Hackers using Internet Explorer (IE) Remote Code Execution Flaw in Rig Exploit Kit to Compromise Windows PC

Hackers now using Rig Exploit Kit to exploiting the Internet Explorer (IE) remote code execution vulnerability CVE-2018-8174) with integrating a cryptocurrency-mining malware to mine Monero by Compromising Windows PC.

This vulnerability affected Windows 7 and later versions also this powerful exploit work via Microsoft Office documents and Internet Explorer (IE).

Rig Exploit Kit delivered various payload for many malware and ransomware families such as  GandCrab ransomware and Panda Banker. In this case, hackers behind the Rig Exploit Kit employing an exploit for  CVE-2018-8174 .

Rig Exploit Kit is capable of Exploit the various vulnerabilities using a vulnerable application such as adobe flash player and IE.

Mainly Rig compromising users by injecting a malicious script/code in compromised websites and redirect the visitors to the exploit kit’s landing page where Rig delivery the Dangerous Malware.

Currently, Rig using Internet Explorer (IE) based remote code execution vulnerability CVE-2018-8174) that has been patched in May and reported to be actively exploited.

Researchers Already released a Metasploit module for the exploitation of the  CVE-2018-8174 after the PoC code was available online.

    RIG launching code exploiting CVE-2018-8174 against IE11 on Windows 7

Rig Exploit Kit Campaign’s Infection Chain

Rig Exploit Kit mainly using this exploit against vulnerable Windows VBScript Engine that contains remote code execution vulnerability (CVE-2018-8174 ) using Internet Explorer (IE) and Microsoft Office documents.

This vulnerability could corrupt memory in such a way that an attacker could execute arbitrary code in the context of the current user with Rig Exploit Kit.

Initially, Rig using malvertising campaign that contains hidden iframe that redirects victims to Rig’s landing page which is holding an exploit for CVE-2018-8174 and shellcode.

According to Trend Micro research,  This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL.

Finally, it downloads the Original payload that used to Mine Monero cryptocurrency. Exploit kits can expose victims to multifarious threats — from information theft and file encryption to malicious cryptocurrency mining. Regularly applying the latest patches is an effective defense. Trend Micro said.

Balaji

BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Recent Posts

Norway Recommends Replacing SSLVPN/WebVPN to Stop Cyber Attacks

A very important message from the Norwegian National Cyber Security Centre (NCSC) says that Secure Socket Layer/Transport Layer Security (SSL/TLS)…

1 day ago

New Linux Backdoor Attacking Linux Users Via Installation Packages

Linux is widely used in numerous servers, cloud infrastructure, and Internet of Things devices, which makes it an attractive target…

1 day ago

ViperSoftX Malware Uses Deep Learning Model To Execute Commands

ViperSoftX malware, known for stealing cryptocurrency information, now leverages Tesseract, an open-source OCR engine, to target infected systems, which extracts…

1 day ago

Santander Data Breach: Hackers Accessed Company Database

Santander has confirmed that there was a major data breach that affected its workers and customers in Spain, Uruguay, and…

1 day ago

U.S. Govt Announces Rewards up to $5 Million for North Korean IT Workers

The U.S. government has offered a prize of up to $5 million for information that leads to the arrest and…

1 day ago

Russian APT Hackers Attacking Critical Infrastructure

Russia leverages a mix of state-backed Advanced Persistent Threat (APT) groups and financially motivated cybercriminals to achieve its strategic goals,…

1 day ago