Hackers Targeted Key U.S. Industries Through Compromised Websites

scyther5/Shutterstock.com

DHS disclosed the malicious "watering hole" campaigns in a summary of 2013 network assaults on industrial control systems.

The Homeland Security Department last year alerted dozens of critical infrastructure operators that attackers might have accessed their networks by tainting external websites that personnel had visited. 

The detail was disclosed in an annual summary of efforts undertaken by the DHS Industrial Control Systems Cyber Emergency Response Team, which aids utilities, banks and other key U.S. sectors whose business networks government officials have deemed essential to national and economic security. 

This type of malicious campaign -- known as a watering hole attack -- takes advantage of vulnerabilities in Web software to insert code that can then infiltrate the computers of site visitors.  

"ICS-CERT was concerned that the websites involved may have been selected to target critical infrastructure asset owners," DHS officials stated. "Working with the targeted website owners to identify potential victims of the compromised sites, ICS-CERT assisted over 50 critical infrastructure organizations to ensure they were aware of the potential compromise” from the infected sites and aware of “possible attacker lateral movement across networks.”

Officials did not specify the sector or sectors warned.

"It sounds like one such site was serving malware -- that was then visited by those organizations," said John Bambenek, a security consultant who advises the government and critical infrastructure companies. "That malware may or may not have been successful."

Of the roughly 260 cyber incidents reported to DHS last year, the majority -- 59 percent -- occurred in the energy sector. There are 16 U.S. resources marked as critical, including water plants and manufacturing facilities. About 30 percent of the reports turned up compromised systems or suspected compromises. 

Most critical networks are run by private companies that are not required by law or regulation to report breaches; often, assaults go undetected. As a result, Homeland Security officials estimate the actual number of cyber events to be "many more." 

In a watering hole episode last week, attackers slipped spyware into the U.S. Veterans of Foreign Wars’ website (vfw[.]org) through a bug in Internet Explorer 10 to possibly steal military intelligence from service members using the site, according to researchers. 

Websites hit by these hacks "often require registration with emails and passwords -- passwords that are often reused within their organization," Bambenek said. "So those lesser secure sites get compromised, which dump emails, usernames and passwords, and it provides good intelligence for password guessing attacks for resources internal to an organization."

Many watering hole attacks on both critical and non-critical companies were revealed publicly last year. The Council on Foreign Relations, NBC and a Labor Department site visited by nuclear weapons personnel were struck, as was renewable energy technology supplier Capstone Turbine Corp, according to various researchers. Microsoft, Apple and Facebook officials admitted their employees fell victim to watering hole attacks while visiting a software developer website. 

Get the Nextgov iPhone app to keep up with government technology news.

(Image via scyther5/Shutterstock.com)