September 10, 2019 By David Bisson 2 min read

The RIG exploit kit is distributing a new variant of the Purple Fox downloader malware family that’s capable of abusing PowerShell.

Trend Micro observed that the infection chain for this new Purple Fox variant began when a user visited a malicious site hosting the RIG exploit kit. At that point, the malicious software package used one of three methods to redirect users to a malicious PowerShell command:

  • A Flash (.swf) file that exploited CVE-2018-15982;
  • Two .htm files that exploited CVE-2014-6332 and CVE-2018-8174; or
  • An .hta file.

The PowerShell script, which masqueraded as an image file, then abused the API of msi.dll to execute the main component for Purple Fox.

As 360 Total Security noted, Purple Fox is a downloader Trojan that has affected tens of thousands of users leading up to its initial detection. The newer variant spotted by Trend Micro retained a rootkit component that abused publicly available code. However, the sample differed in that it used PowerShell, thereby enabling fileless attacks in its efforts to deliver cryptomining threats and other malware.

Malware Authors’ Growing Preference for PowerShell

Threat actors have shown a penchant for abusing PowerShell in their attack campaigns this year. Back in late August, Trend Micro spotted a variant of the Asruex backdoor that infected a system via a shortcut file that contained a PowerShell download script. Just a few days later, SecureWorks analyzed a toolkit employed by the LYCEUM threat group in a new Middle East campaign. This assortment of malicious utilities included a PowerShell-based keylogger and a PowerShell script for collecting account information from an infected system.

How to Defend Against RIG Exploit Kit Attacks

Security professionals can help their organizations defend against attacks initiated by the RIG exploit kit by investing in a comprehensive vulnerability management solution that integrates with other security solutions, including security information and event management (SIEM), patch management systems and network modeling tools. Additionally, companies should make sure they monitor for attacks abusing PowerShell by actively searching for malicious PowerShell commands and turning on transcription logs.

More from

Debate rages over DMCA Section 1201 exemption for generative AI

2 min read - The Digital Millennium Copyright Act (DMCA) is a federal law that protects copyright holders from online theft. The DMCA covers music, movies, text and anything else under copyright.The DMCA also makes it illegal to hack technologies that copyright owners use to protect their works against infringement. These technologies can include encryption, password protection or other measures. These provisions are commonly referred to as the “Anti-Circumvention” provisions or “Section 1201”.Now, a fierce debate is brewing over whether to allow independent hackers…

CISA Malware Next-Gen Analysis now available to public sector

2 min read - One of the main goals of the Cybersecurity and Infrastructure Security Agency (CISA) is to promote security collaboration across the public and private sectors. CISA firmly believes that partnerships and effective coordination are essential to maintaining critical infrastructure security and cyber resilience.In faithfulness to this mission, CISA is now offering the Malware Next-Generation Analysis program to businesses and other organizations. This service has been available to government and military workers since November 2023 but is now available to the private…

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today