Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Java Zero-Day Used in Attacks on NATO Member, US Defense Organization

A notorious cyber espionage group has been using a Java zero-day exploit in attacks aimed at the armed forces of a NATO member country and a defense organization based in the United States, Trend Micro reported over the weekend.

A notorious cyber espionage group has been using a Java zero-day exploit in attacks aimed at the armed forces of a NATO member country and a defense organization based in the United States, Trend Micro reported over the weekend.

According to researchers, the unpatched Oracle Java SE remote code execution vulnerability has been leveraged by the group known as Pawn Storm, APT28, Sednit, Fancy Bear, Tsar Team, and Sofacy. Experts have pointed out that this is the first Java zero-day attack reported after nearly two years.

Trend Micro has not released any technical information on the Java zero-day. The security firm noted that the vulnerability affects the latest version of Java, 1.8.0.45, but older versions such as 1.6 and 1.7 are not impacted. Oracle is working with Trend Micro on analyzing the threat.

In the attacks on the NATO member country and the US defense organization, the attackers sent out emails that contained links to malicious domains hosting the Java exploit (JAVA_DLOADR.EFD). The exploit is designed to deliver a Trojan dropper (TROJ_DROPPR.CXC) that drops a payload detected as SPY_FAKEMS.C to the “login user” folder.

Update: Oracle Patches Java Zero-Day, 192 Other Security Bugs

Experts have pointed out that the domains hosting the Java zero-day exploit are similar to the ones used in April 2015 in attacks targeting NATO members and the White House.

Pawn Storm, which is said to have Russian roots, has been around since at least 2007. The advanced persistent threat (APT) actor has targeted military, government, media and defense organizations from across the world. In some of its attacks, the group targeted nation-state organizations using the Asia-Pacific Economic Cooperation (APEC) Forum, the Middle East Homeland Security Summit 2014 and other political events as part of its social engineering tactics.

Trend Micro has highlighted that the Java zero-day used by Pawn Storm is not related to the recent Hacking Team breach in which at least three Adobe Flash Player and one Microsoft Windows zero-day bugs have been leaked.

Advertisement. Scroll to continue reading.

However, ESET reported last week that the Pawn Storm cyber espionage group, which the security firm calls Sednit, was one of the several APT actors abusing the first Flash Player (CVE-2015-5119) exploit discovered in the Hacking Team leak.

According to ESET, the group used the Flash Player exploit to target institutions in Eastern Europe.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.