• Skip to primary navigation
  • Skip to main content
  • Skip to footer

Cisco Umbrella

Enterprise network security

  • Contact Sales
  • Login
    • Umbrella Login
    • Cloudlock Login
  • Why Us
    • Why Cisco Umbrella
      • Why Try Umbrella
      • Why DNS Security
      • Why Umbrella SASE
      • Our Customers
      • Customer Stories
      • Why Cisco Secure
    • Fast Reliable Cloud
      • Global Cloud Architecture
      • Cloud Network Status
      • Global Cloud Network Activity
    • Unmatched Intelligence
      • A New Approach to Cybersecurity
      • Interactive Intelligence
      • Cyber Attack Prevention
      • Umbrella and Cisco Talos Threat Intelligence
    • Extensive Integrations
      • IT Security Integrations
      • Hardware Integrations
      • Meraki Integration
      • Cisco Umbrella and SecureX
  • Products
    • Cisco Umbrella Products
      • Cisco Umbrella Cloud Security Service
      • Recursive DNS Services
      • Cisco Umbrella SIG
      • Umbrella Investigate
      • What’s New
    • Product Packages
      • Cisco Umbrella Package Comparison
      • – DNS Security Essentials Package
      • – DNS Security Advantage Package
      • – SIG Essentials Package
      • – SIG Advantage Package
      • Umbrella Support Packages
    • Functionality
      • DNS-Layer Security
      • Secure Web Gateway
      • Cloud Access Security Broker (CASB)
      • Cloud Data Loss Prevention (DLP)
      • Cloud-Delivered Firewall
      • Cloud Malware Protection
      • Remote Browser Isolation (RBI)
    • Man on a laptop with headphones on. He is attending a Cisco Umbrella Live Demo
  • Solutions
    • SASE & SSE Solutions
      • Cisco Umbrella SASE
      • Secure Access Service Edge (SASE)
      • What is SASE
      • What is Security Service Edge (SSE)
    • Functionality Solutions
      • Web Content Filtering
      • Secure Direct Internet Access
      • Shadow IT Discovery & App Blocking
      • Fast Incident Response
      • Unified Threat Management
      • Protect Mobile Users
      • Securing Remote and Roaming Users
    • Network Solutions
      • Guest Wi-Fi Security
      • SD-WAN Security
      • Off-Network Endpoint Security
    • Industry Solutions
      • Government and Public Sector Cybersecurity
      • Financial Services Security
      • Cybersecurity for Manufacturing
      • Higher Education Security
      • K-12 Schools Security
      • Healthcare, Retail and Hospitality Security
      • Enterprise Cloud Security
      • Small Business Cybersecurity
  • Resources
    • Content Library
      • Top Resources
      • Cybersecurity Webinars
      • Events
      • Research Reports
      • Case Studies
      • Videos
      • Datasheets
      • eBooks
      • Solution Briefs
    • International Documents
      • Deutsch/German
      • Español/Spanish
      • Français/French
      • Italiano/Italian
      • 日本語/Japanese
    • Security Definitions
      • What is Secure Access Service Edge (SASE)
      • What is Security Service Edge (SSE)
      • What is a Cloud Access Security Broker (CASB)
      • Cyber Threat Categories and Definitions
    • For Customers
      • Support
      • Customer Success Webinars
      • Cisco Umbrella Studio
  • Trends & Threats
    • Market Trends
      • Hybrid Workforce
      • Rise of Remote Workers
      • Secure Internet Gateway (SIG)
    • Security Threats
      • How to Stop Phishing Attacks
      • Malware Detection and Protection
      • Ransomware is on the Rise
      • Cryptomining Malware Protection
      • Cybersecurity Threat Landscape
      • Global Cyber Threat Intelligence
    •  
    • Woman connecting confidently to any device anywhere
  • Partners
    • Channel Partners
      • Partner Program
      • Become a Partner
    • Service Providers
      • Secure Connectivity
      • Managed Security for MSSPs
      • Managed IT for MSPs
    •  
    • Person looking down at laptop. They are connecting and working securely
  • Blog
    • News & Product Posts
      • Latest Posts
      • Products & Services
      • Customer Focus
      • Feature Spotlight
    • Cybersecurity Posts
      • Security
      • Threats
      • Cybersecurity Threat Spotlight
      • Research
    •  
    • Register for a webinar - with illustration of connecting securely to the cloud
  • Contact Us
  • Umbrella Login
  • Cloudlock Login
  • Free Trial
Threats

'Seamless' Campaign Delivers Ramnit via Rig EK

Author avatar of Andrea KaiserAndrea Kaiser
Updated — March 3, 2020 • 4 minute read
View blog >

The Cisco Umbrella Team has been tracking an Exploit Kit campaign that we refer to as ‘Seamless’ due to its inclusion of the now deprecated seamless iframe attribute. This campaign has been discussed indirectly in other blog posts – we’d like to shed more information on its details.

In the Wild

In early February, 2017 our HitList classifier identified a redirection to a known Rig Exploit Kit Gate:

  • http://forexo-click.info/flow2[.]php to new.admastersagency[.]com

We immediately blocked this domain, however, starting in March following a lull in the latter part of February, we’ve seen an increasing number of redirections to other known gates by systems hosted in the same ASNs: AS39134 and AS197695.

