November 3, 2016 By Larry Loeb 2 min read

Researchers from Cisco Talos reported an uptick in the use of second-tier exploit kits (EKs) for the delivery of malware.

Nuclear, Angler and Neutrino EKs — the main players in the arena — have all scaled back their operations, leaving a power void in the space. This enabled other contenders, such as the Sundown exploit kit, to make a run at the EK throne.

Introducing Sundown Exploit Kit

After a deeper look at Sundown, Talos researchers were surprised by what they found. To start, Sundown operates on a relatively small infrastructure footprint. At the same time, it runs one of the largest domain shadowing implementations Talos had ever seen. This is truly an asymmetrical approach.

While just a few IPs — researchers found only 10 — were directly linked to a campaign, Talos discovered that Sundown’s registrant accounts used more than 80,000 malicious subdomains that were associated with over 500 domains. The sheer number of domains renders traditional blacklisting solutions pretty much useless.

In addition, Sundown efficiently recycles the subdomains after use. This helps it avoid possible detection by not leaving a trail of visible past operations behind.

The Big Takeaway

Sundown is similar to other recent exploit kits in the way it operates. It features a landing page and an exploit page that contains a payload. The compromised landing page includes an iframe.

That iframe points to some location on the page that renders off screen, redirecting the browser to the exploit page. This exploit page evaluates the incoming victim for vulnerabilities before it delivers a malicious payload.

Sundown has quirks, to be sure. For one thing, it reuses exploits, and it also uses wildcard domains in its shadowing.

Lastly, the developers do not seem sophisticated enough to understand why they might want to hide the EK from sight. The colorful logo Sundown displays indicates the authors want to be seen and well-known.

“The big takeaway,” Talos researcher Nick Biasini told Threatpost, is that “Sundown is a much larger threat than people realize.”

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today