October 21, 2019 By David Bisson 2 min read

The Spelevo exploit kit (EK) abuses a vulnerability affecting Flash Player to infect users with samples of the Maze ransomware family.

Security researcher nao_sec, who was the first to publicly report the new Maze ransomware campaign, noted that it redirects users to Spelevo, according to Bleeping Computer. The exploit kit attempts to abuse CVE-2018-15982, a use-after-free vulnerability, within the browser to specifically target users of Flash Player versions 31.0.0.153 / 31.0.0.108 and earlier. If it finds a vulnerable user, Spelevo exploits the weakness and leverages arbitrary code execution to install Maze on the user’s computer.

Upon successful infection, the ransomware sample analyzed by Bleeping Computer began scanning the computer for interesting files, including documents and photos. It then used RSA encryption and the ChaCha20 stream cipher to encrypt all the files it could find before dropping a ransom note into every folder containing affected data. The note instructed victims to visit a website hosted on the Tor network for payment instructions.

Tracking the Evolution of Spelevo

Spelevo is a relatively new cyberthreat that is still evolving. Researchers at Malware-Traffic-Analysis.net first spotted the exploit kit in March 2019. At the time, the threat was using Flash-based exploits.

Around the same time, Fox-IT observed Spelevo distributing PsiXBot, a modular piece of malware.

In June, Cisco Talos conducted a deep dive into Spelevo’s activity and found that the exploit kit was primarily targeting vulnerable users with banking Trojans such as IcedID and Dridex.

How to Defend Against the Maze Ransomware Campaign

Security professionals can help their organizations defend against Maze ransomware borne by exploit kits such as Spelevo by connecting their comprehensive vulnerability management solutions to their security information and event management (SIEM), networking monitoring and patch management tools to help streamline the response to new security bugs. Additionally, security teams should craft a patch management strategy that espouses thoughtful prioritization and collaboration among different teams.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today