July 1, 2019 By David Bisson 2 min read

A recent attack campaign leveraged a business-to-business (B2B) website to distribute a new exploit kit named Spelevo.

After observing an increase in exploit kit activity, Cisco Talos noticed that threat actors had gained control of the B2B site’s homepage and added a few lines of code. With this small modification, the malefactors seized the ability to abuse the website as a means of redirection for their attacks.

The redirection led users to a landing page for the campaign. There, the operation analyzed each user’s computer for possible exploit channels by collecting information about what operating systems, web browsers and plugins were in use.

Cisco Talos found that Spelevo specifically came equipped with the ability to exploit CVE-2018-8174, a use-after-free vulnerability that affects the VBScript engine of Internet Explorer and, in turn, delivers either IcedID or Dridex malware. Finally, the exploit kit redirected to Google to trick the user into thinking that everything was normal.

Inside the Surge of Exploit Kit Activity

This campaign comes on the heels of a recent surge in exploit kit activity. In May 2019, for instance, Malwarebytes noted that it had seen exploit kit activity expand with the addition of Spelevo as well as the Router exploit kit, a threat package that is known for launching drive-by attacks as a means of altering vulnerable routers’ DNS settings via cross-site request forgery (CSRF).

New exploit kits weren’t the only source of this activity, however; security firms have witnessed plenty of old faces join in the fray. Among them was the RIG exploit kit, a threat that attracted Bleeping Computer‘s attention when it began pushing Buran ransomware in June. Later that same month, Bleeping Computer observed RIG distributing Sodinokibi ransomware.

How to Defend Against Spelevo and Other Exploit Kits

Security professionals can help defend their organizations against Spelevo and other exploit kits by using security information and event management (SIEM) data to contextualize known vulnerabilities. Organizations should also consider investing in tools through which they can prioritize remediation tasks as part of a comprehensive vulnerability management strategy.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today