SpiderLabs Blog

RIG's Facelift

Written by Rami Kogan | Sep 30, 2016 12:58:00 PM

RIG EK has been in the headlines recently mainly because both EITEST and PseudoDarkLeech (big traffic gates) have been redirecting traffic to RIG to deliver the CrypMIC Ransomware. A year ago we published a deep analysis of RIG which described its infrastructure in detail. In this short post, however, I'll discuss some of the changes in RIG EK that we've spotted over the past few days, specifically an instance which is using a new landing page.

After the disappearance of Angler EK, which was the most popular and most innovative EK at the time, the rest of the "players" have started competing to fill the gap left behind. In the past few weeks RIG has become the most prevalent EK, passing the other big players left in the market like Neutrino, Magnitude & Sundown. RIG is also considered to be second only to Neutrino in terms of sophistication.

RIG usually comes with two modules/options:

  • First option: attacking "only" the Flash player plugin by loading a malicious flash file containing flash exploits.
  • Second option: in addition to the Flash player plugin exploit, it also executes an IE exploit, CVE-2013-2551.

Here is how part of the regular landing page looks like before deobfuscation:

Figure 1: Part of the regular landing page – pretty print

 

On mid September we came across a PseudoDarkLeech campaign redirecting to RIG with a landing page we haven't seen before:

Figure 2: Infection Chain - PseudoDarkLeech

 

Figure 3: Part Of the New Landing Page – pretty print

As you can see, the new landing page doesn't look like the regular landing page. One obvious change is the use of unprintable characters. However, similar to the regular landing page, it has two parts which correspond to the two modules structure of RIG.

If we deobfuscate the first part (easy, replace the eval with "console.log") we will get to the following code:

Figure 4: Deobfuscated code of the first part

You'll notice that we get similar code as the initial one in the regular landing page – the same k() & l() functions and a try{} catch{] structure, where l() is performing a base64 decoding of the "s" blob. Continuing with deobfuscation will reveal the same IE exploit and a loading of a malicious Flash file - only this time with an opposite order: first is the IE exploit and then the Flash one. So it is obvious that the people behind RIG EK added another layer of obfuscation to their landing page.

Developers of exploit kits are constantly measuring their evasion capabilities against different security vendors by using underground services similar to Virustotal. However, unlike Virustotal, those services don't provide any feedback to those security vendors that are part of their service. This allows the "bad guys" to test their products without the fear of vendors learning their techniques. It is quite possible that the developers of RIG were starting to see that their landing page was being detected by a growing number of vendors, therefore by adding another layer of obfuscation they could be trying to achieve better evasiveness. Since we still see lots of instances of RIG with the "old" landing page, we believe that the new layer of obfuscation is an extra service which is offered to RIG customers.

Let's see what Virustotal has to say about the new landing page:

Figure 5: Scan of the regular landing page


Figure 6: Scan of the new landing page

Although the amount of detections in both cases is low it is obvious that the detection rate of the new landing page drops quite significantly.

We here at Trustwave SpiderLabs will continue to monitor the evolution of the RIG EK as a part of our ongoing research in Exploit Kits in general. Customers of Trustwave's Secure Web Gateway are protected against the new variant of RIG EK.