misp-galaxy/clusters/exploit-kit.json

801 lines
29 KiB
JSON
Raw Permalink Blame History

This file contains invisible Unicode characters!

This file contains invisible Unicode characters that may be processed differently from what appears below. If your use case is intentional and legitimate, you can safely ignore this warning. Use the Escape button to reveal hidden characters.

{
"authors": [
"Kafeine",
"Will Metcalf",
"KahuSecurity"
],
"category": "tool",
"description": "Exploit-Kit is an enumeration of some exploitation kits used by adversaries. The list includes document, browser and router exploit kits.It's not meant to be totally exhaustive but aim at covering the most seen in the past 5 years",
"name": "Exploit-Kit",
"source": "MISP Project",
"type": "exploit-kit",
"uuid": "454f4e78-bd7c-11e6-a4a6-cec0c932ce01",
"values": [
{
"description": "Astrum Exploit Kit is a private Exploit Kit used in massive scale malvertising campaigns. It's notable by its use of Steganography",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2014/09/astrum-ek.html",
"http://www.welivesecurity.com/2016/12/06/readers-popular-websites-targeted-stealthy-stegano-exploit-kit-hiding-pixels-malicious-ads/"
],
"status": "Retired - Last seen 2017-06-14",
"synonyms": [
"Stegano EK"
]
},
"uuid": "e9ca60cd-94fc-4a54-ac98-30e675a46b3e",
"value": "Astrum"
},
{
"description": "Underminer EK is an exploit kit that seems to be used privately against users in Asia. Functionalities: browser profiling and filtering, preventing of client revisits, URL randomization, and asymmetric encryption of payloads.",
"meta": {
"refs": [
"https://blog.trendmicro.com/trendlabs-security-intelligence/new-underminer-exploit-kit-delivers-bootkit-and-cryptocurrency-mining-malware-with-encrypted-tcp-tunnel/",
"http://bobao.360.cn/interref/detail/248.html"
],
"status": "Active",
"synonyms": [
"Underminer EK"
]
},
"uuid": "49492577-62dd-491d-95d4-92a47adbd98a",
"value": "Underminer"
},
{
"description": "Fallout Exploit Kit appeared at the end of August 2018 as an updated Nuclear Pack featuring current exploits seen in competiting Exploit Kit.",
"meta": {
"refs": [
"https://www.nao-sec.org/2018/09/hello-fallout-exploit-kit.html",
"https://www.bleepingcomputer.com/news/security/new-fallout-exploit-kit-drops-gandcrab-ransomware-or-redirects-to-pups/",
"https://www.bleepingcomputer.com/news/security/fallout-exploit-kit-now-installing-the-kraken-cryptor-ransomware/"
],
"status": "Active",
"synonyms": [
"Fallout"
]
},
"related": [
{
"dest-uuid": "5920464b-e093-4fa0-a275-438dffef228f",
"tags": [
"estimative-language:likelihood-probability=\"almost-certain\""
],
"type": "dropped"
}
],
"uuid": "1f05f646-5af6-4a95-825b-164f49616aa4",
"value": "Fallout"
},
{
"description": "Bingo EK is the name chosen by the defense for a Fiesta-ish EK first spotted in March 2017 and targetting at that times mostly Russia",
"meta": {
"status": "Retired - Last seen 2017-07-07"
},
"uuid": "9e864c01-3d9e-4b8d-811e-46471ff866e9",
"value": "Bingo"
},
{
"description": "Terror EK is built on Hunter, Sundown and RIG EK code",
"meta": {
"refs": [
"https://www.trustwave.com/Resources/SpiderLabs-Blog/Terror-Exploit-Kit--More-like-Error-Exploit-Kit/"
],
"status": "Retired - Last seen 2017-11-11",
"synonyms": [
"Blaze EK",
"Neptune EK"
]
},
"uuid": "f15f9264-854e-4e25-8641-cde2faeb86e9",
"value": "Terror EK"
},
{
