Cybercrime

Thousands of Industrial Firms Targeted in Attacks Leveraging Short-Lived Malware

Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky.

<p><strong><span><span>Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky.</span></span></strong></p>

Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky.

The Kaspersky unit focusing on industrial control systems (ICS) has conducted an analysis of the malware found in the first half of 2021 on ICS computers worldwide and noticed that roughly 20% of these samples had a lifespan of roughly 25 days — they are then replaced with a new sample.

This is significantly shorter than in typical attacks, particularly since the malware involved was part of widely known commodity families such as AgentTesla, HawkEye, Formbook, Masslogger, Snake Keylogger, Azorult, and Lokibot.

Kaspersky describes the malware used in these campaigns as spyware — the company’s ICS team uses this term for backdoors, trojans and keyloggers.

In addition to their short lifespan, the malware has not been widely distributed in these campaigns — up to 100 devices were infected, including 40-45% ICS-related devices.

It’s worth noting that, based on Kaspersky’s definition, these can include HMIs, SCADA systems, historians, data gateways, engineering workstations, computers used for the administration of industrial networks, and devices used to develop software for industrial systems.

Learn more about ICS threats at SecurityWeek’s ICS Cyber Security Conference

Once inside an organization’s network, the attackers move laterally and compromise the victim’s corporate email service to deliver the malware to other organizations. Kaspersky researchers have identified more than 2,000 corporate email accounts used to send out spear-phishing emails with malicious attachments.

Advertisement. Scroll to continue reading.

The researchers believe more than 2,000 industrial enterprises have been targeted in these campaigns, which are run independently by “low-skilled individuals and small groups.” These threat actors are financially motivated — they use the stolen data to either directly commit financial crimes or they sell the obtained SMTP, RDP, SSH and VPN credentials on cybercrime marketplaces.

Kaspersky estimates that attackers have obtained access to roughly 7,000 corporate accounts. The credentials stolen in these campaigns have been sold across 25 marketplaces.

“Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP),” Kaspersky noted. “Over 46% of all RDP accounts sold in analyzed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe, and Latin America. Almost 4% (almost 2,000 accounts) of all RDP accounts being sold belonged to industrial enterprises.”

Related: ICS Vendors Targeted in Espionage Campaign Focusing on Renewable Energy

Related: Thousands of Industrial Systems Targeted With New ‘PseudoManuscrypt’ Spyware

Related: ‘WildPressure’ Campaign Targets Industrial Sector in Middle East

Related: Cybercriminals Target Industrial Organizations in Information Theft Campaign

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version