Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Trustwave Unveils New Offerings to Maximize Value of Microsoft Security Investments. Learn More

Services
Capture
Managed Detection & Response

Eliminate active threats with 24/7 threat detection, investigation, and response.

twi-managed-portal-color
Co-Managed SOC (SIEM)

Maximize your SIEM investment, stop alert fatigue, and enhance your team with hybrid security operations support.

twi-briefcase-color-svg
Advisory & Diagnostics

Advance your cybersecurity program and get expert guidance where you need it most.

tw-laptop-data
Penetration Testing

Test your physical locations and IT infrastructure to shore up weaknesses before exploitation.

twi-database-color-svg
Database Security

Prevent unauthorized access and exceed compliance requirements.

twi-email-color-svg
Email Security

Stop email threats others miss and secure your organization against the #1 ransomware attack vector.

tw-officer
Digital Forensics & Incident Response

Prepare for the inevitable with 24/7 global breach response in-region and available on-site.

tw-network
Firewall & Technology Management

Mitigate risk of a cyberattack with 24/7 incident and health monitoring and the latest threat intelligence.

Solutions
BY TOPIC
Offensive Security
Solutions to maximize your security ROI
Microsoft Exchange Server Attacks
Stay protected against emerging threats
Rapidly Secure New Environments
Security for rapid response situations
Securing the Cloud
Safely navigate and stay protected
Securing the IoT Landscape
Test, monitor and secure network objects
Why Trustwave
About Us
Awards and Accolades
Trustwave SpiderLabs Team
Trustwave Fusion Security Operations Platform
Trustwave Security Colony
Partners
Technology Alliance Partners
Key alliances who align and support our ecosystem of security offerings
Trustwave PartnerOne Program
Join forces with Trustwave to protect against the most advance cybersecurity threats
SpiderLabs Blog

A New Neighbor in Town: The Nuclear Pack v2.0 Exploit Kit

In the past few years, cybercriminals have been increasingly using exploit kits to spread malware. Today, several exploit kits, primarily Blackhole and Phoenix, dominate this market but occasionally we do find other rare ones that are being deployed. We would like to introduce you to a new version of Nuclear Pack exploit kit: version 2.0.
10533_8dfc39fb-cb48-4265-bf6b-c77dd732d94d

 

The first version of Nuclear pack was distributed in 2009 and has disappeared since then.

Let's take a look at the obfuscation technique of Nuclear Pack v2.0. The malicious code is hidden within HTML SPAN tag which is loaded from the JavaScript using "getElementsByTagName" calls and transmitted into a JavaScript code using multiple math manipulations:

8304_21c2a5ca-0a3a-4fbd-a2f6-bbf1cac3e0f3

After the HTML text is transformed into code, it is executed using the "eval" function.

BSL_12527_ed7796bf-1f76-4299-b953-ca2c19288856

 

The code above uses techniques that are typical to the Blackhole exploit kit. It uses the getJavaInfo Java applet to identify the version of the Java application installed on the target machine, and loads the specific exploits the machine is vulnerable to.

Nuclear Pack v2.0 exploits the following vulnerabilities:

  • Acrobat Reader – LibTIFF Integer Overflow Vulnerability – CVE-2010-0188
  • Microsoft Internet Explorer MDAC RDS.Dataspace ActiveX Control Vulnerability - CVE-2006-0003
  • JRE Trusted Method Chaining Vulnerability– CVE-2010-0840
  • Oracle Java Rhino Script Engine Vulnerability CVE-2011-3544

As an example, here is the de-compiled code of the Rhino exploit delivered by this attack:

10249_7fcbd8ef-8e02-407d-bf25-7e3f25214ae3

 

The red box in the screen shot above presents the Java script that is executed in the Rhino JS engine. More information on Rhino Script Engine vulnerability can be found in our blog.

According to our research this new version of Nuclear pack has not placed a new standard of obfuscation or evasion techniques, and can barely be seen in the wild.

All Trustwave M86 Secure Web Gateway customers are protected against this attack by default. The access to the exploit page is blocked.

Latest SpiderLabs Blogs

Clockwork Blue: Automating Security Defenses with SOAR and AI

It’s impractical to operate security operations alone, using manual human processes. Finding opportunities to automate SecOps is an underlying foundation of Zero Trust and an essential architecture...

Read More

Professional Services Sector Under Attack - Trustwave SpiderLabs Report 2024

Recent research by Trustwave SpiderLabs, detailed in their newly published report "2024 Professional Services Threat Landscape: Trustwave Threat Intelligence Briefing and Mitigation Strategies,"...

Read More

Atlas Oil: The Consequences of a Ransomware Attack

Overview Atlas Oil, a major player in the oil and fuel distribution industry, fell victim to a ransomware attack orchestrated by the Black Basta group. This attack not only compromised sensitive...

Read More