Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

Mining Industry Increasingly Targeted by Threat Actors

A report published on Tuesday by Trend Micro analyzes cyber threats faced by the mining industry and the motivations of different types of actors for targeting this sector.

A report published on Tuesday by Trend Micro analyzes cyber threats faced by the mining industry and the motivations of different types of actors for targeting this sector.

While in many countries it’s not considered part of critical infrastructure, the mining sector has an essential role. Its strategic position in global supply chains has made it an attractive geopolitical and economic target for a wide range of threat actors, who can leverage the industry’s increasing use of automated equipment and modern technology to achieve their goals.

According to Trend Micro, one of the biggest threats to the mining industry is cyber espionage. Actors looking to gain a competitive advantage could be after information on the price of metals and minerals, intellectual property, governance policies and decisions, exploration, ore reserves and production data, and mining operations.

Experts believe mining companies could also be targeted in attacks whose goal is to weaken the nation’s economy. Attackers could launch disruptive attacks against equipment and communications protocols, the utilities that mining operations depend on (e.g. electricity, water, etc.), operations centers, and third-party vendors.

The mining industry can also be targeted by profit-driven cybercriminals. Hackers could steal personally identifiable information, financial data and credentials – which they can use for identity and payment card fraud, spam and phishing attacks, and theft of valuable intellectual property.

Mining companies have also been targeted by hacktivists who are displeased with their negative impact on the environment.

More than a dozen cyberattacks targeting major mining companies have been publicized over the past years and the number of such operations appears to be increasing. One of the most high profile attacks took place in 2010 and it targeted Canada-based Potash Corporation. In this campaign, threat actors believed to be from China breached the networks of several organizations in an effort to obtain insider information about a takeover bid.

Related: Learn More at the ICS Cyber Security Conference

Advertisement. Scroll to continue reading.

Corporate espionage campaigns also targeted mining giants Rio Tinto Group, BHP Billiton and Fortescue Metal Groups in 2010; Australian mining firms operating in China in 2011; Brazil’s Mines and Energy Ministry in 2013, Aluminum maker Alcoa and metal supplier Allegheny Technologies in 2014; Australian mining technology firm Codan in 2015; and Canadian gold mining company Goldcorp earlier this year.

Anonymous hacktivists have targeted several mining companies over the past years as part of a campaign called Operation Green Rights. As for attacks whose goal was physical damage, experts reported earlier this year that Russia-linked hackers infected mining systems in Ukraine with a destructive piece of malware.

While attackers often target corporate networks, experts believe industrial control systems (ICS) are a weak point for the mining industry and organizations in this sector should not ignore the possibility of attacks against SCADA, DCS, PLC and other such components.

Trend Micro has conducted a search using the Shodan engine and identified many ICS devices exposed on the Internet. Researchers found potentially vulnerable devices used in mining operations across the United States, Australia and Africa.

Related: Learn More at the ICS Cyber Security Conference

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

Otorio has released a free tool that organizations can use to detect and address issues related to DCOM authentication.