ICS/OT

Access to Energy Sector ICS/OT Systems Offered on Hacker Forums

Threat actors have been selling access to energy sector organizations, including ICS and other OT systems, according to a new report from Searchlight Cyber.

Energy sector ICS system acccess

Threat actors have been offering access to energy sector organizations, including industrial control systems (ICS) and other operational technology (OT) systems, according to a new report from Searchlight Cyber.

The UK-based threat intelligence company has conducted an analysis of posts published between February 2022 and February 2023 on cybercrime forums, dark web sites, and marketplaces, and found many offers for initial access into the environments of energy sector organizations, including oil and gas and renewable energy firms in the US, Canada, UK, Italy, France and Indonesia.

Access is often auctioned and includes RDP access, compromised credentials, or entry through a device vulnerability — for instance, Fortinet products. Sellers share information on the type of organization and its revenue. Prices range between as little as $20 and $2,500, depending on the target’s size, location, and the potential for supply chain attacks. 

While in many cases threat actors have offered access to the corporate systems of energy companies, some have offered access and other resources aimed at ICS/OT systems. 

Some hackers have offered resources that can be used to conduct attacks against ICS. This includes information on conducting Shodan searches, finding vulnerabilities, and exploitation. 

These types of resources can allow even unsophisticated and low-skilled attackers to hack industrial systems, as shown by some recent hacktivist attacks

While the ICS-related examples featured in the report do not actually show threat actors offering access, Searchlight has confirmed for SecurityWeek that its threat intelligence team does observe threat actors offering access to ICS and OT systems on dark web forums.

“Access to ICS systems is undoubtedly the highest priority concern of security professionals at energy organizations and I imagine many will be concerned to see this technology openly discussed on dark web forums,” Ian Garratt, threat intelligence analyst at Searchlight Cyber, explained in the report.

Advertisement. Scroll to continue reading.

“It does however allow defenders to assess the capability of attackers with this information and monitor their evolution as credible threats overtime. This underlines the need to continuously monitor for evidence that their infrastructure – corporate or industrial – has been compromised,” Garratt added.

Searchlight Cyber’s report provides instructions on how companies in the energy sector can leverage this type of intelligence for threat modeling. 

Learn More at SecurityWeek’s ICS Cyber Security Conference
The leading global conference series for Operations, Control Systems and OT/IT Security professionals to connect on SCADA, DCS PLC and field controller cybersecurity.

October 23-26, 2023 | Atlanta
www.icscybersecurityconference.com

Related: Irrigation Systems in Israel Disrupted by Hacker Attacks on ICS

Related: Cybersecurity Experts Cast Doubt on Hackers’ ICS Ransomware Claims

Related: NSA, CISA Explain How Threat Actors Plan and Execute Attacks on ICS/OT

Related Content

ICS/OT

Government agencies are sharing recommendations following attacks claimed by pro-Russian hacktivists on ICS/OT systems.

ICS/OT

An analysis conducted by Honeywell shows that much of the USB-borne malware targeting industrial organizations can still cause OT disruption.

ICS/OT

Palo Alto Networks firewall vulnerability CVE-2024-3400, exploited as a zero-day, impacts a Siemens industrial product.

Nation-State

Mandiant summarizes some of the latest operations of Russia’s notorious Sandworm group, which it now tracks as APT44.

ICS/OT

In the past week Rockwell Automation addressed 10 vulnerabilities found in its FactoryTalk, PowerFlex and Arena Simulation products.

Malware & Threats

A suspicious NuGet package likely targets developers working with technology from Chinese firm Bozhon.

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

Siemens and Schneider Electric publish March 2024 Patch Tuesday advisories to inform customers about over 200 vulnerabilities.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version