June 28, 2016 By Douglas Bonderud 2 min read

Until recently, the Nuclear exploit kit (EK) was among the most prolific malware delivery systems worldwide. But according to Softpedia, April 30 marked the end of Nuclear exploit activity.

So what happened to the kit and its creators? Why did it stop working? And perhaps most importantly: What’s the fallout from Nuclear EK going dark?

Credit Where Credit Is Due

Just before the exploit kit went quiet, security software firm Check Point published a two-part analysis of the program detailing both its technical and financial operations. For example, the report noted that unlike most other EKs, would-be cybercriminals who purchase a Nuclear account didn’t get a username and password on the main exploit server. Instead, login details to the control panel are housed on a single, dedicated server.

A few weeks after the report was published, Nuclear activity fell off significantly. According to SC Magazine, the security company argued that its report prompted the sudden disappearance. Check Point’s data suggested that the kit’s creators were possibly of Russian origin and making around $100,000 per month — they may have simply decided the heightened scrutiny wasn’t worth it and retired with their cash.

They could have also chosen to shutter the doors and try something else; malware-makers typically prefer to innovate rather than stagnate. Whatever the reason, however, it seems Nuclear is nonexistent. So what’s next?

Mobile Moves for More Than Nuclear EK

It’s worth noting that around the same time Nuclear EK powered down, Angler also vanished; now the Neutrino EK, Magnitude, RIG and Sundown own the top four spots in the EK activity arena. But a shift in pecking order is only the beginning. Just like ransomware infections have evolved to include worm-like capabilities and cybercriminals are leveraging old attack vectors like macro malware, the exploit market is undergoing significant change.

Consider the rise of the Godless malware, which Trend Micro analyst Veo Zhang called “reminiscent of an exploit kit in that it uses an open-source rooting framework called android-rooting-tools.” Leveraging CVE-2015-3636 and CVE-2014-3153, Godless can infect almost 90 percent of all Android devices, making it the first of its kind — but certainly not the last.

This is Nuclear’s fallout: the development of new kits that use new distribution methods and attack new devices. While it’s always a net positive to know more about malware and shut down kit-makers, there’s a bit of Newton here. For every security action, there’s a cybercriminal reaction — but unlike classical physics, the results aren’t always easy to predict.

Final thoughts? Nuclear’s gone and Angler went with it. The EK landscape is changing, and while forcing one group of attackers into early retirement is never a bad thing, there’s always another upstart waiting in the wings.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today