September 10, 2019 By David Bisson 2 min read

The RIG exploit kit is distributing a new variant of the Purple Fox downloader malware family that’s capable of abusing PowerShell.

Trend Micro observed that the infection chain for this new Purple Fox variant began when a user visited a malicious site hosting the RIG exploit kit. At that point, the malicious software package used one of three methods to redirect users to a malicious PowerShell command:

  • A Flash (.swf) file that exploited CVE-2018-15982;
  • Two .htm files that exploited CVE-2014-6332 and CVE-2018-8174; or
  • An .hta file.

The PowerShell script, which masqueraded as an image file, then abused the API of msi.dll to execute the main component for Purple Fox.

As 360 Total Security noted, Purple Fox is a downloader Trojan that has affected tens of thousands of users leading up to its initial detection. The newer variant spotted by Trend Micro retained a rootkit component that abused publicly available code. However, the sample differed in that it used PowerShell, thereby enabling fileless attacks in its efforts to deliver cryptomining threats and other malware.

Malware Authors’ Growing Preference for PowerShell

Threat actors have shown a penchant for abusing PowerShell in their attack campaigns this year. Back in late August, Trend Micro spotted a variant of the Asruex backdoor that infected a system via a shortcut file that contained a PowerShell download script. Just a few days later, SecureWorks analyzed a toolkit employed by the LYCEUM threat group in a new Middle East campaign. This assortment of malicious utilities included a PowerShell-based keylogger and a PowerShell script for collecting account information from an infected system.

How to Defend Against RIG Exploit Kit Attacks

Security professionals can help their organizations defend against attacks initiated by the RIG exploit kit by investing in a comprehensive vulnerability management solution that integrates with other security solutions, including security information and event management (SIEM), patch management systems and network modeling tools. Additionally, companies should make sure they monitor for attacks abusing PowerShell by actively searching for malicious PowerShell commands and turning on transcription logs.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today