Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Honeywell Sees Rise in USB-Borne Malware That Can Cause Major ICS Disruption

Honeywell release 2020 USB Threat Report

Honeywell release 2020 USB Threat Report

Honeywell says it has seen a significant increase over the past year in USB-borne malware that can cause disruption to industrial control systems (ICS).

Honeywell Industrial Cybersecurity this week published its 2020 USB Threat Report. The report is based on data collected over a period of 12 months by the company’s Secure Media Exchange (SMX) USB security platform from oil and gas, energy, chemical, food, shipping, building, aerospace, pulp and paper, and manufacturing companies across 60 countries in the Americas, Europe and Asia.

An analysis of the data showed that SMX blocked at least one threat at 45% of industrial sites using the product, up from 44% in the previous report, which the company published in 2018.

While only 11% of the malware found on USB drives was specifically designed to target industrial systems — this represents a slight drop compared to the 14% identified in 2018 — 59% of the detected threats could cause significant disruption to industrial systems, compared to only 26% in 2018. On the other hand, that 11% becomes 28% if ransomware, which has increasingly targeted operational technology (OT) systems, is also taken into consideration.

These pieces of malware can launch DoS attacks, cause loss of view to operations management networks, and damage or disrupt key assets, Honeywell says.

Learn more about threats to industrial systems at SecurityWeek’s 2020 ICS Cyber Security Conference and SecurityWeek’s Security Summits virtual event series

The company has seen an increase in the percentage of trojans, worms, rootkits and viruses compared to 2018, and a drop in potentially unwanted applications (PUA), non-targeted bots, spyware, adware and hacking tools. Five percent of all the threats were not detected by other commercial security solutions, Honeywell claimed.

The most prevalent threats observed by the company were RATs, backdoors and droppers.

Advertisement. Scroll to continue reading.

“This makes logical sense: in industrial environments, where network access is difficult, gaining a foothold via USB to then establish remote access and download new malware is a sound strategy for an attacker,” the company said in its report. “While ransomware can be effective via USB, establishing a persistent backdoor with command and control, more coordinated attacks can be attempted in these otherwise elusive environments.”

Related: Honeywell Adds New Features to Forge Cybersecurity Platform

Related: Some ICS Security Incidents Resulted in Injury, Loss of Life: Survey

Related: Outdated OSs Still Present in Many Industrial Organizations

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...