"description": "DealersChoice is a Flash Player Exploit platform triggered by RTF.\n\nDealersChoice is a platform that generates malicious documents containing embedded Adobe Flash files. Palo Alto Network researchers analyzed two variantsvariant A, which is a standalone variant including Flash exploit code packaged with a payload, and variant B, which is a modular variant that loads exploit code on demand. This new component appeared in 2016 and is still in use.",
"meta": {
"refs": [
"http://researchcenter.paloaltonetworks.com/2016/10/unit42-dealerschoice-sofacys-flash-player-exploit-platform/",
"http://blog.trendmicro.com/trendlabs-security-intelligence/pawn-storm-ramps-up-spear-phishing-before-zero-days-get-patched/",
"https://www.welivesecurity.com/2017/12/21/sednit-update-fancy-bear-spent-year/"
],
"status": "",
"synonyms": [
"Sednit RTF EK"
]
},
"uuid": "0f116533-a755-4cfc-815a-fa6bcb85efb7",
"value": "DealersChoice"
},
{
"description": "DNSChanger Exploit Kit is an exploit kit targeting Routers via the browser",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2015/05/an-exploit-kit-dedicated-to-csrf.html",
"https://www.proofpoint.com/us/threat-insight/post/home-routers-under-attack-malvertising-windows-android-devices"
],
"status": "Active",
"synonyms": [
"RouterEK"
]
},
"uuid": "74fb6a14-1279-4a5b-939a-76478d36d3e1",
"value": "DNSChanger"
},
{
"description": "Novidade Exploit Kit is an exploit kit targeting Routers via the browser",
"meta": {
"refs": [
"https://blog.trendmicro.com/trendlabs-security-intelligence/new-exploit-kit-novidade-found-targeting-home-and-soho-routers/"
],
"status": "Active",
"synonyms": [
"DNSGhost"
]
},
"uuid": "88acc3b7-2cdd-4e7b-ad0b-2880ffa1eb6d",
"value": "Novidade"
},
{
"description": "Disdain EK has been introduced on underground forum on 2017-08-07. The panel is stolen from Sundown, the pattern are Terror alike and the obfuscation reminds Nebula",
"meta": {
"refs": [
"http://blog.trendmicro.com/trendlabs-security-intelligence/new-disdain-exploit-kit-detected-wild/"
],
"status": "Active"
},
"uuid": "1ded776d-6772-4cc8-a27f-f61e24a58d96",
"value": "Disdain"
},
{
"description": "Kaixin is an exploit kit mainly seen behind compromised website in Asia",
"meta": {
"refs": [
"http://www.kahusecurity.com/2013/deobfuscating-the-ck-exploit-kit/",
"http://www.kahusecurity.com/2012/new-chinese-exploit-pack/"
],
"status": "Active",
"synonyms": [
"CK vip"
]
},
"uuid": "e6c1cfcf-3e37-4f5a-9494-989dd8c43d88",
"value": "Kaixin"
},
{
"description": "Magnitude EK",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/10/Magnitude.html",
"https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Peek-Into-the-Lion-s-Den-%E2%80%93-The-Magnitude--aka-PopAds--Exploit-Kit/",
"http://malware.dontneedcoffee.com/2014/02/and-real-name-of-magnitude-is.html",
"https://community.rsa.com/community/products/netwitness/blog/2017/02/09/magnitude-exploit-kit-under-the-hood"
],
"status": "Active",
"synonyms": [
"Popads EK",
"TopExp",
"Magniber",
"Magnitude EK"
]
},
"uuid": "6a313e11-5bb2-40ed-8cde-9de768b783b1",
"value": "Magnitude"
},
{
"description": "Microsoft Word Intruder is an exploit kit focused on Word and embedded flash exploits. The author wants to avoid their customer to use it in mass spam campaign, so it's most often connected to semi-targeted attacks",
"meta": {
"refs": [
"https://www.fireeye.com/blog/threat-research/2015/04/a_new_word_document.html",
"https://www.sophos.com/en-us/medialibrary/PDFs/technical%20papers/sophos-microsoft-word-intruder-revealed.pdf"
