Trade Resources Industry Views Java Were Likely Launched by The Same Attackers That Previously Targeted Security Firm Bit

Java Were Likely Launched by The Same Attackers That Previously Targeted Security Firm Bit

Tags: Java, Bit9, technology

The attacks discovered last week that exploited a previously unknown Java vulnerability were likely launched by the same attackers that previously targeted security firm Bit9 and its customers, according to researchers from antivirus vendor Symantec.

Security researchers from FireEye, who found the new Java attacks last week, said that the Java exploit installs a remote access piece of malware called McRAT.

The threat, which Symantec products detect as Trojan.Naid, connects back to a command-and-control (C&C) server using the 110.173.55.187 IP (Internet Protocol) address, Symantec researchers said Friday in a blog post.

"Interestingly, a Trojan.Naid sample was also signed by the compromised Bit9 certificate discussed in the Bit9 security incident update and used in an attack on another party," they said. "This sample also used the backchannel communication server IP address 110.173.55.187."

Last month, Bit9, a company that sells security products using whitelisting technology, announced that hackers broke into one of its servers and used one of the company's digital certificates to sign malware. That malware was then used in attacks against a few U.S. organizations, the company said.

"In the subsequent attacks on the three target organizations, the attackers appeared to have already compromised specific Websites (a watering hole style attack, similar to what was recently reported by Facebook, Apple and Microsoft)," Bit9's CTO Harry Sverdlove said in a blog post last Monday. "We believe the attackers inserted a malicious Java applet onto those sites that used a vulnerability in Java to deliver additional malicious files, including files signed by the compromised certificate."

One of those malicious files connected back to IP address "110.173.55.187" over port 80, the Bit9 CTO said. The IP is registered to an address in Hong Kong.

"The Trojan.Naid attackers have been extremely persistent and have shown their sophistication in multiple attacks," the Symantec researchers said. "Their primary motivation has been industrial espionage on a variety of industry sectors."

The attacks they launch usually involve zero-day vulnerabilities. In 2012 they conducted a watering hole attack -- an attack where a website frequently visited by the intended targets is infected -- that exploited a zero-day vulnerability in Internet Explorer, the Symantec researchers said.

Oracle has yet to reveal its patching plans for this latest Java vulnerability. The next Java security update was scheduled for April, but the company might decide to release an emergency update before then.

Security researchers have advised users who don't need access to Web-based Java content to remove the Java plug-in from their browsers. The latest version of Java -- Java 7 Update 15 -- provides an option through its control panel to disable the Java plug-ins or to force a confirmation prompt before Java applets are allowed to run inside the browser.

Source: http://www.computerworld.com/s/article/9237295/Researchers_link_latest_Java_zero_day_exploit_to_Bit9_hack
Contribute Copyright Policy
Researchers Link Latest Java Zero-Day Exploit to Bit9 Hack