June 7, 2017 By Larry Loeb 2 min read

The number of initiatives targeting malicious domains has grown within the cybersecurity world. A new project, named Shadowfall, was announced this week by RSA, in collaboration with Malwarebytes, Palo Alto Networks and Broad Analysis. The firm explained it had carried out an operation designed to damage the RIG exploit kit’s functionality.

Working Within the Shadows

RIG has been the top exploit kit since Angler was taken down, delivering both Cerber and CryptoMix ransomwares as well as the SmokeLoader backdoor. Typically, it inserts fake iframes into compromised WordPress, Joomla and Drupal sites. These cause victim browsers to land on attacker-controlled webpages.

SecurityWeek noted that RIG uses domain shadowing as one of its main characteristics. This method occurs when attackers steal actual credentials from domain owners and then use them to create subdomains pointing to malicious servers. These malicious servers hide in legitimate domains, making them unlikely to be blacklisted simply because of the suspicion of malfeasance.

According to RSA, the “shadowing activity was observed in over 30,000 subdomains total affecting over 800 domains. The active subdomains were constantly fluctuating with entries continually being added and removed in an automated fashion with an average of 900 record modifications per day.” These subdomains are short-lived, typically only existing for 24 to 48 hours.

Using the Exploit Kit’s Common Link

The domains did contain one common link: They had a high incidence of being registered by GoDaddy, one of the biggest registrars on the internet. RSA enlisted GoDaddy’s help in the project, and they worked together to identify malware-used domains.

How the threat actors actually obtain the credentials for the domains is still somewhat opaque. There have been some data dumps in the past, but RSA suggested that there was anecdotal evidence pointing to usage of Internet of Things (IoT) botnets to brute force WordPress sites, along with the use of sophisticated spear fishing campaigns.

With GoDaddy’s aid, the groups managed to remove thousands of active shadow domain resources through revocation. This action undoubtedly put a crimp into RIG’s operation, but even RSA wondered how long such an action will last. As it explained, “Determining the impact of such a takedown on the inextricable pile of ongoing ransomware, malvertising and malspam campaigns is significantly more challenging.”

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today