Thousands of Industrial Firms Targeted in Attacks Leveraging Short-Lived Malware

Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky.

Thousands of industrial organizations worldwide have been hit in campaigns that leverage short-lived malware to harvest corporate credentials that are then sold by threat actors for a profit, according to Kaspersky.

The Kaspersky unit focusing on industrial control systems (ICS) has conducted an analysis of the malware found in the first half of 2021 on ICS computers worldwide and noticed that roughly 20% of these samples had a lifespan of roughly 25 days — they are then replaced with a new sample.

This is significantly shorter than in typical attacks, particularly since the malware involved was part of widely known commodity families such as AgentTesla, HawkEye, Formbook, Masslogger, Snake Keylogger, Azorult, and Lokibot.

Kaspersky describes the malware used in these campaigns as spyware — the company’s ICS team uses this term for backdoors, trojans and keyloggers.

In addition to their short lifespan, the malware has not been widely distributed in these campaigns — up to 100 devices were infected, including 40-45% ICS-related devices.

It’s worth noting that, based on Kaspersky’s definition, these can include HMIs, SCADA systems, historians, data gateways, engineering workstations, computers used for the administration of industrial networks, and devices used to develop software for industrial systems.

Learn more about ICS threats at SecurityWeek’s ICS Cyber Security Conference

Once inside an organization’s network, the attackers move laterally and compromise the victim’s corporate email service to deliver the malware to other organizations. Kaspersky researchers have identified more than 2,000 corporate email accounts used to send out spear-phishing emails with malicious attachments.

The researchers believe more than 2,000 industrial enterprises have been targeted in these campaigns, which are run independently by “low-skilled individuals and small groups.” These threat actors are financially motivated — they use the stolen data to either directly commit financial crimes or they sell the obtained SMTP, RDP, SSH and VPN credentials on cybercrime marketplaces.

Kaspersky estimates that attackers have obtained access to roughly 7,000 corporate accounts. The credentials stolen in these campaigns have been sold across 25 marketplaces.

“Analysis of those marketplaces showcased high demand for corporate account credentials, especially for Remote Desktop Accounts (RDP),” Kaspersky noted. “Over 46% of all RDP accounts sold in analyzed marketplaces are owned by companies in the US, while the rest originate from Asia, Europe, and Latin America. Almost 4% (almost 2,000 accounts) of all RDP accounts being sold belonged to industrial enterprises.”

Related: ICS Vendors Targeted in Espionage Campaign Focusing on Renewable Energy

Related: Thousands of Industrial Systems Targeted With New 'PseudoManuscrypt' Spyware

Related: 'WildPressure' Campaign Targets Industrial Sector in Middle East

Related: Cybercriminals Target Industrial Organizations in Information Theft Campaign

view counter
Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Original Link