],
"status": "Active"
},
"uuid": "489acbf2-d80b-4bb5-ac7d-c8573dcb6324",
"value": "MWI"
},
{
"description": "ThreadKit is the name given to a widely used Microsoft Office document exploit builder kit that appeared in June 2017",
"meta": {
"refs": [
"https://www.proofpoint.com/us/threat-insight/post/unraveling-ThreadKit-new-document-exploit-builder-distribute-The-Trick-Formbook-Loki-Bot-malware"
],
"status": "Active"
},
"uuid": "b8be783c-69a8-11e8-adc0-fa7ae01bbebc",
"value": "ThreadKit"
},
{
"description": "VenomKit is the name given to a kit sold since april 2017 as \"Word 1day exploit builder\" by user badbullzvenom. Author allows only use in targeted campaign. Is used for instance by the \"Cobalt Gang\"",
"meta": {
"refs": [
"https://medium.com/@quoscient/golden-chickens-uncovering-a-malware-as-a-service-maas-provider-and-two-new-threat-actors-using-61cf0cb87648"
],
"status": "Active",
"synonyms": [
"Venom"
]
},
"uuid": "b8be7af8-69a8-11e8-adc0-fa7ae01bbebc",
"value": "VenomKit"
},
{
"description": "Taurus Builder is a tool used to generate malicious MS Word documents that contain macros. The kit is advertised on forums by the user \"badbullzvenom\". ",
"meta": {
"status": "Active"
},
"uuid": "63988ca2-46c8-4bda-be46-96a8670af357",
"value": "Taurus Builder"
},
{
"description": "RIG is an exploit kit that takes its source in Infinity EK itself an evolution of Redkit. It became dominant after the fall of Angler, Nuclear Pack and the end of public access to Neutrino. RIG-v is the name given to RIG 4 when it was only accessible by \"vip\" customers and when RIG 3 was still in use.",
"meta": {
"refs": [
"http://www.kahusecurity.com/2014/rig-exploit-pack/",
"https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Reloaded---Examining-the-Architecture-of-RIG-Exploit-Kit-3-0/",
"https://www.trustwave.com/Resources/SpiderLabs-Blog/RIG-Exploit-Kit-%E2%80%93-Diving-Deeper-into-the-Infrastructure/",
"http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html"
],
"status": "Active",
"synonyms": [
"RIG 3",
"RIG-v",
"RIG 4",
"Meadgive"
]
},
"uuid": "0545e5c0-ed0d-4a02-a69d-31e9e2b31e8a",
"value": "RIG"
},
{
"description": "Spelevo is an exploit kit that appeared at the end of February 2019 and could be an evolution of SPL EK",
"meta": {
"refs": [
"https://twitter.com/kafeine/status/1103649040800145409"
],
"status": "Active"
},
"uuid": "c880991f-1c17-4bf2-8955-50309364e358",
"value": "Spelevo"
},
{
"description": "Sednit EK is the exploit kit used by APT28",
"meta": {
"refs": [
"http://www.welivesecurity.com/2014/10/08/sednit-espionage-group-now-using-custom-exploit-kit/",
"http://blog.trendmicro.com/trendlabs-security-intelligence/new-adobe-flash-zero-day-used-in-pawn-storm-campaign/"
],
"status": "Active",
"synonyms": [
"SedKit"
]
},
"uuid": "c8b9578a-78be-420c-a29b-9214d09685c8",
"value": "Sednit EK"
},
{
"description": "Sundown-P/Sundown-Pirate is a rip of Sundown seen used in a private way (One group using it only) - First spotted at the end of June 2017, branded as CaptainBlack in August 2017",
"meta": {
"refs": [
"http://blog.trendmicro.com/trendlabs-security-intelligence/promediads-malvertising-sundown-pirate-exploit-kit/"
],
"status": "Active",
"synonyms": [
"Sundown-Pirate",
"CaptainBlack"
]
},
"uuid": "3235ae90-598b-45dc-b336-852817b271a8",
"value": "Sundown-P"
},
{
"description": "Bizarro Sundown appears to be a fork of Sundown with added anti-analysis features",
"meta": {
"refs": [
