January 11, 2016 By Larry Loeb 2 min read

Security researchers at Heimdal Security have found an increase in mutated exploit kits (EK), according to the company’s official blog. The spike has been observed since the beginning of 2016.

Exploit kits showing up on the scans include Neutrino, RIG and Angler. Neutrino, for example, has mutated itself and now spreads ransomware from the Kovter class and the Cryptolocker2 family.

Neutrino Uses Flash Vulnerabilities

This new campaign for Neutrino also comes with new tricks: Google Blackhat SEO-poisoning and using Flash Player vulnerabilities as a distribution vector for ransomware.

According to Heimdal Security and a report in SecurityWeek, this particular campaign involves injecting the malware code into legitimate websites. The website will then redirect a user to a selection of domains that, in turn, are connected to servers controlled by attackers. The payloads that Neutrino pushes are located on these servers, along with other malware.

Smart Exploit Kits

To make matters worse, the payload delivery process now includes a series of tests that can detect whether the browser and Flash Player plugin being used are up to date and whether a debugger is present in memory. Heimdal Security noted that this change was added to the Angler and Nuclear EKs in early November, which was two weeks after Adobe released a patch specifically for the vulnerability.

Virus Total showed that currently, only two out of 38 tools can detect these EK attacks.

More About RIG

The RIG EK is in its third version and is now abusing known vulnerabilities in popular third-party applications such as Adobe Flash, Adobe Reader, Adobe Acrobat and Silverlight to plant malware on outdated Microsoft Windows machines.

It performs drive-by attacks on Google. Heimdal Security said that queries such as Christmas-tree-pull-apart or Capital-one behavioral-fit-interview-questions-3 will give a user results that point to the swarm of compromised websites where the malicious script code has been injected.

The entire server at the IP address 192,185.21 [.] 183 is considered harmful. Besides the drive-by exploit kits, this server also hosts gateways to the command-and-control servers, phishing websites and other malicious content. The delivered payloads vary between one from the Pony family and the TofSee Trojan.

“We have observed that this payload achieves an infection success rate of 56 percent on Windows 7 PCs with Internet Explorer 9,” Heimdal Security’s Andra Zaharia said in the company’s blog. “The security issues lie particularly with Adobe Flash Player and, respectively, with vulnerabilities CVE-2015-5119 and CVE-2015-5122.”

Mediation

The mediation process is simple, really: Update security patches for Flash. Flash has been shown to be very vulnerable in the past. If established fixes have not been applied, then you are begging for trouble.

More from

The major hardware flaw in Apple M-series chips

3 min read - The “need for speed” is having a negative impact on many Mac users right now. The Apple M-series chips, which are designed to deliver more consistent and faster performance than the Intel processors used in the past, have a vulnerability that can expose cryptographic keys, leading an attacker to reveal encrypted data. This critical security flaw, known as GoFetch, exploits a vulnerability found in the M-chips data memory-dependent prefetcher (DMP). DMP’s benefits and vulnerabilities DMP predicts memory addresses that the…

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today