Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Exploit for Recently Patched Flash Flaw Added to Magnitude EK

The authors of the Magnitude exploit kit have already started integrating an exploit for a recently patched Adobe Flash Player vulnerability.

The authors of the Magnitude exploit kit have already started integrating an exploit for a recently patched Adobe Flash Player vulnerability.

The flaw in question, tracked as CVE-2016-4117, was discovered by FireEye researchers on May 8. The vulnerability, described as a type confusion, had been exploited in the wild using specially crafted Microsoft Office documents.

Adobe plugged the Flash Player security hole, along with 24 other vulnerabilities, on May 12 with the release of versions 21.0.0.242 and 11.2.202.616.

FireEye disclosed the details of CVE-2016-4117 on May 13 and, on May 21, the French security researcher known as Kafeine had already spotted Magnitude trying to exploit the flaw against Flash Player 21.0.0.213 installations. The expert noted on Saturday that the integration appeared to be in progress since the exploit was not fully functional at the time of initial analysis.

A VirusTotal analysis from Saturday shows that only three antivirus engines detect the Flash exploit.

Kafeine told SecurityWeek on Monday that the exploit still hasn’t been fully implemented in Magnitude, which these days has been used exclusively to deliver Cerber ransomware.

According to the researcher, security firm ESET spotted a fully working exploit for CVE-2016-4117 in the Neutrino exploit kit. Neutrino has leveraged the exploit to deliver CryptXXX ransomware. 

The authors of the Magnitude exploit kit have stepped up their game over the past year and managed to integrate exploits for Flash Player vulnerabilities shortly after they were patched by Adobe.

Advertisement. Scroll to continue reading.

Last month, Kafeine and researchers at FireEye discovered that Magnitude had been leveraging a Flash Player zero-day to deliver various pieces of malware, including Locky and Cerber ransomware.

FireEye noted at the time that the delivery chain of the Magnitude exploit kit had been updated. Magnitude authors had added a profile gate designed to avoid serving exploits to users browsing from virtual machines and ones with certain security products installed.

Cybercriminals can make a significant amount of money from renting exploit kits. A report published last week by Check Point showed that the group behind Nuclear makes roughly $100,000 per month by renting access to the exploit kit.

*Updated with information that an exploit for CVE-2016-4117 has been added to the Neutrino exploit kit

Related Reading: Blackhole Exploit Kit Author Sentenced to Prison

Related Reading: Nuclear Exploit Kit Uses Tor to Download Payload

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.