Fileless Malware CactusTorch Executes Harmful .NET Assemblies From Memory

Fileless malware CactusTorch is using DotNetToJScript to execute harmful .NET assemblies from memory.

On July 26, researchers at McAfee Labs reported that they compiled the tool and uncovered the .NET executable DotNetToJScript.exe. The executable accepts a .NET assembly responsible for creating a new suspended process, allocating memory, writing shellcode in the target’s memory process and creating a thread to execute the shellcode.

DotNetToJScript does not ship out with CactusTorch. It ultimately yields only a JavaScript file containing the .NET assembly. The script host (wscript.exe) executes the JavaScript file on a target system.

Fileless Malware on the Rise

McAfee Labs observed a significant increase in CactusTorch between 2017 and 2018. Researchers detected just one or two variants of the malware back in April 2017. Fourteen months later, they documented close to 35 variants — all of which are capable of executing shellcode on Windows machines.

The Ponemon Institute estimated that 29 percent of attacks sustained by businesses in 2017 were fileless — up 20 percent from the previous year — and predicted that this figure would rise to 35 percent in 2018. Similarly, a Morphisec study revealed that 36 percent of nonadware attacks in Q1 2018 were completely fileless.

This growth is concerning for security professionals because fileless attacks use reputable executables to evade detection. This technique allows bad actors to infiltrate corporate networks and then move laterally to critical business assets where they can exfiltrate sensitive data or conduct digital espionage.

How to Protect Against Fileless Attacks

To minimize the risk of fileless attacks, IBM Security experts recommend keeping apps and operating systems up to date, regularly updating antivirus software and blocking URL- and IP-based indicators of compromise (IoCs). Security teams should also invest in endpoint defenses that combine traditional, file-based layered security with machine learning and sandbox technology.

Sources: McAfee Labs, Ponemon Institute, Morphisec

The post Fileless Malware CactusTorch Executes Harmful .NET Assemblies From Memory appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/fileless-malware-cactustorch-executes-harmful-net-assemblies-from-memory/