SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
'Alarming' malware activity up 75%
Mon, 23rd Nov 2015
FYI, this story is more than a year old

An alarming kind of malware is increasing and has experts warning end users.

Network control company Infoblox says the creation of DNS infrastructure by cybercriminals to unleash ‘exploit kits' has increased 75% in the third quarter of 2015.

The Infoblox DNS Threat Index measures the creation of malicious DNS infrastructure, including exploit kits.

Exploit kits are a particularly alarming category of malware because they represent the automation of cybercrime, the company explains.

“A small number of highly skilled hackers can create exploit kits, which are packages for delivering a malware payload, and then sell or rent these toolkits to ordinary criminals with little technical experience, which vastly increases the ranks of malicious attackers capable of going after individuals, businesses, schools, and government agencies,” Infoblox says.

Four exploit kits—Angler, Magnitude, Neutrino, and Nuclear—accounted for 96% of total activity in the category for the third quarter.

Most exploit kit attacks are distributed through spam emails or compromised web sites, or are embedded in online ads. When users click a link in the emails or ads, the exploit kit takes advantage of vulnerabilities in popular software to deliver a malware payload that can perform actions such as planting ransomware, capturing passwords for bank accounts, or stealing an organization's data.

Infoblox says cybercriminals need the Domain Name System (DNS) to register domains for building the “drive-by” locations where exploit kits lie in wait for users, and for communicating with command-and-control servers that send instructions to infected devices and extract information.

"Exploit kits are behind some of the highest-profile attacks in recent months,” says Craig Sanderson, senior director of security products at Infoblox.

 “For example, a recent Angler attack on a major British newspaper implanted malicious ads on the site for five days, potentially exposing millions of online visitors to infection,” he says.

Rod Rasmussen, chief technology officer at IID, adds, “Cybercriminals don't stand still, and exploit kits are constantly evolving to take advantage of newly discovered vulnerabilities and to avoid traditional security systems.

“Organisations need to protect themselves by plugging into reliable sources of threat intelligence, then use that intelligence to disrupt malware communications through protocols such as DNS,” Rasmussen says.