Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Malware Injected Directly Into Processes in Angler Exploit Kit Attack

In recent attacks involving the Angler exploit kit, malicious code was injected directly into running processes instead of being written to the disk, a researcher reported on Sunday.

In recent attacks involving the Angler exploit kit, malicious code was injected directly into running processes instead of being written to the disk, a researcher reported on Sunday.

French malware researcher know as “Kafeine” noticed that while the exploits had the same hashes as before, his tools didn’t detect the payload and his host-based intrusion prevention system (HIPS) had been bypassed.

At that point the researcher realized that the Angler exploit kit has become capable of infecting hosts by injecting malware into existing processes, in this case the Web browser process. The malware served in the attack analyzed by the researcher was Necurs, a Trojan that can be used to disable security products and download other threats onto infected systems.

“The typical exploitation workflow consists of a user arriving at a landing page that fires multiple exploits (Flash, Reader, Java, etc) which in turn results in a malware payload being downloaded to the user’s machine and ran from a specific location, often within the temporary files’ folder,” Jerome Segura, senior security researcher at Malwarebytes, explained in an email. “These drive-by download attacks leave a physical trace on the victims’ machines and various security software (from antivirus/anti-malware to more generic whitelisting anti-executable utilities) can pick that up reasonably well.”

“In this new method, an encrypted payload is deobfuscated on the fly using XOR and then loaded straight into an existing process such as iexplore.exe as a new thread. What is so unique about this is the fact that the payload never actually touches the hard-drive. The malware remains active in memory even after the user closes their browser and the only way to completely ‘kill’ it is to terminate the injected process or restart the computer.”

Kafeine has pointed out that this technique not only enables the attackers to bypass security solutions, but it’s also ideal for information-stealing malware such as Pony, Andromeda or Jolly Roger, which don’t necessarily need to be persistent in order to carry out their tasks. Furthermore, the use of this method enables cybercriminals to gather information on the infected machine before anything is written to the disk, and it makes it more difficult for researchers to obtain the dropper. “This is a powerful move for the attack side,” the researcher said in a blog post.

Kafeine told SecurityWeek that shortly after he published his blog post, the attackers once again started writing the malware to the disk, and the reverse proxy placed in front of the command and control (C&C) backend went down. Yesterday, the attackers once again switched to injecting the malicious code into memory and placed a new reverse proxy in front of the C&C.

The expert says it’s possible that the attackers are making test runs, an assumption backed up by a line of code used for communications between the bot and the C&C.

Advertisement. Scroll to continue reading.

Last week, Fox-IT reported that Java.com, TMZ.com, DeviantArt.com, Photobucket.com and several other high-profile websites were affected by a malvertising campaign abusing the services of AppNexus, a company that specializes in real-time online advertising. Fox-IT noted at the time that victims of the attack were redirected to a website hosting Angler. Kafeine told SecurityWeek that the variant he analyzed has been seen in the AppNexus malvertising campaign.

“We don’t know yet if this new method is going to go completely mainstream and start appearing in other exploit kits. However it does raise the difficultly level for security analysts to identify and process such payloads,” Segura told SecurityWeek. “In order to be able to share samples that can be studied, one would have to extract them from memory using specific tools or directly attempt to decode the bytes as they go through the wire, something that can be more difficult given that attackers could keep changing the encryption technique they use.”

“As far as detection goes, we have identified programs that rely on whitelisting techniques that are completely bypassed and oblivious to the infection. These types of programs are typically used in schools or libraries to forbid users from running unauthorized executables. As far as other popular end point security such as antivirus this is probably going to still be the same cat-and-mouse game where the bad guys usually have a short time frame to unleash their payload without being detected,” Segura added.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.