Hong Kong democracy activist websites compromised

The attacks are suspected to be aimed at compromising activists

Four websites promoting democracy in Hong Kong have been rigged to deliver malicious software, according to a Washington, D.C.-based security company.

The findings show that "dissenting groups, especially those seeking increased levels of freedom, frequently find themselves targeted for surveillance and information extraction," wrote Steven Adair of Volexity in a blog post.

Security experts have seen an uptick in attacks aimed at spying on activists in Hong Kong, who have led demonstrations in protest of restrictions China has placed on the election for the territory's chief executive in 2017.

The websites are the Alliance for True Democracy (ATD), the Democratic Party Hong Kong (DPHK), People Power in Hong Kong and The Professional Commons. Browsing to the websites isn't wise since some of the attacks are still active, he wrote.

The ATD and DPHK websites both had code planted that pulls in a suspected malicious script from another domain, "java-se.com," which has been linked to malicious activity in the past, Adair wrote. That domain was also used in an attack on "www.nikkei.com" in early September.

Volexity was unable to obtain the script for analysis, perhaps because the attackers were filtering out certain IP addresses that are allowed to retrieve the script, Adair wrote.

The People Power in Hong Kong website contains a malicious iframe that points to a Chinese URL shortener address, which then redirects a visitor to an exploit page hosted on a Hong Kong IP address.

After polling the computer to see what software is running, the malicious page can load Java exploits and download malware. Volexity believes that this attack was executed by a different group and is not related to the one using "java-se.com."

The last website, The Professional Commons, contains suspicious JavaScript that loads an iframe which points to the website of a hotel in South Korea, Adair wrote. The iframe tries to load an HTML page that doesn't exist on the South Korean website, which Adair wrote indicates that it is a formerly active attack.

"If it is actually malicious, it is possible the code could be re-activated at any time," he wrote.

Earlier this month, analysts found malware for both Android and iOS believed to be targeting Hong Kong demonstrators. The malware can steal text messages, call logs and other sensitive data from smart phones.

"This is not the first time and surely will not be the last time that those in favor of democracy in Hong Kong will be targeted," Adair wrote. "Unfortunately with the level of access and infrastructure the attackers appear to have, this is quite an uphill battle."

Send news tips and comments to jeremy_kirk@idg.com. Follow me on Twitter: @jeremy_kirk

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwareVolexity

More about

Show Comments
[]