"http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/",
"https://blog.malwarebytes.com/cybercrime/exploits/2016/10/yet-another-sundown-ek-variant/"
],
"status": "Retired",
"synonyms": [
"Sundown-b"
]
},
"uuid": "ef3b170e-3fbe-420b-b202-4689da137c50",
"value": "Bizarro Sundown"
},
{
"description": "Hunter EK is an evolution of 3Ros EK",
"meta": {
"refs": [
"https://www.proofpoint.com/us/threat-insight/post/Hunter-Exploit-Kit-Targets-Brazilian-Banking-Customers"
],
"status": "Active",
"synonyms": [
"3ROS Exploit Kit"
]
},
"related": [
{
"dest-uuid": "75f53ead-1aee-4f91-8cb9-b4170d747cfc",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "96b2b31e-b191-43c4-9929-48ba1cbee62c",
"value": "Hunter"
},
{
"description": "GreenFlash Sundown is a variation of Bizarro Sundown without landing",
"meta": {
"refs": [
"http://blog.trendmicro.com/trendlabs-security-intelligence/new-bizarro-sundown-exploit-kit-spreads-locky/"
],
"status": "Active",
"synonyms": [
"Sundown-GF"
]
},
"uuid": "6e5c0dbb-fb0b-45ea-ac6c-bb6d8324bbd2",
"value": "GreenFlash Sundown"
},
{
"description": "The Angler Exploit Kit has been the most popular and evolved exploit kit from 2014 to middle of 2016. There was several variation. The historical \"indexm\" variant was used to spread Lurk. A vip version used notabily to spread Poweliks, the \"standard\" commercial version, and a declinaison tied to load selling (mostly bankers) that can be associated to EmpirePPC",
"meta": {
"refs": [
"https://blogs.sophos.com/2015/07/21/a-closer-look-at-the-angler-exploit-kit/",
"http://malware.dontneedcoffee.com/2015/12/xxx-is-angler-ek.html",
"http://malware.dontneedcoffee.com/2016/06/is-it-end-of-angler.html"
],
"status": "Retired - Last seen: 2016-06-07",
"synonyms": [
"XXX",
"AEK",
"Axpergle"
]
},
"uuid": "5daf41c7-b297-4228-85d1-eb040d5b7c90",
"value": "Angler"
},
{
"description": "Archie EK",
"meta": {
"refs": [
"https://www.alienvault.com/blogs/labs-research/archie-just-another-exploit-kit"
],
"status": "Retired"
},
"uuid": "2756caae-d2c5-4170-9e76-2b7f1b1fccb1",
"value": "Archie"
},
{
"description": "The BlackHole Exploit Kit has been the most popular exploit kit from 2011 to 2013. Its activity stopped with Paunch's arrest (all activity since then is anecdotal and based on an old leak)",
"meta": {
"refs": [
"https://www.trustwave.com/Resources/SpiderLabs-Blog/Blackhole-Exploit-Kit-v2/",
"https://nakedsecurity.sophos.com/exploring-the-blackhole-exploit-kit/"
],
"status": "Retired - Last seen: 2013-10-07",
"synonyms": [
"BHEK"
]
},
"related": [
{
"dest-uuid": "2ea1f494-cf18-49fb-a043-36555131dd7c",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "e6201dc3-01a7-40c5-ba72-02fa470ada53",
"value": "BlackHole"
},
{
"description": "Bleeding Life is an exploit kit that became open source with its version 2",
"meta": {
"refs": [
"http://www.kahusecurity.com/2011/flash-used-in-idol-malvertisement/",
"http://thehackernews.com/2011/10/bleeding-life-2-exploit-pack-released.html"
],
"status": "Retired",
"synonyms": [
"BL",
"BL2"
]
},
"uuid": "5abe6240-dce2-4455-8125-ddae2e651243",
"value": "Bleeding Life"
},
{
"description": "The Cool Exploit Kit was a kind of BlackHole VIP in 2012/2013",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2012/10/newcoolek.html",
"http://malware.dontneedcoffee.com/2013/07/a-styxy-cool-ek.html",
"http://blog.trendmicro.com/trendlabs-security-intelligence/styx-exploit-pack-how-it-works/"
],
"status": "Retired - Last seen: 2013-10-07",
"synonyms": [
"CEK",
"Styxy Cool"
]
},
"uuid": "9bb229b0-80f9-48e5-b8fb-00ee7af070cb",
"value": "Cool"
},
{
"description": "Fiesta Exploit Kit",
"meta": {
"refs": [
"http://blog.0x3a.com/post/110052845124/an-in-depth-analysis-of-the-fiesta-exploit-kit-an",
"http://www.kahusecurity.com/2011/neosploit-is-back/"
],
"status": "Retired - Last Seen: beginning of 2015-07",
"synonyms": [
"NeoSploit",
"Fiexp"
]
},
"uuid": "f50f860a-d795-4f4e-a170-8190f65499ad",
"value": "Fiesta"
},
{
"description": "The Empire Pack is a variation of RIG operated by a load seller. It's being fed by many traffic actors",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2016/10/rig-evolves-neutrino-waves-goodbye.html"
],
"status": "Retired - Last seen: 2016-12-29",
"synonyms": [
"RIG-E"
]
},
"related": [
{
"dest-uuid": "525ce93a-76a1-441a-9c45-0eac64d0ed12",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "6eb15569-4ddd-4820-9a44-7bca5b303b86",
"value": "Empire"
},
{
"description": "FlashPack EK got multiple fork. The most common variant seen was the standalone Flash version",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2012/11/meet-critxpack-previously-vintage-pack.html",
"http://malware.dontneedcoffee.com/2013/04/meet-safe-pack-v20-again.html"
],
"status": "Retired - Last seen: middle of 2015-04",
"synonyms": [
"FlashEK",
"SafePack",
"CritXPack",
"Vintage Pack"
]
},
"uuid": "55a30ccc-8905-4af2-a498-5c0010815cc1",
"value": "FlashPack"
},
{
"description": "Glazunov is an exploit kit mainly seen behind compromised website in 2012 and 2013. Glazunov compromission is likely the ancestor activity of what became EITest in July 2014. Sibhost and Flimkit later shown similarities with this Exploit Kit",
"meta": {
"refs": [
"https://nakedsecurity.sophos.com/2013/06/24/taking-a-closer-look-at-the-glazunov-exploit-kit/"
],
"status": "Retired - Last seen: maybe end of 2013"
},
"uuid": "897374fa-6a35-11e8-adc0-fa7ae01bbebc",
"value": "Glazunov"
},
{
"description": "GrandSoft Exploit Kit was a quite common exploit kit used in 2012/2013. Disappeared between march 2014 and September 2017",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/09/FinallyGrandSoft.html",
"http://malware.dontneedcoffee.com/2012/10/neosploit-now-showing-bh-ek-20-like.html",
"https://nakedsecurity.sophos.com/2012/08/24/sophos-sucks-malware/"
],
"status": "Active",
"synonyms": [
"StampEK",
"SofosFO"
]
},
"uuid": "180b6969-2aca-4642-b684-b57db8f0eff8",
"value": "GrandSoft"
},
{
"description": "Hanjuan EK was a one actor fed variation of Angler EK used in evolved malvertising chain targeting USA. It has been using a 0day (CVE-2015-0313) from beginning of December 2014 till beginning of February 2015",
"meta": {
"refs": [
"http://www.malwaresigs.com/2013/10/14/unknown-ek/",
"https://blog.malwarebytes.com/threat-analysis/2014/08/shining-some-light-on-the-unknown-exploit-kit/",
"http://blog.trendmicro.com/trendlabs-security-intelligence/a-closer-look-at-the-exploit-kit-in-cve-2015-0313-attack",
"https://twitter.com/kafeine/status/562575744501428226"
],
"status": "Retired - Last seen: 2015-07"
},
"uuid": "886abdc6-db1a-4fc5-afe0-e17d65a83614",
"value": "HanJuan"
},
{
"description": "Himan Exploit Kit",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/10/HiMan.html"
],
"status": "Retired - Last seen: 2014-04",
"synonyms": [
"High Load"
]
},
"uuid": "3d0cb558-7f04-4be8-963e-5f137566b07b",
"value": "Himan"
},
{
