September 3, 2020 By David Bisson 2 min read

Threat actors who misuse legitimate tools have several advantages over those who use intrusive software, notes Kaspersky Lab, a Russia-based multinational cybersecurity and anti-virus provider, in a press release. It’s more difficult for cybersecurity solutions to discern between regular user activity and malicious activity involving legitimate tools. This difficulty gives attackers more time to access an organization’s network, discover its critical assets and target sensitive information. Knowing how to prevent intrusions and stop unwanted use of legitimate tools is important for a security team’s toolkit. 

Trends in Legitimate Services Attacks

Kaspersky Lab reveals that malicious actors had misused legitimate services in 30% of cybersecurity incidents tracked by the security firm for that year in its Incident Response Analyst Report 2019.

More than one-third (38.6%) of those instances detected by the Russian security firm involved malicious actors misusing legitimate services for the purpose of executing code. PowerShell was the most widely misused service detected by Kaspersky Lab in 2019. It was directly followed by PsExec, another tool that helped to serve attackers’ execution needs.

Malicious actors didn’t misuse PsExec just for execution, however. They also seized on the tool for moving laterally throughout an organization’s network. This misuse category accounted for nearly one in five (19.6%) of misuse cases spotted by Kaspersky Lab throughout the year.

Not too far behind this type of misuse was discovery at 16.9% of instances. It was followed by credential access (10.8%), defense evasion (9.6%), impact (2.4%), collection (1.2%) and command and control (1.2%).

Cybersecurity Breaches from LotL Attacks

The misuses described above are known as Living off the Land (LotL) attacks. As noted by Dark Reading, these attacks often take the form of malicious actors targeting organizations with fileless malware that use a system’s native tools in their infection chains. Such a tactic enables the malware to hide within an organization’s legitimate processes.

Several LotL attacks made headlines in 2020. In January, Safebreach Labs revealed it had detected a new ransomware threat that misused the Encrypting File System (EFS), a feature offered by the Windows OS since 2000. Researchers found in a test that three anti-ransomware solutions had failed to protect a system against EFS-based crypto-malware. Just a couple of months later, it was discovered the authors of Astaroth had added new LotL capabilities to their trojan. The team specifically witnessed the malware abusing alternate data streams to hide its payloads and misusing the legitimate process ExtExport.exe to load those payloads.

VMware Carbon Black Threat Analysis Unit researchers detected a new attack campaign involving the TinyPOS malware family in April 2020. For that attack, malicious actors used PsExec and compromised credentials to drop the malware payload on different systems throughout the affected organization’s card data environment. With this, they could swipe customers’ credit card information.

In mid-June, ESET revealed it had uncovered a campaign that had targeted aerospace and military companies in Europe and the Middle East between September and December 2019. That operation misused OS functions and legitimate services, among employing other techniques. With them, it was able to infect targets with a malware sample named Inception.dll.

How to Prevent Attackers From Misusing Legitimate Services

Security professionals can help prevent attackers from misusing legitimate tools by coordinating with what their employees need in order to perform their jobs. If there is a native service that no one needs to use, the security team can disable it and thereby prevent malicious actors from using it to gain access to the network. To account for the services that are needed by the organization, security professionals should monitor user and network behavior and correlate these observations with known threat indicators.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today