Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Terror Exploit Kit Emerges

After the fall of the Nuclear and Angler exploit kits (EKs), overall activity generated from exploit kits has dropped to only a fraction of what used to be.

After the fall of the Nuclear and Angler exploit kits (EKs), overall activity generated from exploit kits has dropped to only a fraction of what used to be. Cybercriminals, however, are attempting to take advantage of this gap with new threats, including the recently observed “Terror” exploit kit.

Unlike other toolkits, Terror stands out in the crowd because its author(s) appears to be doing everything on their own. The developer has been actively updating the threat over the past several weeks, and is using the EK to drop a cryptocurrency miner to the compromised machines, which is effective enough for a one-man operation, Trustwave security researchers say.

The new Terror EK was observed packing no less than eight 8 different operational exploits, including CVE-2014-6332 and CVE-2016-0189 for Internet Explorer, CVE-2015-5119 and CVE-2015-5122 for Adobe Flash, CVE-2013-1670/CVE-2013-1710, CVE-2014-1510/CVE-2014-1511, CVE-2014-8636, and CVE-2015-4495 for Firefox.

The researchers also noticed that the toolkit’s exploits are a combination of metasploit exploits and those borrowed from either Sundown or Hunter EKs. A publicly available Hacking Team Flash exploit and IE CVE-2016-0189 exploit are part of the kit as well.

The kit’s landing page included 8 exploits that were commented out: CVE-2015-3105 from metasploit (Hunter EK), CVE-2015-5122 from Sundown/Hunter, CVE-2015-3113 from metasploit (Hunter EK), CVE-2014-0515 (similar to Sundown, a metasploit exploit obfuscated with Leawo SWF Encrypt and SWF Defender), CVE-2015-3090 and CVE-2015-0359 from metasploit (Hunter EK), and CVE-2015-0311 and CVE-2013-2465 from Hunter EK.

The kit is work in progress, and the author is believed to have commented these exploits out either because they haven’t been fully tested or because they are outdated.

Analysis of the exploit kit’s landing page revealed not only that the author is changing it to test different variants, but also that the used domain contains links redirecting users to the Sundown landing page. Most probably, researchers say, Terror’s author used Sundown for a while to get access to its code, and then used part of it to build its own toolkit.

This assumption is also based on the fact that Sundown too was recently seen dropping a cryptocurrency miner, albeit the already established threat used encryption to hide the payload and avoid detection. The Terror EK, however, used little to no encryption for the landing page and payload, and recently switched to a completely new landing page, one that looks more like an un-obfuscated Sundown page, and Malwarebytes suggested that it might actually be a new variant of this EK.

Advertisement. Scroll to continue reading.

Trustwave, however, claims that the existing evidence shows that Terror only stole code from Sundown, and that it didn’t even copy it properly, which resulted in the new toolkit failing to properly fetch the payload from Sundown’s servers. The new landing page has only four exploits (CVE-2013-2551, CVE-2014-6332, CVE-2015-7645, and CVE-2016-4117), with one of them being an exact match to that previously associated with Sundown.

“After tracking this kit for over a month, we strongly suspect that this is a one-man operation. Crypto mining is not that profitable, however for a one-man operation this is a good solution. Once the host is infected and as long as it keeps running the miner, you profit. No hassle whatsoever,” the security researchers say.

The EK was observed using 64bit only executables as droppers and miners, and the researchers tracked the activity to PasteBin and GitHub, where the miner’s configuration is hosted. The malware author is looking to mine the Monero cryptocurrency, which has seen a boost in value on the underground markets recently.

Apparently, the attacker’s subscription to Sundown has ended and no changes were seen in the GitHub repo for the past couple of weeks, although new domains associated with the EK continue to be registered, the researchers say.

“Given that there is a lot of chatter in the underground from people looking to buy client side exploits and the creation of new exploit kits, there is clearly high demand and scarce supply for these in the market. Given this, we might see this kit continue to evolve or similar DIY kits popping up at any time,” Trustwave’s researchers conclude.

Related: Edge Exploits Added to Sundown EK

Related: Flash Player Remains Main Target of Exploit Kits: Report

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.