Watering hole attack

From Wikipedia, the free encyclopedia

Watering hole is a computer attack strategy in which an attacker guesses or observes which websites an organization often uses and infects one or more of them with malware. Eventually, some member of the targeted group will become infected.[1][2][3] Hacks looking for specific information may only attack users coming from a specific IP address. This also makes the hacks harder to detect and research.[4] The name is derived from predators in the natural world, who wait for an opportunity to attack their prey near watering holes.[5]

Defense techniques[]

Websites are often infected through zero-day vulnerabilities on browsers or other software.[4] A defense against known vulnerabilities is to apply the latest software patches to remove the vulnerability that allowed the site to be infected. This is assisted by users to ensure that all of their software is running the latest version. An additional defense is for companies to monitor their websites and networks and then block traffic if malicious content is detected.[6]

Examples[]

2012 US Council on Foreign Relations[]

In December 2012, the Council on Foreign Relations website was found to be infected with malware through a zero-day vulnerability in Microsoft's Internet Explorer. In this attack, the malware was only deployed to users using Internet Explorer set to English, Chinese, Japanese, Korean and Russian.[7]

2013 Havex ICS software supply chain attack[]

Havex was discovered in 2013 and is one of five known Industrial Control System (ICS) tailored malware developed in the past decade. Energetic Bear began utilizing Havex in a widespread espionage campaign targeting energy, aviation, pharmaceutical, defense, and petrochemical sectors. The campaign targeted victims primarily in the United States and Europe.[8] Havex exploited supply chain and watering-hole attacks on ICS vendor software in addition to spear phishing campaigns to gain access to victim systems.[9]

2013 US Department of Labor[]

In mid-early 2013, attackers used the United States Department of Labor website to gather information on users' information. This attack specifically targeted users visiting pages with nuclear-related content.[10]

2016 Polish banks[]

In late 2016, a Polish bank discovered malware on computers belonging to the institution. It is believed that the source of this malware was the web server of the Polish Financial Supervision Authority.[11] There have been no reports on any financial losses as a result of this hack.[11]

2017 Montreal-based International Civil Aviation Organization attack[]

There was an organization-level watering-hole attack in Montreal from 2016-2017 by an unknown entity causing a data breach.[12]

2017 CCleaner attack[]

From August to September 2017, the installation binary of CCleaner distributed by the vendor's download servers included malware. CCleaner is a popular tool used to clean potentially unwanted files from Windows computers, widely used by security-minded users. The distributed installer binaries were signed with the developer's certificate making it likely that an attacker compromised the development or build environment and used this to insert malware.[13][14]

2017 NotPetya attack[]

In June 2017, the NotPetya (also known as ExPetr) malware, believed to have originated in Ukraine, compromised a Ukrainian government website. The attack vector was from users of the site downloading it. The malware erases the contents of victims' hard drives.[15]

2018 Chinese country-level attack[]

There was a country-level watering-hole attack in China from late 2017 into March 2018, by the group "LuckyMouse" also known as "Iron Tiger", "EmissaryPanda", "APT 27" and "Threat Group-3390."[16]

2019 Holy Water Campaign[]

In 2019, a watering-hole attack, called Holy Water Campaign, targeted Asian religious and charity groups.[17] Victims were prompted to update Adobe Flash which triggered the attack. It was creative and distinct due to its fast evolution.[18] Motive remains unclear.[18]

References[]

  1. ^ Gragido, Will (20 July 2012). "Lions at the Watering Hole – The "VOHO" Affair". The RSA Blog. EMC Corporation.
  2. ^ Haaster, Jelle Van; Gevers, Rickey; Sprengers, Martijn (2016-06-13). Cyber Guerilla. Syngress. p. 57. ISBN 9780128052846.
  3. ^ Miller, Joseph B. (2014). Internet Technologies and Information Services, 2nd Edition. ABC-CLIO. p. 123. ISBN 9781610698863.
  4. ^ a b Symantec. Internet Security Threat Report, April 2016, p. 38 https://www.symantec.com/content/dam/symantec/docs/reports/istr-21-2016-en.pdf
  5. ^ Rouse, Margaret. "What is watering hole attack?". SearchSecurity. Retrieved 2017-04-03.
  6. ^ Grimes, Roger A. "Watch out for waterhole attacks -- hackers' latest stealth weapon". InfoWorld. Retrieved 2017-04-03.
  7. ^ "Council on Foreign Relations Website Hit by Watering Hole Attack, IE Zero-Day Exploit". . 2012-12-29. Retrieved 2017-04-02.
  8. ^ "ICS Focused Malware". ics-cert.us-cert.gov. Retrieved 2020-12-09.
  9. ^ "Full Disclosure of Havex Trojans". Netresec. 27 October 2014. Retrieved 2020-12-09.
  10. ^ "Department of Labor Watering Hole Attack Confirmed to be 0-Day with Possible Advanced Reconnaissance Capabilities". blogs@Cisco - Cisco Blogs. 4 May 2013. Retrieved 2017-04-03.
  11. ^ a b "Attackers target dozens of global banks with new malware". Symantec Security Response. Retrieved 2017-04-02.
  12. ^ https://www.cbc.ca/news/canada/montreal/icao-patient-zero-cyberattack-whistleblower-1.5223883
  13. ^ "CCleanup: A Vast Number of Machines at Risk". blogs@Cisco - Cisco Blogs. Retrieved 2017-09-19.
  14. ^ "Security Notification for CCleaner v5.33.6162 and CCleaner Cloud v1.07.3191 for 32-bit Windows users". blogs@Piriform - Piriform Blogs. Retrieved 2017-09-19.
  15. ^ "Researchers Find BlackEnergy APT Links in ExPetr Code".
  16. ^ "Chinese Hackers Carried Out Country-Level Watering Hole Attack".
  17. ^ "Kaspersky uncovers a creative water hole attack discovered in the wild". Kaspersky. 26 May 2021.
  18. ^ a b "Holy water: ongoing targeted water-holing attack in Asia". securelist.com. Retrieved 2020-08-05.
Retrieved from ""