Recent Posts

Categories

See all

Archives

See all

Common Techniques by Which Malware Makes Itself Persistent

Once hackers place malicious malware into their target’s system, they aim to keep it active within that system for as long as possible. For this to work, the malware has to be persistent in its activity. In other words, it should be able to withstand the target’s actions such as restarting the operating system or scanning the network for threats. To achieve this, hackers use a variety of persistence techniques that help them run malware with elevated privileges. Here are the most common techniques by which malware makes itself persistent.

#1 Authentication Package

One of the most common persistence techniques is the abuse of authentication packages, that is, the DLLs that encapsulate different forms of authentication. When the targeted system boots, the hackers execute DLLs (Dynamic-link library) by loading them into the LSA or the Local Security Authority Process.  

#2 Shortcut Modification

Hackers can also make their malware persistent by creating shortcuts during user login or system boot to execute a program. When someone clicks on the shortcuts, the referenced programs execute within the system.

#3 Security Support Provider

Hackers often exploit the security support provider after they load the DLLs into the LSA process (as explained in technique #1). As soon as the DLLs are loaded into the LSA, the security support provider DLLs gain access to plaintext and encrypted passwords that get stored in Windows. 

#4 Creating Accounts

Creating accounts is one of the easiest persistence methods where hackers simply create accounts to maintain access to the target system. These accounts allow them to establish credentialed access to a certain level from which they can progress upward. 

#5 BITS Jobs

BITS jobs or Background Intelligent Transfer Service jobs can often be abused to execute malicious programs. Since Windows BITS is a low-bandwidth file transferring procedure, it can easily be exploited to the hacker’s benefit. 

#6 Account Manipulation

Besides creating accounts to maintain access to the target system, cybercriminals often turn to account manipulation as well. Most simply put, account manipulation is any type of action that gives the attacker access to a compromised account. This could include modifying credentials or even modifying permission groups. While manipulating accounts, hackers often plan ahead in order to sabotage the target’s security policies.

#7 Startup Keys

One more way hackers make their malware persistent is by placing it under the startup directory. In this case, they create a shortcut to the location pointed by subkey Startup during reboot or login procedures.

#8 Browser Extensions

Lastly, cybercriminals often abuse browser extensions in order to gain persistent access to the system they are targeting. This is one of the easiest persistence techniques because nearly everyone has some extensions installed in their browser. Since people rarely manage and secure these extensions, it is easy for hackers to exploit them without being seen or noticed.

Final Thoughts

Overall, malware persistence techniques are an inevitable part of any hacker’s routine when entering a targeted system. These techniques refer to any and all actions used to maintain access to the system even if it restarts or reboots. There are ways to fight against these persistence techniques, although in most cases hackers remain unnoticed. For instance, blocking file writes to unusual locations and reducing privileges can certainly reduce the hacker’s reach and prevent them from implementing many of these techniques. However, in order to overcome the threat in its entirety, you are going to need a reliable security system with the right tools in place to be able to spot the issue in time.


← Older Next →

Recent Posts

Categories

See all

Archives

See all