Waterhole attack possibly tied to Chinese cyberespionage actors, researchers say

The U.S. Department of Labor's website was infected and spreading malware, researchers discovered this morning, and the malware has since been removed.

Jaime Blasco, director of AlienVault research labs, says the Labor Department's website was infiltrated with malicious code that appears to be the handiwork of an intelligence-gathering operation. Blasco says the command-and-control protocol used in the attack matches a backdoor used by DeepPanda, a Chinese nation-state cyberespionage group. But it's unclear so far whether the same group is involved in the Labor Department hack.

Once a visitor to the Labor Department's website was infected by the malicious script planted on the website, the user was sent to a malicious server that appears to be exploiting the CVE-2012-4792 use-after-free vulnerability in Internet Explorer 6, 7, and 8 for XP that was patched by Microsoft earlier this year. "Once the vulnerability is exploited the system will download the payload," Blasco said in blog post today.

Alien Vault says the malicious code as of this morning was being detected by only two of 46 anti-malware programs.

Blasco says the attackers' endgame is unclear. It has some of the earmarks of a recent targeted cyberespionage attack on a non-government organization in Thailand. "But this waterhole attack is probably to compromise victims across the U.S. government, victims that usually visit the hacked website," he told Dark Reading. "The techniques used in this attack are very similar to the NGO [non-government organization] attack, but you never know."

Researchers at Invincea also spotted the hack and found it to be planting a variant of the PoisonIvy remote access Trojan. The exploit appears to be aimed at enterprise users in large corporations and government agencies, they say.

A JavaScript tag on the website leads via an iFrame to the browser exploit, according to Invincea.

"The contents of xss.php include javascript functions to fingerprint vulnerable browser plugins as well as perform identification of popular endpoint security solutions that may be installed," Anup Ghosh, founder and CEO of Invincea, said in a blog post today.

The malware collects detailed information from the infected machine, according to AlienVault, including specifics on the operating system, versions of Adobe Reader and Flash, Java, Microsoft Office, and if certain security software is running on the machine, such as BitDefender 2013, Avira, McAfee Enterprise, AVG 2012, ESET Nod32, Dr. Web, Mse, Sophos, F-Secure 2011, Kaspersky 2012, and Kaspersky 2013.

"Most websites are vulnerable to exploit. As a result, exploiting legitimate websites have become a common vector for penetrating enterprise networks and individual machines. The Department of Labor is no exception. Their website was compromised to host a re-direct to a malicious website. The target of the attack are visitors to the Dept of Labor website – likely DoL employees, other Federal employees, and visitors to the DoL," according to Invincea.

AlienVault provides full technical details and screenshots of the malicious code here.

Have a comment on this story? Please click "Add Your Comment" below. If you'd like to contact Dark Reading's editors directly, send us a message.

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights