Deep Web

Monitoring the dark web to identify threats to energy sector organizations

Searchlight Cyber researchers warn of threat actors that are offering on the dark web access to energy sector organizations.

Dark web intelligence firm Searchlight Cyber published a report that analyzes how threat actors in the dark web prepare their malicious operations against energy organizations.

The threat actors use the hidden part of the web to share techniques, build their resources, and coordinate their attacks. The report published by the experts provides evidence of continuous discussion of attacks on energy companies on dark web forums.

The role of an initial access broker is essential in the cybercrime ecosystem, these actors facilitate the sale or exchange of compromised or stolen initial access to computer networks or systems. These brokers act as intermediaries between cybercriminals who gain unauthorized access to networks and buyers interested in purchasing or utilizing that access for malicious activities. Marketplace and hacking forums offering initial access, enable crooks to speed up their attacks and monetize their cyber operations.

Threat actors auction initial access to remote software, RDP access, VPNs, and stolen credentials, allowing attacks to use these accesses to establish a foothold in the target organization and launch the attack on both IT and OT infrastructure.

The report is very important for defenders, the knowledge of the sale of initial access to energy organizations can allow them to prioritize imminent threats and adopt the proper countermeasures.

The report is based on the analysis of posts published between February 2022 and February 2023 on cybercrime forums, dark websites, and marketplaces. The experts focused on posts and discussions offering and searching for initial access into the networks of energy sector organizations.

The report is based on a small sample including targets in the USA, Canada, UK, France, Italy, and Indonesia.

“The predominant activity we observe against the energy industry on the dark web are the “auctions” for initial access to energy companies that routinely take place on dark web forums.” reads the report published by the experts. “Listings also include companies across the spectrum of the energy sector – upstream, midstream, and downstream – in traditional energy companies such as oil and gas but also renewable energy organizations.”

The offers usually include the overall revenue of the organization that can give the buyers an estimation of the “earning potential” in case of a successful compromise.

The price for initial access goes from as little as $20 up to $2,500. It depends on the geography of the
victim’s organization, or potential for supply chain attacks.

Searchlight Cyber threat intelligence researchers also observed threat actors discussing and offering access to ICS and OT systems.

The threat actors offered detailed instructions on how to exploit known vulnerabilities in Internet-facing ICS systems. 

“Dark web intelligence is a fantastic resource for informing an organization’s security posture, helping the security team spot early indicators of attack and feeding their threat models. However, the most proactive security teams can also use the data collected from the dark web to create hypotheses for determining what threat hunts to conduct. Even if companies aren’t resourced to conduct threat hunts, the data could be leveraged as inspiration for table top exercises,” concludes Jim Simpson, director of threat intelligence at Searchlight Cyber. “What if our VPN had a vulnerability and an attacker leveraged that to gain credentials for a privileged user in R&D? How would we respond to this incident”. Knowing your game plan for when activity is identified is crucial – table top simulations are great for this.”

Searchlight Cyber’s report provides instructions on how companies in the energy sector can leverage this type of intelligence for threat modeling. 

We are in the final!

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections where is reported Securityaffairs or my name Pierluigi Paganini

Please nominate Security Affairs as your favorite blog.

Nominate Pierluigi Paganini and Security Affairs here here: https://docs.google.com/forms/d/e/1FAIpQLSepvnj8b7QzMdLh7vWEDQDqohjBUsHyn3x3xRdYGCetwVy2DA/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, dark web)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Earth Krahang APT breached tens of government organizations worldwide

Trend Micro uncovered a sophisticated campaign conducted by Earth Krahang APT group that breached 70…

1 hour ago

PoC exploit for critical RCE flaw in Fortra FileCatalyst transfer tool released

Fortra addressed a critical remote code execution vulnerability impacting its FileCatalyst file transfer product. Fortra has released…

13 hours ago

Fujitsu suffered a malware attack and probably a data breach

Technology giant Fujitsu announced it had suffered a cyberattack that may have resulted in the…

14 hours ago

Remove WordPress miniOrange plugins, a critical flaw can allow site takeover

A critical vulnerability in WordPress miniOrange's Malware Scanner and Web Application Firewall plugins can allow…

21 hours ago

The Aviation and Aerospace Sectors Face Skyrocketing Cyber Threats

Resecurity reported about the increasing wave of cyber incidents targeting the aerospace and aviation sectors.…

23 hours ago

Email accounts of the International Monetary Fund compromised

Threat actors compromised at least 11 International Monetary Fund (IMF) email accounts earlier this year,…

1 day ago

This website uses cookies.