Critical infrastructure attacks were analyzed in a recent report by Forescout Research. The report found more than 420 million attacks between January and December 2023. That is 13 attacks per second, a 30% increase from 2022

Exploits against software libraries are witnessing a decline due to the waning popularity of Log4j exploits, according to the report. This lull has given rise to a surge in exploits targeting network infrastructure and Internet of Things (IoT) devices. Among the IoT landscape, the spotlight falls on IP cameras, building automation systems and network-attached storage, emerging as the most sought-after targets for malicious actors.

According to the report, operational technology (OT) finds itself under relentless assault, with five key protocols bearing the brunt of persistent attacks. The primary targets include protocols used in industrial automation and power sectors, such as Modbus, subject to a staggering one-third of all attacks, closely followed by Ethernet/IP, Step7, and DNP3, each accounting for approximately 18% of the onslaught. IEC10X rounds out this list with 10% of attacks, leaving the remaining 2% distributed among various protocols, with BACnet emerging as the majority.

Persistence tactics mark a 50% surge from 3% in 2022, along with discovery (roughly 25%) and execution (the other roughly 25%). While most observed commands used by threat actors remain targeted at generic Linux systems, a notable trend involves specific commands executed for network operating systems found on widely used routers.

Malware families persist as formidable threats. The Agent Tesla Remote Access Trojan (RAT) commands a 16% share of observed malicious activity. Following closely are variants of the Mirai botnet, comprising 15%, and the Redline info stealer, holding its ground at 10%. Among command-and-control servers, Cobalt Strike emerges as the undisputed leader, commanding a substantial 46% share, trailed by Metasploit at 16%, and the emerging Sliver C2 at 13%. Most of these servers are in the United States, constituting 40% of the global landscape, with China and Russia following at 10% and 8%, respectively.

Threat actors have cast a digital net far and wide, impacting 163 countries. The United States stands as the primary target, bearing the brunt with 168 malicious actors setting their sights on the nation. Other countries include the United Kingdom (88), Germany (77), India (72) and Japan (66).

The usual suspects boast high concentrations of threat actors: China (155), Russia (88) and Iran (45), collectively representing nearly half of all identified threat groups. The crosshairs of these malicious entities are predominantly fixed on three key sectors: government, financial services and media and entertainment. Read the full report here.