September 29, 2016 By Larry Loeb 2 min read

The RIG exploit kit appears to be the new guy on the cybercrime block, and it’s stepping up to void left by older, fledgling kits.

Anti-malware firm Malwarebytes noted the sharp drop for the Angler exploit kit in June. An alleged major participant in the kit was arrested, which likely threw a monkey wrench into the operations.

The Neutrino exploit kit then assumed the dominant position in the cybercriminal niche. Malicious actors still wanted malware delivered and went with what would work best.

RIG Exploit Kit Claims the Throne

But Malwarebytes recently reported yet another change: The new exploit kit has replaced Neutrino on what the firm called “several high-volume attacks from compromised websites.” One particular RIG-infected site carried a malicious advertisement that needed only to be viewed to spread its infection — no clicking required.

It appears that cybercriminals lost trust in Neutrino after Cisco and GoDaddy successfully destroyed a campaign using the exploit kit, as Softpedia reported. That’s when they turned to a new and improved version of RIG.

Malwarebytes noted a change in how RIG disseminates its malware payload: Its researchers discovered wscript.exe to be the parent process of the dropped binary. Notably, Neutrino is the only other exploit kit that uses this process.

CryptMIC Dodges Antivirus Detection

Not so coincidentally, malvertising campaigns that were served by the RIG exploit kit started dumping the CryptMIC ransomware. This ransomware had previously been dropped only by Neutrino.

According to Heimdal Security, CryptMIC is spread by a randomly named file that runs under a logged-in user’s name. The malicious file immediately connects to a central command-and-control (C&C) server over TCP port 443.

Antivirus software typically does a poor job of detecting CryptMIC because this second-generation ransomware mutates to avoid a static signature that could give it away. It has developed many other ways to remain dynamic, including new URL patterns in its iFrames.

Detecting this sneaky malware would require a specialized program that is aware of the DNS shadowing and forum-like URLs. Currently, however, VirusTotal found that only four out of 57 antivirus solutions were able to identify it, Heimdal reported.

More from

Social engineering in the era of generative AI: Predictions for 2024

5 min read - Breakthroughs in large language models (LLMs) are driving an arms race between cybersecurity and social engineering scammers. Here’s how it’s set to play out in 2024.For businesses, generative AI is both a curse and an opportunity. As enterprises race to adopt the technology, they also take on a whole new layer of cyber risk. The constant fear of missing out isn’t helping either. But it’s not just AI models themselves that cyber criminals are targeting. In a time when fakery…

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today