"description": "Impact EK",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2012/12/inside-impact-exploit-kit-back-on-track.html"
],
"status": "Retired"
},
"uuid": "319357b4-3041-4a71-89c5-51be08041d1b",
"value": "Impact"
},
{
"description": "Infinity is an evolution of Redkit",
"meta": {
"refs": [
"http://blog.talosintel.com/2013/11/im-calling-this-goon-exploit-kit-for-now.html",
"http://www.kahusecurity.com/2014/the-resurrection-of-redkit/"
],
"status": "Retired - Last seen: 2014-07",
"synonyms": [
"Redkit v2.0",
"Goon"
]
},
"uuid": "4b858835-7b31-4b94-8144-b5175da1551f",
"value": "Infinity"
},
{
"description": "Lightsout Exploit Kit has been used in Watering Hole attack performed by the APT Group havex",
"meta": {
"refs": [
"http://blog.talosintel.com/2014/03/hello-new-exploit-kit.html",
"http://blog.talosintel.com/2014/05/continued-analysis-of-lightsout-exploit.html",
"http://malwageddon.blogspot.fr/2013/09/unknown-ek-by-way-how-much-is-fish.html"
],
"status": "Unknown - Last seen: 2014-03"
},
"uuid": "244c05f8-1a2f-47fb-9dcf-2eaa99ab6aa1",
"value": "Lightsout"
},
{
"description": "Nebula Exploit Kit has been built on Sundown source and features an internal TDS",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2017/03/nebula-exploit-kit.html"
],
"status": "Retired - Last seen 2017-03-09"
},
"uuid": "4ca96067-8fdd-4b48-bd34-d2e175e27bad",
"value": "Nebula"
},
{
"description": "Neutrino Exploit Kit has been one of the major exploit kit from its launch in 2013 till september 2016 when it become private (defense name for this variation is Neutrino-v). This EK vanished from march 2014 till november 2014.",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/03/hello-neutrino-just-one-more-exploit-kit.html",
"http://malware.dontneedcoffee.com/2014/11/neutrino-come-back.html"
],
"status": "Retired - Last seen 2017-04-10",
"synonyms": [
"Job314",
"Neutrino Rebooted",
"Neutrino-v"
]
},
"related": [
{
"dest-uuid": "3760920e-4d1a-40d8-9e60-508079499076",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "218ae39b-2f92-4355-91c6-50cce319d26d",
"value": "Neutrino"
},
{
"description": "Niteris was used mainly to target Russian.",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2014/06/cottoncastle.html",
"http://malware.dontneedcoffee.com/2015/05/another-look-at-niteris-post.html"
],
"status": "Unknown - Last seen: 2015-11",
"synonyms": [
"CottonCastle"
]
},
"uuid": "b344133f-e223-4fda-8fb2-88ad7999e549",
"value": "Niteris"
},
{
"description": "The Nuclear Pack appeared in 2009 and has been one of the longer living one. Spartan EK was a landing less variation of Nuclear Pack",
"meta": {
"refs": [
"http://blog.checkpoint.com/2016/05/17/inside-nuclears-core-unraveling-a-ransomware-as-a-service-infrastructure/"
],
"status": "Retired - Last seen: 2015-04-30",
"synonyms": [
"NEK",
"Nuclear Pack",
"Spartan",
"Neclu"
]
},
"uuid": "e7c516f9-5222-4f0d-b80b-ae9f4c24583d",
"value": "Nuclear"
},
{
"description": "Phoenix Exploit Kit",
"meta": {
"refs": [
"http://malwareint.blogspot.fr/2010/09/phoenix-exploits-kit-v21-inside.html",
"http://blog.trendmicro.com/trendlabs-security-intelligence/now-exploiting-phoenix-exploit-kit-version-2-5/"
],
"status": "Retired",
"synonyms": [
"PEK"
]
},
"uuid": "0df2c7a6-046f-4489-8c77-0999c92c839d",
"value": "Phoenix"
},
{
"description": "Private Exploit Pack",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/07/pep-new-bep.html",
"http://malwageddon.blogspot.fr/2013/07/unknown-ek-well-hey-hey-i-wanna-be.html"
],
"status": "Retired",
"synonyms": [
"PEP"
]
},
"uuid": "cfd0a4af-f559-496f-b56b-97145ea4e4c3",
"value": "Private Exploit Pack"
},
{
"description": "Redkit has been a major exploit kit in 2012. One of its specific features was to allow its access against a share of a percentage of the customer's traffic",
"meta": {
"refs": [
"https://www.trustwave.com/Resources/SpiderLabs-Blog/A-Wild-Exploit-Kit-Appears----Meet-RedKit/",
"http://malware.dontneedcoffee.com/2012/05/inside-redkit.html",
"https://nakedsecurity.sophos.com/2013/05/09/redkit-exploit-kit-part-2/"
],
"status": "Retired"
},
"uuid": "6958ff90-75e8-47ee-ab07-daa8d487130c",
"value": "Redkit"
},
{
"description": "Sakura Exploit Kit appeared in 2012 and was adopted by several big actor",
"meta": {
"refs": [
"http://www.xylibox.com/2012/01/sakura-exploit-pack-10.html"
],
"status": "Retired - Last seen: 2013-09"
},
"uuid": "12af9112-3ac5-4422-858e-a22c293c6117",
"value": "Sakura"
},
{
"description": "SPL exploit kit was mainly seen in 2012/2013 most often associated with ZeroAccess and Scareware/FakeAV",
"meta": {
"refs": [
"http://www.malwaresigs.com/2012/12/05/spl-exploit-kit/"
],
"status": "Retired - Last seen: 2015-04",
"synonyms": [
"SPL_Data",
"SPLNet",
"SPL2"
]
},
"uuid": "15936d30-c151-4051-835e-df327143ce76",
"value": "SPL"
},
{
"description": "Sundown Exploit Kit is mainly built out of stolen code from other exploit kits",
"meta": {
"colour": "#C03701",
"refs": [
"http://malware.dontneedcoffee.com/2015/06/fast-look-at-sundown-ek.html",
"https://www.virusbulletin.com/virusbulletin/2015/06/beta-exploit-pack-one-more-piece-crimeware-infection-road"
],
"status": "Retired - Last seen 2017-03-08",
"synonyms": [
"Beps",
"Xer",
"Beta"
]
},
"uuid": "670e28c4-001a-4ba4-b276-441620225123",
"value": "Sundown"
},
{
"description": "Sweet Orange",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2012/12/juice-sweet-orange-2012-12.html"
],
"status": "Retired - Last seen: 2015-04-05",
"synonyms": [
"SWO",
"Anogre"
]
},
"uuid": "222bc508-4d8d-4972-9cac-65192cfefd43",
"value": "Sweet-Orange"
},
{
"description": "Styx Exploit Kit",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2012/12/crossing-styx-styx-sploit-pack-20-cve.html",
"https://krebsonsecurity.com/2013/07/styx-exploit-pack-domo-arigato-pc-roboto/",
"http://malware.dontneedcoffee.com/2013/05/inside-styx-2013-05.html"
],
"status": "Retired - Last seen: 2014-06"
},
"uuid": "006eaa87-e8a6-4808-93ff-302b52c628b0",
"value": "Styx"
},
{
"description": "WhiteHole Exploit Kit appeared in January 2013 in the tail of the CVE-2013-0422",
"meta": {
"refs": [
"http://malware.dontneedcoffee.com/2013/02/briefly-wave-whitehole-exploit-kit-hello.html"
],
"status": "Retired - Last seen: 2013-12"
},
"uuid": "570bc715-7fe8-430b-bd2e-5512c95f2370",
"value": "WhiteHole"
},
{
"description": "Unknown Exploit Kit. This is a place holder for any undocumented Exploit Kit. If you use this tag, we will be more than happy to give the associated EK a deep look.",
"meta": {
"refs": [
"https://twitter.com/kafeine",
"https://twitter.com/node5",
"https://twitter.com/kahusecurity"
]
},
"uuid": "00815961-3249-4e2e-9421-bb57feb73bb2",
"value": "Unknown"
},
{
"description": "The Spelevo exploit kit seems to have similarities to SPL EK, which is a different exploit kit.",
"meta": {
"refs": [
"https://cyberwarzone.com/what-is-the-spelevo-exploit-kit/"
]
},
"uuid": "00715961-2249-3e2e-8420-bb47feb73bb2",
"value": "SpelevoEK"
}
],
"version": 14
}