When communities of interest become communities of risk

Watering hole attacks are a relatively new phenomenon that have been successfully employed in a number of recent high profile attacks.

This vendor-written tech primer has been edited by Network World to eliminate product promotion, but readers should note it will likely favor the submitter's approach.

Watering hole attacks are a relatively new phenomenon that have been successfully employed in a number of recent high profile attacks. What is a watering hole attack? Just as lions lie in wait knowing their prey must come to drink, in the cyber version, rather than going after a target directly, the attacker instead infects a trusted resource that potential victims will eventually come to. The indirect nature of the attack could be driven by a desire to ultimately infect a specific but diverse set of victims, or it could be the weak link in the security chain.

For example, attackers may want to infect victims from a specific industry as opposed to an individual company, as was the case last year when mobile developers from companies such as Apple, Facebook and Twitter were compromised when visiting the popular iPhoneDevSDK forum after it had been infected with a Java zero day. Infecting a trusted third party may also represent an avenue of attack that bypasses the stronger security controls at the ultimate target by instead infecting user machines that then have access to the target network.

Regardless of the motivation, a key component of a watering hole attack is the initial compromise of a trusted third-party entity, which does not represent the ultimate target. A watering hole attack is typically an early component in a broader targeted attack and occurs at the Initial Infection phase (see Figure 1). Once the victim machines are compromised, the attackers will laterally move toward their goal and ultimately exfiltrate data.

Energy Sector Watering Hole Attack

Earlier this year, we uncovered a watering hole attack targeting the energy sector. The attackers did not attempt to directly compromise companies they were focused on, but instead identified a UK law firm with an energy law practice. Law firms are often leveraged in targeted attacks, especially when corporate espionage is the goal, given their trusted relationships with clients.

In this attack, the LightsOut exploit kit (EK) was injected into the website of Thirty Nine Essex Street LLP. After which, any browser connecting to an infected page on the site would be silently probed to establish a fingerprint of the client machine. Of importance were the browsers used, plugins employed and versions thereof.

If the victim was running a browser or plugin for which the EK had exploits -- in this case for Internet Explorer, Java and Adobe Reader -- the appropriate payload was delivered. Once infected, a Remote Access Trojan (RAT) was installed, giving the attackers complete control of the victim machine for use in subsequent phases of the attack.

Challenges

Watering hole attacks often succeed as the infected sites are considered trusted resources and do not therefore receive the same level of scrutiny that a suspicious or uncategorized resource might. The trusted third party may even represent a resource that receives no scrutiny whatsoever and completely bypasses the security controls that would be subjected to 'normal' Internet traffic.

If there's a key takeaway from watering hole attacks it's that all third-party traffic must be treated as untrusted until otherwise verified. It should not matter if content comes from a partner site or a popular Internet property such as a Google domain.

One trend that is sure to continue and that watering hole attacks are a subset of, is that attackers are leveraging legitimate resources as a catalyst for attacks. This includes influencing search engine results, posting to popular social networks and hosting malware on trusted file sharing sites.

Visibility also presents a significant challenge for enterprises. Visibility has always been an issue for a growing enterprise with multiple offices and a plethora of security resources from different vendors, but the problem is getting worse as employees become increasingly mobile and often leverage personal devices for work related activities.

Visibility is also being challenged as many websites move to SSL by default for all traffic in order to protect end user privacy. This important security control can also benefit attackers who know full well that they can hide their attacks from security solutions that don't sit inline and aren't capable of inspecting traffic in an encrypted tunnel. You can't protect what you can't see, so it's vital that enterprises seek solutions that are capable of inspecting traffic even when SSL encrypted, regardless of device or location.

While not a prerequisite, watering hole attacks are more likely to use previously unseen exploits and tactics. As such, traditional signature-based approaches are less likely to be effective as they rely on some past knowledge of the threat. It is therefore also vital that enterprises seek additional layers of advanced threat protection such as behavioral analysis, which have a far greater likelihood of detecting so called zero-day threats.

Watering hole attacks have been adopted in attacks conducted by criminal enterprises and nation states alike. They are an effective means of bypassing enterprise security controls and selectively targeting a broader audience. As such, watering hole attacks aren't likely going away any time soon. Rather we must anticipate that they will continue to be leveraged along with previously unseen exploits and techniques. It is essential that enterprises fully inspect all traffic, even when it originates from an untrusted source. While the source may be trusted, they too can fall victim to an attack at any time and at that point it's every man for himself.

Michael Sutton is the Vice President of Security Research for Zscaler.

Tags FacebookAppletwitter

Show Comments