Cybercrime

RIG Exploit Kit Exposes Millions to SmokeLoader Backdoor

The RIG exploit kit (EK), currently one of the most popular crimekits infecting systems around the world, was recently observed in a campaign that potentially impacted millions of users, exposing them to the SmokeLoader (aka Dofoil) malware.

<p class="MsoNormal"><span><span><strong><span>The RIG exploit kit (EK), currently one of the most popular crimekits infecting systems around the world, was recently observed in a campaign that potentially impacted millions of users, exposing them to the SmokeLoader (aka Dofoil) malware.</span></strong></span></span></p>

The RIG exploit kit (EK), currently one of the most popular crimekits infecting systems around the world, was recently observed in a campaign that potentially impacted millions of users, exposing them to the SmokeLoader (aka Dofoil) malware.

Now that the Angler EK is gone, other threats in the segment are trying to fill the void, and RIG is one of them, although the Neutrino EK appears to have taken the reign for the time being (albeit the overall EK traffic is only a fraction of what it once was). According to Forcepoint researchers, a recently observed RIG campaign has targeted the users of Sprashivai[.]ru, a Russian Q&A and social networking site.

The popular website has an estimated 20 million visitors per month, and it makes sense that RIG operators decided to attack it. Over the past couple of years, numerous high-profile sites were targeted by EKs through malvertising or other techniques, in an attempt to expose as many users as possible to the malware they were carrying.

In this instance, the website was compromised by an actor attempting to redirect users to RIG EK via an injected iFrame that loads the RIG EK loading page. Similar to other exploit kits, RIG attempts to leverage outdated, vulnerable software on targeted machines, in this case browser components such as the Adobe Flash Player plugin.

Should it find an exploitable vulnerability, RIG would drop the SmokeLoader malware and then execute it. The entire process is performed in the background, without alerting the user and without requiring interaction, as part of an infection technique called drive-by-download.

Forcepoint’s Nicholas Griffin reveals that RIG was attempting to exploit the CVE-2015-8651 vulnerability in Flash Player that Adobe patched in December last year, via an emergency patch. Apparently, the Russian website has been compromised at least on June 23, and continued to redirect users to the exploit kit on June 29, although the website was notified on the issue on June 27.

The SmokeLoader (aka Dofoil) backdoor, previously associated with the Retefe banking Trojan, is decrypted and executed on compromised machines after the RIG EK would drop a Nullsoft Installer System (NSIS) executable. The delivery method makes it difficult for anti-virus solutions to detect the attack, because NSIS files are legitimate and the scripting ability makes them extremely versatile.

The malware attempts to connect to its command and control server while also generating a large number of fake requests to legitimate websites. 

Advertisement. Scroll to continue reading.

SmokeLoader was mainly designed to download plug-ins that can perform various nefarious operations on the infected computers, ranging from credential stealers, click fraud components, and additional Trojan downloaders.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version