Vulnerabilities

IE Exploit Added to Neutrino After Experts Publish PoC

The developers of the Neutrino exploit kit have added a recently patched Internet Explorer vulnerability to their arsenal after researchers published a proof-of-concept (PoC) exploit.

<p><strong><span><span>The developers of the Neutrino exploit kit have added a recently patched Internet Explorer vulnerability to their arsenal after researchers published a proof-of-concept (PoC) exploit.</span></span></strong></p>

The developers of the Neutrino exploit kit have added a recently patched Internet Explorer vulnerability to their arsenal after researchers published a proof-of-concept (PoC) exploit.

The MS16-053 security bulletin released by Microsoft in May patched two remote code execution vulnerabilities in the JScript and VBScript scripting engines used in Windows. The flaws, tracked as CVE-2016-0187 and CVE-2016-0189, can be exploited through the Internet Explorer web browser, for which Microsoft released a separate security bulletin to address the issues.

Symantec reported that CVE-2016-0189 had been exploited in targeted attacks aimed at users in South Korea before Microsoft fixed the vulnerability. Experts said the attackers likely delivered the exploit via compromised websites or spear-phishing emails.

On June 22, a team of researchers from Austin, TX.-based security R&D startup Theori analyzed Microsoft’s patch and created a PoC exploit for CVE-2016-0189, which they successfully tested on Internet Explorer 11 running on Windows 10.

According to FireEye, the developers of the Neutrino exploit kit have taken Theori’s PoC and adapted it for their creation.

In Neutrino attacks, cybercriminals use an Adobe Flash file to deliver exploits. In the attacks observed by the security firm, the Flash file, which profiles the victim’s system in order to determine which exploit to use, included exploits for a total of five vulnerabilities – three for Flash Player (CVE-2016-1019, CVE-2016-4117 and CVE-2015-8651) and two for Internet Explorer (CVE-2014-6332 and CVE-2016-0189).

FireEye noted that the exploit added to Neutrino is identical to the one published by researchers – the only difference is in the code that runs after initial control. While the PoC exploit was tested on Windows 10, experts believe attackers might be able to adapt it for older versions of the operating system as well.

Neutrino and RIG have become the most popular exploit kits after Angler and Nuclear disappeared. It is believed that Angler died as a result of the arrests of a Russian cybercrime gang, while Nuclear met its end after researchers published a detailed report exposing its infrastructure.

Advertisement. Scroll to continue reading.

Related Reading: Exploit for Recently Patched Flash Flaw Added to Magnitude EK

Related Reading: Exploit Kit Activity Down 96% Since April

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version