Vulnerabilities

What Makes a Good Exploit Kit

Exploit kits, pre-packaged software that uses vulnerabilities in software applications to spread malware, are not new to the information security community. Since 2006, when threat research organizations began seriously tracking their growth and distribution on a global basis, their popularity has increased within the underground steadily.

<p class="MsoNormal"><span style="mso-bidi-font-family: Arial; background: white;"><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><strong><span>Exploit kits, pre-packaged software that uses vulnerabilities in software applications to spread malware, are not new to the information security community. Since 2006, when threat research organizations began seriously tracking their growth and distribution on a global basis, their popularity has increased within the underground steadily.

Exploit kits, pre-packaged software that uses vulnerabilities in software applications to spread malware, are not new to the information security community. Since 2006, when threat research organizations began seriously tracking their growth and distribution on a global basis, their popularity has increased within the underground steadily.

So if exploit kits aren’t new, what makes them successful year after year? As in many industries – and there’s no denying cybercrime is a global industry – innovation, features and ease of use win the day. Taking a look at two of the most prominent exploit kits, the Angler and Nuclear exploit kits, quickly reveals three main characteristics that define a good exploit kit.

1. They exploit a large number of vulnerabilities quickly. The Angler exploit kit set a high bar, exploiting the largest number of vulnerabilities – 26 – when compared to other exploit kits. The Nuclear exploit kit is also quite advanced with at least 19 vulnerabilities at its disposal. It isn’t just the number that makes these kits more effective, but also the speed at which these vulnerabilities are integrated into kits – in some instances within days of being written up in the National Vulnerability Database. That is an incredible rate of adoption for a recently discovered and patched vulnerability. 

2. They incorporate a wide variety of delivery methods for malicious payloads. Again, the Angler exploit kit set the standard with 10 different payloads including: ransomware, banking trojans, credential harvesters, and click fraud malware (malware used to generate revenue by clicking on a pay-per-click advertisement). The Nuclear exploit kit delivered seven payloads, primarily ransomware and banking Trojans.

3. They make it easy for users. The very basis for exploit kits is that they are a user-friendly way for unsophisticated attackers to infect victims. Available for sale or rent in the black market, many kits even come with support services – much like products in other industries. More than that, they also incorporate capabilities designed for simplicity. Most recently, Remote Code Execution (RCE) allows the threat actor to run malicious code on a victim’s machine remotely – without being on the target’s device. It is the pinnacle of ease of exploitation, allowing the user to deliver whatever payload they like, regardless of where the device is physically located.

Understanding what makes a good exploit kit is the first step in protecting against such attacks. But what else can you do to prevent adversaries from using exploit kits against your organization?

To focus on how exploit kits may impact your organization, you need to understand your digital shadow, a subset of your digital footprint that consists of exposed personal, technical or organizational information that is often highly confidential, sensitive or proprietary. Cyber situational awareness can help you turn that “attacker’s eye view” into insights that you can use to prevent, detect and contain attacks from exploit kits.

If it isn’t obvious by now, patching is also an important part of your defense strategy. Failing to patch opens the door wide for adversaries; many of these kits take advantage of vulnerabilities that remain unpatched for years.

Advertisement. Scroll to continue reading.

You may also consider exploring advancements taking place within the realm of anti-virus and end point protection technologies. Many organizations are making great strides in providing more advanced, less signature-dependent technologies.

While the Angler and Nuclear exploit kits have remained inactive since June 2016, we can’t let down our guard. Their void is being filled quickly by other exploit kits, most notably Sundown and Magnitude, which share these same, proven characteristics while also innovating as they compete for market share. As defenders, staying focused and educated with respect to what is occurring within the threat landscape is critical. That starts with knowing what makes a good exploit kit. 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version