The majority of infections we’re seeing appear to be targeted towards Canada. This may be intended by the campaign or just be an unintended result of the distribution network. You’ll notice a number of references to Canada in the URI section below.

Landing Page

Common in some Rig EK campaigns, an actor compromises a website to inject a malicious iframe which, unbeknownst to it’s visitors, fetches content from the exploit kit gate. The gate then profiles the user and delivers an exploit or some other malicious content.
What makes this campaign slightly different is that the initial website (referred to here as a landing page, not to be confused with an EK landing page) which includes the iframe does not appear to be a compromised site. It looks to be in use for the sole purpose of delivering the iframe. This implies the campaign may be focused on malvertising or direct email links as a key method to drive traffic towards its sites. Malvertising also supports the observations in the prior report of this campaign mentioned above.
These landing pages follow a few common patterns, discussed in following sections.

Page Content

It appears the campaign is testing the content of these landing pages. For instance, this example found on http://z-soft[.]biz/index1.php includes example code from bike guru and internet bad-boy, Sheldon Brown, but lacks the actual iframe src:

While other sites are ready for production, such as this example from http://194.58.38[.]54/canadajapan.php:

Root Content

The root directories on some of the systems hosting landing pages include slightly more sophisticated JavaScript which grabs the timezone information from the user and posts it back to the PHP script before disclosing the gate. Here is an example from http://194.58.58[.]193/:

A deobfuscated version of this same JavaScript shows that they may be using Google Analytics to track infections:

In response to this POST, the user will be redirected to the PHP script via JavaScript:

We saw cross-redirection between the two hosts, for example:

  • http://194.58.58[.]193/ redirects to http://194.58.38[.]103/sploit/flow3.php
  • http://194.58.38[.]103 redirects to http://194.58.38[.]103/sploit/flow3.php

While http://194.58.58[.]193/index1.php lacks an iframe src.

iframe Structure

The iframe declaration is pretty white label – its positioned right after the center tag, includes zero’ed width, height and no frame border, plus the addition of the seamless attribute. This seamless attribute has been used in various exploit related content, even one instance involved in a notorious leak. However we haven’t seen it used in any recent campaigns, probably because its deprecated, which may imply this is a new effort by an old schooler or just someone who copied it from existing code.

URIs

We’ve observed a few different permutations of the URI for these systems:

  • /index1.php
  • /sploit/index1.php
  • /canadajapan.php
  • /flowchina.php
  • /sploit/flow336.php
  • /china.php
  • /sploit/flow2.php
  • /sploit/flow3.php
  • /usa.php
  • /japan.php
  • /flowrabit.php
  • /flow77.php

Hosting Infrastructure

Most of the systems found to be associated with the landing pages used by this campaign were all hosted in AS39134 and AS197695, owned by a Russian provider.
While most activity was IP centric, the few domains involved also linked back to this provider. forexo-click[.]info, one of the first domains seen exhibiting these behavior, was registered a day before malicious traffic was set up on it.

We observed activity on the following systems:

  • 194.58.40[.]198
  • 194.58.58[.]193
  • 194.58.38[.]54
  • 194.58.38[.]51
  • forexo-click[.]info
  • z-soft[.]biz
  • lexushireahero[.]com
  • xn--15-mmc[.]xn--p1acf

Registrant

Pivoting off of the registrant for forexo-click[.]info, we came across z-soft[.]biz, which served what appeared to be a testing page containing the same landing page content without an iframe src target defined.

Infection

The infection chain is what you’d expect from a Rig campaign:

 
Before the Flash object, the gate returns a page including a few strings between the script tags:

The exploit achieves code execution and transfers control to the following one liner which fetches an encoded binary and runs it:

The encoded binary is Ramnit, a well known banking trojan that has been grabbing headlines recently. We’ll continue to monitor the progress of this campaign and keep you up to date. In the meantime, if you have any additional information, please reach out to us (the authors of this post) on Twitter! You can find our handles on our profile pages!
 
 
 

Suggested Blogs

  • Cybersecurity Threat Spotlight: Emotet, RedLine Stealer, and Magnat Backdoor February 3, 2022 5 minute read
  • Using DNS-layer security to detect and prevent ransomware attacks August 12, 2021 6 minute read
  • The cost of ransomware attacks: Why and how you should protect your data August 10, 2021 4 minute read

Share this blog

FacebookTweetLinkedIn

Follow Us

  • Twitter
  • Facebook
  • LinkedIn
  • YouTube

Footer Sections

What we make

  • Cloud Security Service
  • DNS-Layer Network Security
  • Secure Web Gateway
  • Security Packages

Who we are

  • Global Cloud Architecture
  • Cloud Network Status
  • Cloud Network Activity
  • OpenDNS is now Umbrella
  • Cisco Umbrella Blog

Learn more

  • Webinars
  • Careers
  • Support
  • Cisco Umbrella Live Demo
  • Contact Sales
Umbrella by Cisco
208.67.222.222+208.67.220.220
2620:119:35::35+2620:119:53::53
Sign up for a Free Trial
  • Cisco Online Privacy Statement
  • Terms of Service
  • Sitemap

© 2023 Cisco Umbrella