely used techniques and threats, with guidance on how attackers are using them and how to spot the activity.

The analysis shows attackers for the most part are continuing to rely on the same techniques and tactics they have been using for years. And, despite all the concern about sophisticated advanced persistent threat (APT) actors and related threats, the most common threats that organizations encountered last year are what some would classify as commodity malware.

"Although the threat landscape can be overwhelming, there are many opportunities we have as defenders to catch threats in [our] networks," says Katie Nickels, director of intelligence at Red Canary. "The challenge for defenders is to balance the 'tried and true' detection opportunities that adversaries reuse with keeping an eye on new techniques and threats."

Red Canary's analysis shows attackers most commonly abused command and script interpreters like PowerShell and Windows Command Shell to execute commands, scripts, and binaries. Nearly half (48.7%) of the organizations in the dataset encountered threats involving the use of PowerShell, and 38.4% had to deal with threats involving the abuse of Windows Command Shell. Attackers most commonly took advantage of PowerShell's interactive command-line interface and scripting features to execute malicious commands, obfuscate malware, and malicious activity to download additional payloads and spawn additional processes. Logs such as Anti-Malware Scan Interface (AMSI), scriptblock, or Sysmon can be especially helpful in detecting PowerShell abuse, Red Canary says in its report.

The second mostly commonly detected attack technique was signed binary process execution, an attack method where digitally signed, trusted binaries such as Rundll32 and Mshta are used to bypass signature and behavior-based detection tools. Rundll32, an essential native Windows process installed by default on Windows systems since Windows 95, was most commonly abused to execute malicious code as a Dynamic Link Library. Cybercriminals also used it to carry out other activities, such as dumping the memory of certain processes and retrieving cached credentials, Red Canary says.

Meanwhile, attackers primarily used the Mshta binary to execute arbitrary VBScript and JScript files. Monitoring process command-line parameters and process monitoring are both useful for detecting malicious execution of Rundll32, Red Canary said.

Rounding out the list of top five techniques that Red Canary detected last year were creating and modifying system processes, scheduling tasks/jobs, and credential dumping.

Red Canary researchers observed attackers typically creating and modifying system processes such as Windows services to achieve persistence on a compromised system and to leverage elevated privileges. They also frequently used the "Scheduled Task" task-scheduling feature in Windows to maintain access and execute processes typically in the context of a privileged user. Credential dumping was a favored tactic for privilege escalation, data theft, and lateral movement.

Consistent Techniques
"The top techniques have been pretty consistently prevalent over the years," Nickels says. "While they aren't always in top five techniques, things like PowerShell, Scheduled Tasks, and Credential Dumping have been and remain very common."

For organizations, one of the biggest challenges in detecting the use of these techniques is the fact that most can be used in legitimate and malicious ways.

"Techniques that tend to be 'dual purpose' in nature can be initially challenging to detect because each organization has to determine what is normal for them," she says.

She advises organizations work to understand their available data sources so they can baseline what is normal in their environment and set malicious activity detection trigger accordingly.

But it is not just the techniques and tactics that are relatively easily detectable in many cases, Red Canary found. Many of the most frequently detected malware and dual-purpose tools the company observed last year were tools that organizations likely underestimate because they are considered commodity malware. Among them were Cobalt Strike, Qbot, IcedID, Mimikatz and Emotet.

One surprise entry in Red Canary's top 10 last was USB worm Gamarue. Though the malware tool's command-and-control infrastructure was disrupted in 2017, it still surfaces regularly on compromised environments, Nickels says.

"This highlights the importance of defenders not dismissing any threats as 'too old' or 'simple,'" she notes. "We’ve seen that many 'old' threats have a significant impact on many organizations."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights