Cybercrime

New ‘Lord’ Exploit Kit Emerges

A newly identified exploit kit is targeting vulnerable versions of Adobe’s Flash Player, Malwarebytes security researchers say.

<p><span><span><strong>A newly identified exploit kit is targeting vulnerable versions of Adobe's Flash Player, Malwarebytes security researchers say.</strong></span></span></p>

A newly identified exploit kit is targeting vulnerable versions of Adobe’s Flash Player, Malwarebytes security researchers say.

Dubbed “Lord,” the exploit kit (EK) was initially identified by Virus Bulletin‘s Adrian Luca. The toolkit emerged as part of a malvertising chain via the PopCash ad network.

The EK uses a compromised website to redirect unsuspecting victims to its landing page. Initially, the portal was rather rudimentary and in clear text, but the toolkit operators quickly moved to obfuscate it. 

The landing page has a function to check for the presence of Flash Player, in an attempt to exploit the CVE-2018-15982 vulnerability

The landing also collects information on the victim’s system, such as Flash Player and various network attributes.

One thing that sets the Lord EK apart from other toolkits is the use of the ngrok service to craft custom hostnames, which resulted in rather unusual URLs. 

“This is rather unusual at least from what we have observed with exploit kits in recent history. As per ngrok’s documentation, it exposes a local server to the public internet. The free version of ngrok generates random subomains which is almost perfect (and reminds us of Domain Shadowing) for the exploit kit author,” Malwarebytes notes. 

At the moment, the Lord EK only targets vulnerabilities in the Flash Player plugin. Other toolkits out there also include exploits for Internet Explorer security flaws, and it might not be long before the newcomer implements them as well. 

Advertisement. Scroll to continue reading.

After exploiting the CVE-2018-15982 vulnerability, Lord EK launches shellcode to download and execute a payload. Initially, it was observed delivering the njRAT backdoor, but the threat actors behind it switched to the ERIS ransomware.

Malwarebytes also noticed that after exploitation the exploit kit redirects victims to the Google home page, a behavior previously observed in the Spelevo toolkit.

The security researchers note that the Lord EK is currently being actively updated, but that it’s yet uncertain for how long its would remain active. 

“Lately there has been a trend of what we call pseudo-exploit kits, where a threat actor essentially grabs a proof of concept for an Internet Explorer or Flash Player vulnerability and crafts a very basic page to load it. It is probably more accurate to describe these as drive-by download attacks, rather than exploit kits,” the researchers say. 

Related: New Spelevo Exploit Kit Spreads via B2B Website

Related: Exploit for Recent Flash Zero-Day Added to Fallout Exploit Kit

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version