Exploit kit dominates the field, making up 82 percent of all exploit kits currently used.

A new report out by Sophos shows that in a post-Blackhole exploit kit world, Angler is gaining ground as a favorite attack tool among cybercriminals.

"Since the demise of the Blackhole exploit kit in October 2013, when its alleged operators were arrested, other exploit kits have certainly flourished and shared the marketplace, but Angler has begun to dominate," Fraser Howard, principal virus researcher for SophosLabs, said in the report, which took a deep dive into the growth of the kit and the intricacies of its mechanisms.

Though first hitting the scene in 2013, it wasn't until mid-2014 that Angler really hit its stride. Sophos found that in the period from September 2014 to May 2015, Angler grew from making up less than 23 percent of exploit kits used by criminals to over 82 percent. Just in May alone, Sophos reports that it found thousands of new web pages "booby-trapped with Angler."

There are a number of factors that have placed Angler a cut above the typical exploit kit. Like its peers, Angler thrives off of numerous means to trick user traffic to hit infected sites. But it doesn't just rely on the typical iFrame injection. For example, it uses domain generation algorithms (DGAs) to help do site redirects in a stealthy manner.

"To evade reputation filtering it switches hostnames and IP numbers rapidly, as well as using domain shadowing to piggyback on legitimate domains," Howard writes. "The idea is that the domain name changes every day, but the malicious script does not need to contain a long list of future names."

At every level, Angler has got some evasion trickery built into the kit, Howard says. For example, to evade content detection, components used in Angler are dynamically generated for each victim, using encoding and encryption techniques. Additionally, Angler landing pages have employed a number of different obfuscation techniques, including anti-sandbox checks and a number of tricky ways of encoding scripts.

"For the past year or so, Angler has been encoding its main script functionality as data strings stored in the parent HTML," Howard says. "This content is then retrieved and decoded when the landing page is loaded by the browser."

All of this stacks up to a malware kit that is more successful at sending traffic to infected sites for drive-by downloads and more persistent once machines have been infected. But other black market business factors could be at play as well.

"Angler has risen above its competitors in recent months," postulates Howard. "This could be down to many factors: higher traffic to Angler-infected pages; exploits with a better hit-rate in delivering malware; slicker marketing amongst the criminal fraternity; more attractive pricing – in other words, good returns for the criminals who are buying 'pay-per-install' malware services from the team behind Angler."

 

About the Author(s)

Ericka Chickowski, Contributing Writer

Ericka Chickowski specializes in coverage of information technology and business innovation. She has focused on information security for the better part of a decade and regularly writes about the security industry as a contributor to Dark Reading.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights