Hacking

Analysis of the evolution of exploit kits in the threat landscape

Cyber criminal organizations and state-sponsored hackers continue to use Exploit kits to compromise targets world worldwide

if the use of Exploit kits is decreased across the recent months, some of them were improved by adding the code to exploit recently discovered Flash and Internet Explorer zero-day vulnerabilities.

“Since both Flash and the VBScript engine are pieces of software that can be leveraged for web-based attacks, it was only natural to see their integration into exploit kits. While Internet Explorer is not getting any younger, CVE-2018-8174 brings an update to an otherwise 2-year-old vulnerability (CVE-2016-0189), which is still used in some drive-by campaigns.” reads the analysis published by Malwarebytes. “As far as Flash is concerned, CVE-2018-4878 has been adopted by almost all exploits kits.” 

One of the most exploited flaws is the CVE-2018-4878 Adobe’s Flash Player flaw that was discovered in January when North-Korea linked APT used it in attacks against South Korean targets.

Adobe addressed the CVE-2018-4878 in February after North Korea’s APT group was spotted exploiting it in targeted attacks.

The CVE-2018-4878 flaw was used by many other actors after Microsoft fixed it, in March security experts at Proofpoint discovered a Microsoft Office document exploit builder kit dubbed ThreadKit that has been used to spread a variety of malware, including banking Trojans and RATs (i.e. TrickbotChthonicFormBook and Loki Bot).

Attackers behing the ThreadKit leveraged the flaw in their weaponized documents.

Another vulnerability included in the exploited kits is the CVE-2018-8174, a critical remote execution vulnerability that affects VBScript implemented in Internet Explorer and Microsoft Office on all supported versions of Windows that was exploited in targeted attacks by an APT group.

The hackers delivered weaponized documents to allow the download of a second-stage payload. Hackers tricked victims into visiting a malicious HTML page that contained the code to trigger the UAF and a shellcode that downloads the malicious payload.

Microsoft has addressed in the May 2018 Patch Tuesday security updates, while in the same periodo, the Advanced Threat Response Team of 360 Core Security Division detected an APT attack exploiting a 0-day vulnerability and captured the world’s first malicious sample that uses it. The experts codenamed the vulnerability as “double kill” exploit.

After the release of the security updates, on May 8, experts from Kaspersky Lab and Malwarebytes published a detailed analysis of the vulnerability, while researchers from Morphisec security firm released a proof-of-concept (PoC) code.

Experts released a Metasploit module for the exploitation of the CVE-2018-8174 once the PoC code was available online.

The availability of the PoC code for the vulnerability is a gift for vxers, in the specific case, the crooks included the code for the CVE-2018-8174 flaw in the RIG exploit kit.

Early in June, experts observed threat actors including the code for the Internet Explorer zero-day vulnerability to the infamous RIG exploit kit that was used to spread several payloads, including Bunitu, Ursnif, and the SmokeLoader dropper.

The CVE-2018-8174 represents an evolution of another VBScript issue discovered 2 years ago tracked CVE-2016-0189 that continues to be exploited by crooks in attacks.

In June, Adobe fixed the CVE-2018-5002 Flash Zero-Day exploited in targeted attacks in the Middle East, but experts confirmed that it has not been yet integrated in Exploit Kits.

“At the time of this writing, a newer Flash vulnerability (CVE-2018-5002) is available but has not been spotted in any EK so far.” continues Malwarebytes.

The Magnitude EK was mainly observed in targeted attacks against targets in South Korea, recently threat actors included the code to exploit both CVE-2018-4878 and CVE-2018-8174 vulnerabilities. The toolkit is considered one of the most sophisticated EKs on the market, courtesy of its own Magnigate filtering, a Base64-encoded landing page, and fileless payload.

Another EK that was observed in attacks in the wild is the GreenFlash Sundown, it was used in attacks via compromised OpenX ad servers, and recently integrated the CVE-2018-4878 to deliver malware such as the Hermes ransomware and cryptocurrency miners.

Another exploit kit to monitor is the GrandSoft EK, which was used only in attacks aimed at Internet Explorer to deliver malware such as the AZORult stealer.

The EK is still relying on the older CVE-2016 -0189 Internet Explorer exploit.

“There is no doubt that the recent influx of zero-days has given exploit kits a much-needed boost. We did notice an increase in RIG EK campaigns, which probably resulted in higher than usual successful loads for its operators.” Malwarebytes concludes. “While attackers are concentrating on Microsoft Office–related exploits, we are observing a cascading effect into exploit kits,” 

Further details, including the IoCs for the above exploit kits are included in the analysis published by Malwarebytes.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(Security Affairs – exploit kits, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

16 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.