6 Strategies That Help When Traditional Cloud Security Fails

Memory-based attacks exploit vulnerabilities in system memory to compromise data, steal information, or execute malware.

July 25, 2023

Hackers Exploiting Cloud Environments
  • Memory-based attacks have surged, posing a serious threat to cloud security defenses.
  • Hackers are increasingly bypassing conventional cloud security measures through memory-based exploits.
  • In this article, we explore the methods employed by attackers and the urgent need to reinforce cloud security strategies in the face of this growing threat.

Data protection and security have become paramount concerns with the rapid adoption of cloud technologies across industries. However, as cloud security measures continue to evolve, so do the tactics of malicious actors seeking to exploit vulnerabilities. 

In June 2023, Aqua Security, a leading authority in cloud-native security, released a report that shed light on a deeply concerning development in the realm of cybersecurity. The report revealed an unprecedented and alarming 1,400% surge in memory-based attacks compared to findings in the 2022 Cloud Native Threat Report.

In July 2023, cybersecurity researchers at Wiz Inc. made a groundbreaking revelation, uncovering a Python-based fileless malware called ‘PyLoose.’ This attack marked the first documented instance of a Python-based fileless attack aimed explicitly at cloud workloads in real-world scenarios. Using the Linux fileless technique, memfd, PyLoose cleverly loads an XMRig Miner directly into memory, evading the need to write payloads to disk and leveraging operating system capabilities for its exploit.

Such recurring incidents highlight the significant challenge traditional cloud security measures face. Let’s delve into the technical aspects of memory-based attacks, their evasion of conventional security defenses, and discuss proactive strategies to safeguard cloud infrastructures.

Understanding Memory-based Attacks

Memory-based attacks, often called “fileless attacks,” have become the weapon of choice for sophisticated hackers. Unlike traditional attacks that rely on malicious files stored on disk, memory-based attacks exploit the targeted system’s volatile RAM. By residing in memory, these attacks leave minimal traces on the system, making them incredibly difficult to detect and thwart.

Typically, memory-based attacks are implemented through advanced scripting languages, such as PowerShell or JavaScript. It allows attackers to inject malicious code directly into the memory space of running processes. Once the code is executed, the attack can proceed stealthily, carrying out actions that range from data theft and manipulation to full system compromise.

Evasion of Traditional Cloud Security Defenses

The surge in memory-based attacks is partially attributed to their ability to elude conventional cloud security defenses. Malicious actors are dedicating considerable resources to implement advanced evasive techniques, aiming to conceal their activities and gain a strong foothold over compromised systems. As per Aqua Security’s research, analysis of six months’ honeypot data revealed that over 50% of the attacks were specifically targeted at bypassing defensive measures.

Let’s look at some of the key ways in which these attacks bypass traditional security measures:

  1. Lack of signature-based detection: Traditional antivirus software and intrusion detection systems (IDS) like SolarWinds Security Event Manager and Snort heavily rely on signature-based detection to identify known malware and malicious files. Since memory-based attacks don’t involve writing files to disk, they effectively avoid triggering these signatures, making them invisible to many security solutions.
  2. Behavior-based evasion: Memory-based attacks often employ legitimate processes already running on a system, making it challenging for behavior-based detection systems to distinguish between normal and malicious activities. This enables the attacks to blend in seamlessly with the environment.
  3. Encrypted payloads: Many memory-based attacks utilize encryption techniques to obfuscate their payloads, rendering them unreadable to security scanners. This tactic prevents security tools from examining the attack’s content and understanding its intent.
  4. Reduced footprint: By operating solely within the memory space, memory-based attacks leave behind a negligible footprint on the system. This evasive characteristic makes post-attack forensic analysis significantly more difficult.

Technical Mitigation Strategies

To combat the rising threat of memory-based attacks, cloud security professionals and IT administrators must adopt a multi-layered approach that combines various security technologies and best practices. Let’s understand key mitigation strategies that can be employed by an organization to safeguard against memory-based malware.

