November 6, 2019 By David Bisson 2 min read

A malvertising campaign leveraged a fake Blockchain advertisement to expose users to the new Capesand exploit kit.

In October, Trend Micro discovered a malvertising campaign that presented users with a fake blog post discussing blockchain. This page, which attackers had actually copied using the HTTrack website copying tool, contained a hidden iframe that loaded the RIG exploit kit. The threat searched for vulnerabilities that it could exploit to distribute samples of DarkRAT and njRAT malware.

Over the next few weeks, however, researchers observed the iframe changed to load landing.php, which led to their discovery of Capesand hosted on the same server. Their analysis revealed that the new exploit kit was capable of abusing newer vulnerabilities like CVE-2018-4878 (an Adobe Flash Player flaw) as well as CVE-2018-8174 and CVE-2019-0752 (both affecting Microsoft Internet Explorer). They also uncovered that Capesand’s source code didn’t include the actual exploits, thereby necessitating that the exploit kit send a request to the API of its server to receive an exploit payload.

More Exploit Kits Uncovered

Capesand isn’t the only exploit kit that researchers have recently discovered. Back in June 2019, Cisco Talos analyzed an attack campaign that used a compromised business-to-business site to deliver the new Spelevo exploit kit.

Just a few months later, Trustwave uncovered a landing page for the previously undocumented Lord exploit kit, which used a script to collect several pieces of information about a visitor’s computer including their IP address, city of residence and Flash Player version, if any.

How to Defend Against RIG, Capesand and Others

Security professionals can help their organizations defend against RIG, Capesand and other exploit kits by using security information and event management (SIEM) data to learn the context of services affected by certain software vulnerabilities. As part of a larger comprehensive vulnerability management program, companies should also prioritize vulnerabilities so they can create a patching schedule that aligns with their organization’s needs and risks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today