Exploit:Java/Blackhole

Classification

Category :

Malware

Type :

Exploit

Platform :

Java

Aliases :

Exploit:Java/Blackhole, Exploit.java.blacole.[variant], Trojan.js.blacole.[variant], EXP/Java.Blacole,

Summary

Exploit:Java/Blackhole identifies a Java class module used as part of an exploit kit known as Blackhole.

Removal

Based on the settings of your F-Secure security product, it will either move the file to the quarantine where it cannot spread or cause harm, or remove it.

A False Positive is when a file is incorrectly detected as harmful, usually because its code or behavior resembles known harmful programs. A False Positive will usually be fixed in a subsequent database update without any action needed on your part. If you wish, you may also:

  • Check for the latest database updates

    First check if your F-Secure security program is using the latest updates, then try scanning the file again.

  • Submit a sample

    After checking, if you still believe the file is incorrectly detected, you can submit a sample of it for re-analysis.

    Note: If the file was moved to quarantine, you need to collect the file from quarantine before you can submit it.

  • Exclude a file from further scanning

    If you are certain that the file is safe and want to continue using it, you can exclude it from further scanning by the F-Secure security product.

    Note: You need administrative rights to change the settings.

Technical Details

Exploit:Java/Blackhole identifies an exploit file used to exploit vulnerable installations of the Java Runtime Environment (JRE).

Update: A related detection, Trojan.script.478415, identifies scripts found in the HTML files delivered as attachments to spam emails sent out by the Blackhole exploit kit. These attachments use misleading file names such as:

  • invoices-[variable number].htm
  • HP-Scan-[variable number].htm
  • HP-Document-[variable number].htm
  • Delivery Status Notification

The Blackhole exploit kit

The exploit file is delivered by the highly-prevalent Blackhole exploit kit, a utility program used by attackers to silently install their malware onto a user's computer during a drive-by download attack.

The exploit kit is typically hosted on a short-lived webpage, and victims are driven to these pages by either hijacking traffic from a legitimate, compromised website, by redirecting traffic from search engines using Search Engine Optimization (SEO) poisoning, or through malicious links in spam emails.

Once a visitor is on the malicious page, the exploit kit silently probes the visitor's computer system for vulnerabilities in specific applications (in some cases, specific versions of these applications). Targeted applications include JRE, Media Player, Adobe Flash Player and Adobe Reader, and specific Windows components.

If found, the kit automatically exploits the vulnerabilities and downloads additional files (the kit's payload) onto the victim machine. The files downloaded by Blackhole onto the victim machine are usually other known malware, including:

For more information: