From spear phishing to watering holes


Symantec reports increase in ‘watering hole attacks’.

Imagine that for some reason you wanted to gain access to my computer. One thing you could do is send me an email with some malware attached, or a link to a site serving malware. That is called spear phishing.

Spear-phishing is commonly used in targeted attacks; for instance it was used in the

attack on security vendor RSA

last year. But from the attackers’ point of view, they have one downside: they depend on the recipient clicking the link or opening an attachment. If I have a reason to believe I am a likely target of spear phishing, there’s a good chance that I simply discard the email, even if the malware used contains zero-day exploits and is not recognized by any anti-malware product.

This is why attackers are increasingly using ‘watering hole attacks’ (named after watering holes in a desert, to which predators know their victims will eventually head). Rather than send me an email, you can compromise and infect a website I am likely to visit; a site with a local weather forecast, for instance. Security rules rightly tell us not to trust the unknown, but if the site is one I visit regularly, there is no such unknown.

Of course, such attacks take much more of an effort on behalf of the attackers: websites that I am likely to visit need to be identified in the first place and then they need to be probed for vulnerabilities that enable the attackers to gain access to the site. Writing about such attacks,

Symantec

says sometimes sites are compromised months before the attack takes place. This way, multiple websites can be infected at once, increasing the value of zero-day exploits used in the attack.


Symantec

reports a recent increase in such watering hole attacks. In particular, the company writes about a group it calls the ‘Elderwood gang’ that has been using a number of such attacks to target high-profile organizations, most prominently defence manufacturers in the defence supply chain. The gang have built a platform that enables them to implement zero-day exploits without having to develop code for each new exploit.


Symantec

also says it has reason to believe that this gang is linked to the group which in 2009 used the Aurora/Hydraq trojan to attack

Google

‘s infrastructure.

The 14-page report on ‘the Elderwood project’ can be downloaded from

Symantec

‘s website

here

.

Posted on 7 September 2012 by

Martijn Grooten


Posted

in

by

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *