Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

‘Nitro’ Attackers Using Java Zero-Day

The group behind the Nitro attacks has joined the list of those exploiting a zero-day vulnerability in Java.

The group behind the Nitro attacks has joined the list of those exploiting a zero-day vulnerability in Java.

The vulnerability, CVE-2012-4681, was patched earlier today by Oracle following reports that attackers are circling, including those using the infamous Black Hole toolkit. Now, according to Symantec, the group behind the Nitro attacks targeting the chemical industry has added the vulnerability to its malicious toolbox.

“The traditional modus operandi of the Nitro attackers is to send an email to victims,” Symantec’s Security Response team noted in a blog post. “That email contains an attachment, which is a password-protected self-extracting zip file. The email claims to be an update for some piece of commonly installed software. The targeted user extracts it, runs it, and is infected with a copy of Backdoor.Darkmoon (also known as Poison Ivy).”

The Nitro attacks were first detected by security pros last year. The attack campaign began in April 2011, and was initially targeting human rights organizations. Eventually, the attackers moved on to the chemical sector. Among the victims were multiple Fortune 100 companies involved in research and development of chemical compounds, as well as companies that develop materials for military vehicles.

In this latest round of attacks, the hackers have turned to compromised websites to infect their victims using a .jar file. The attackers are still utilizing the remote administration tool Poison Ivy as well as the command-and-control infrastructure and file names from previous attacks, Symantec found. It is likely the attackers are sending emails to targeted users that contain a link to the malicious site, the firm said.

“The (Java) vulnerability consists of a privilege escalation due to a class that allows access to protected members of system classes, which should not be accessible,” Symantec explained. “Because of this, malicious code can bypass the restrictions imposed by the sandbox and use the “getRuntime().exec()” function in order to execute a malicious payload. In our tests, we have confirmed that the zero-day works on the latest version of Java (JRE 1.7), but it does not work on the older version JRE 1.6.”

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.