  1. Endpoint detection and response (EDR): EDR solutions provide real-time monitoring of endpoints, including servers and workstations, enabling organizations to detect and respond to suspicious activities, even if they occur in memory. Leveraging machine learning and behavior analysis, EDR tools can identify anomalous activities indicative of memory-based attacks. For instance, Malwarebytes EDR provides an efficient remedy for identifying and countering fileless malware threats. It closely monitors potentially harmful actions on endpoints and detects suspicious behavior effectively. Moreover, the ‘Suspicious Activity Monitoring’ in Malwarebytes Nebula, a security platform hosted in the cloud, quickly detects suspicious actions using ML programs and analysis done in the cloud.
  2. Memory integrity protection: Modern operating systems and cloud platforms offer memory integrity protection mechanisms. For example, Microsoft introduced a virtualization-based security (VBS) feature called Memory Integrity in Windows 10, Windows 11, and Windows Server 2016 or higher to combat memory exploits and enhance system security. Such features ensure the integrity of the system’s memory space, preventing unauthorized modifications and tampering.
  3. Regular software updates and patch management: Keeping all software and applications up-to-date is crucial in mitigating memory-based attacks. Attackers often exploit known vulnerabilities in unpatched software to infiltrate systems. Regular updates help close these security gaps.
  4. Privilege escalation mitigation: Limiting user privileges and implementing the principle of least privilege can mitigate the impact of memory-based attacks. Restricting users from executing scripts or accessing critical system resources without proper authorization reduces the attack surface.
  5. Network segmentation: Properly segmenting the cloud network into different security zones can limit the lateral movement of an attacker within the environment. Organizations can contain the impact of memory-based attacks by employing firewalls and access controls.
  6. Behavioral analysis: Implementing behavioral analysis tools that monitor user and process behavior can help identify suspicious activities indicative of memory-based attacks. For instance, popular user behavior analytics tools like Mixpanel, Amplitude, and FullStory can detect unauthorized attempts to inject code into running processes.

See More: Top Cybersecurity Threats in 2022 That Businesses Are Worried About

Takeaway

As the surge in memory-based attacks continues to challenge traditional cloud security defenses, the need for proactive and comprehensive security measures becomes paramount. Adopting a multi-layered approach combining endpoint detection and response, memory integrity protection, and regular updates can bolster defenses against these elusive threats. 

The threat landscape is ever-evolving, and organizations must stay vigilant, adapt to new security challenges, and invest in cutting-edge technologies to safeguard their cloud infrastructures and sensitive data. It is only by staying proactive and informed that we can protect against the relentless creativity of hackers in the digital age.

Is your organization equipped to handle memory-based attacks? Comment below or let us know on FacebookOpens a new window , TwitterOpens a new window , or LinkedInOpens a new window . We’d love to hear from you!

MORE ON CYBERSECURITY

Vijay Kanade
Vijay A. Kanade is a computer science graduate with 7+ years of corporate experience in Intellectual Property Research. He is an academician with research interest in multiple research domains. His research work spans from Computer Science, AI, Bio-inspired Algorithms to Neuroscience, Biophysics, Biology, Biochemistry, Theoretical Physics, Electronics, Telecommunication, Bioacoustics, Wireless Technology, Biomedicine, etc. He has published about 30+ research papers in Springer, ACM, IEEE & many other Scopus indexed International Journals & Conferences. Through his research work, he has represented India at top Universities like Massachusetts Institute of Technology (Cambridge, USA), University of California (Santa Barbara, California), National University of Singapore (Singapore), Cambridge University (Cambridge, UK). In addition to this, he is currently serving as an 'IEEE Reviewer' for the IEEE Internet of Things (IoT) Journal.
Take me to Community
Do you still have questions? Head over to the Spiceworks Community to find answers.