Though the cryptominer has received little attention, it exemplifies the complexity of modern malware, Microsoft says.

3 Min Read

Malware threats don't have to have a high profile to be extremely dangerous. Sometimes, even the more common strains can pose big problems.

A case in point is "Dexphot," a cryptomining tool that Microsoft has been tracking for the past year and which the company says exemplifies the complexity and fast-evolving nature of even the more everyday threats that organizations now face.

Dexphot first surfaced in October 2018 and has since then infected tens of thousands of systems but has received little of the attention that some malware threats receive. Microsoft researchers initially observed the malware attempting to deploy files that changed literally every 20 to 30 minutes on thousands of devices.

The company's subsequent analysis of the polymorphic malware showed it employs multiple layers of obfuscation, encryption, and randomized file names to evade detection.

Like many other modern malware tools, Dexphot was designed to run entirely in memory. It also hijacked legitimate processes so defenders couldn't easily detect its malicious activity. When Dexphot finally did get installed on a system, it used monitoring services and a list of scheduled tasks to reinfect systems when defenders tried to remove the malware.

The authors of the Dexphot have kept upgrading and tweaking the malware in the year since it was first detected, according to Microsoft. Most of the changes have been designed to help the malware evade detection.

What makes Dexphot especially troublesome for defenders is the malware's use of legitimate processes and services for carrying out its activity. In fact, except for the installer that is used to drop the malware on a system, all other processes that Dexphot uses are legitimate system processes, according to a Microsoft blog post.

Among them is a process for running programs in DLL files (rundll32[.]exe), another for extracting files from ZIP archives (unzip[.]exe), one for scheduling tasks (schtasks[.]exe), and PowerShell for task automation.

Dexphot also employs "process hollowing," a tactic in which the malware is hidden inside a legitimate process such as svchost[.]exe, tracert[.]exe, and setup[.]exe. Malware hidden in this manner can be hard to find, which is why threat actors have increasingly begun using it, Microsoft says. "This method has the additional benefit of being fileless," according to the blog post. "Not only is it harder to detect the malicious code while it's running, it's harder to find useful forensics after the process has stopped."

Malware employing such living-off-the-land tactics have become a big and growing problem for enterprise organizations. A recent report from Rapid7 identified several legitimate processes that attackers are increasingly using to hide malicious activity. Rapid7 found that PowerShell is easily the most abused executable. Other popular processes include cmd[.]exe; ADExplorer[.]exe; procdump64[.]exe, rudll32[.]exe, and schtasks[.]exe.

"The continued focus on using built-in Windows functions allow the attackers to persist mostly unnoticed after their initial bypass of security controls," Rapid7 notes in its report. Since few security tools are designed to look for threats in administrative tools and legitimate processes, the vendor explains, organizations need to monitor for known usage patterns for Windows utilities used by attackers.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "Home Safe: 20 Cybersecurity Tips for Your Remote Workers."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights