IoT devices at major Manufacturers infected with crypto-miner

Pierluigi Paganini February 08, 2020

Hackers have infected with a piece of malware some IoT devices running Windows 7 designed by three of the world’s largest manufacturers.

Security experts from TrapX reported that some IoT devices running Windows 7 have been infected with a piece of malware, is it a supply chain attack?

The experts reported that several IoT devices at some major manufacturers have been infected with a cryptocurrency miner in October 2019. The list of infected devices includes automatic guided vehicles, a printer, and a smart TV.

“The malware sample intercepted and analyzed by TrapX® is part of the Lemon_Duck sample family running on a double-click action or through persistence mechanisms.” reads the report published by TrapX.”First, the malware scanned the network for potential targets, including those with SMB (445) or MSSQL (1433) services open. Once finding a potential target, the malware ran multiple threads with multiple functionalities.”

Windows 7 Iot miner manufacturer

According to the experts, the attacks could part of the same malware campaign, the infections were observed in over 50 sites of the manufacturers in the Middle East, North America, and Latin America.

Attackers employed downloader that runs malicious scripts associated with a cryptocurrency miner named Lemon_Duck. The researchers explained that the malware rapidly spread and is considered for this reason as “extremely disruptive.”

“Once again, the entry point was a device running Windows 7. The campaign caused confusion on the production line possibly damaging products AGVs assemble. The malware spread quickly enough to be extremely disruptive.” continues the report. “TrapX softwaware provided early breach detection and allowed the security team to immediately disconnect the infected AGV from the network before severe damage could occur.”

The malware infected embedded systems running Windows 7, but the popular Microsoft OS reached the end of life in January.

This incident is worrisome because there are hundreds of millions of systems worldwide that run on top of the Windows 7 operating system.

The report includes a description of the attacks detected by the experts, for example, several automatic guided vehicles (AGVs) that were running Windows 7 were found infected at one manufacturing site.

Infections of AVG systems are very dangerous and could directly threaten human safety, the researchers warn of risks associated with the disruption of communications and the generation of incorrect commands by malware.

In another case presented by TrapX, the malware was found on a DesignJet SD Pro multifunction printer that had been used to print technical engineering drawings containing sensitive data related to the target’s production process. In this case, the device was used by attackers as the entry point into the target’s network.

TrapX experts speculate the cases were the result of a supply chain attack, this means that the malware was installed on the devices before they were deployed in the manufacturers’ sites.

Additional details, including Indicators of Compromise (IoCs) are reported in the analysis published by TrapX.

[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – Windows 7, hacking)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment