Malware

IoT devices at major Manufacturers infected with crypto-miner

Hackers have infected with a piece of malware some IoT devices running Windows 7 designed by three of the world’s largest manufacturers.

Security experts from TrapX reported that some IoT devices running Windows 7 have been infected with a piece of malware, is it a supply chain attack?

The experts reported that several IoT devices at some major manufacturers have been infected with a cryptocurrency miner in October 2019. The list of infected devices includes automatic guided vehicles, a printer, and a smart TV.

“The malware sample intercepted and analyzed by TrapX® is part of the Lemon_Duck sample family running on a double-click action or through persistence mechanisms.” reads the report published by TrapX.”First, the malware scanned the network for potential targets, including those with SMB (445) or MSSQL (1433) services open. Once finding a potential target, the malware ran multiple threads with multiple functionalities.”

According to the experts, the attacks could part of the same malware campaign, the infections were observed in over 50 sites of the manufacturers in the Middle East, North America, and Latin America.

Attackers employed downloader that runs malicious scripts associated with a cryptocurrency miner named Lemon_Duck. The researchers explained that the malware rapidly spread and is considered for this reason as “extremely disruptive.”

“Once again, the entry point was a device running Windows 7. The campaign caused confusion on the production line possibly damaging products AGVs assemble. The malware spread quickly enough to be extremely disruptive.” continues the report. “TrapX softwaware provided early breach detection and allowed the security team to immediately disconnect the infected AGV from the network before severe damage could occur.”

The malware infected embedded systems running Windows 7, but the popular Microsoft OS reached the end of life in January.

This incident is worrisome because there are hundreds of millions of systems worldwide that run on top of the Windows 7 operating system.

The report includes a description of the attacks detected by the experts, for example, several automatic guided vehicles (AGVs) that were running Windows 7 were found infected at one manufacturing site.

Infections of AVG systems are very dangerous and could directly threaten human safety, the researchers warn of risks associated with the disruption of communications and the generation of incorrect commands by malware.

In another case presented by TrapX, the malware was found on a DesignJet SD Pro multifunction printer that had been used to print technical engineering drawings containing sensitive data related to the target’s production process. In this case, the device was used by attackers as the entry point into the target’s network.

TrapX experts speculate the cases were the result of a supply chain attack, this means that the malware was installed on the devices before they were deployed in the manufacturers’ sites.

Additional details, including Indicators of Compromise (IoCs) are reported in the analysis published by TrapX.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Windows 7, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

11 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

17 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

1 day ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

2 days ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

2 days ago

This website uses cookies.