June 28, 2016 By Douglas Bonderud 2 min read

Until recently, the Nuclear exploit kit (EK) was among the most prolific malware delivery systems worldwide. But according to Softpedia, April 30 marked the end of Nuclear exploit activity.

So what happened to the kit and its creators? Why did it stop working? And perhaps most importantly: What’s the fallout from Nuclear EK going dark?

Credit Where Credit Is Due

Just before the exploit kit went quiet, security software firm Check Point published a two-part analysis of the program detailing both its technical and financial operations. For example, the report noted that unlike most other EKs, would-be cybercriminals who purchase a Nuclear account didn’t get a username and password on the main exploit server. Instead, login details to the control panel are housed on a single, dedicated server.

A few weeks after the report was published, Nuclear activity fell off significantly. According to SC Magazine, the security company argued that its report prompted the sudden disappearance. Check Point’s data suggested that the kit’s creators were possibly of Russian origin and making around $100,000 per month — they may have simply decided the heightened scrutiny wasn’t worth it and retired with their cash.

They could have also chosen to shutter the doors and try something else; malware-makers typically prefer to innovate rather than stagnate. Whatever the reason, however, it seems Nuclear is nonexistent. So what’s next?

Mobile Moves for More Than Nuclear EK

It’s worth noting that around the same time Nuclear EK powered down, Angler also vanished; now the Neutrino EK, Magnitude, RIG and Sundown own the top four spots in the EK activity arena. But a shift in pecking order is only the beginning. Just like ransomware infections have evolved to include worm-like capabilities and cybercriminals are leveraging old attack vectors like macro malware, the exploit market is undergoing significant change.

Consider the rise of the Godless malware, which Trend Micro analyst Veo Zhang called “reminiscent of an exploit kit in that it uses an open-source rooting framework called android-rooting-tools.” Leveraging CVE-2015-3636 and CVE-2014-3153, Godless can infect almost 90 percent of all Android devices, making it the first of its kind — but certainly not the last.

This is Nuclear’s fallout: the development of new kits that use new distribution methods and attack new devices. While it’s always a net positive to know more about malware and shut down kit-makers, there’s a bit of Newton here. For every security action, there’s a cybercriminal reaction — but unlike classical physics, the results aren’t always easy to predict.

Final thoughts? Nuclear’s gone and Angler went with it. The EK landscape is changing, and while forcing one group of attackers into early retirement is never a bad thing, there’s always another upstart waiting in the wings.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today