Ornamental dots. Two rows of three dots. The top row is a light blue. The bottom row is one light blue dot followed by two orange dots. Blog

Since Stuxnet: A Brief History of Critical Infrastructure Attacks

Forescout Research - Vedere Labs | February 6, 2025

This year will mark the 15th anniversary of Stuxnet — the single event which made the world pay attention to operational technology and industrial control system security (OT/ICS).

In our recent annual threat report roundup , we show how the number of cyberattacks and threat actors targeting critical infrastructure (CI) has increased, especially since 2022 where there has been a 668% increase in CI incidents over the last three years.

Here, we discuss the changes in how CI and OT/ICS have been attacked since Stuxnet.

The Threat to Critical Infrastructure

CI, including OT/ICS devices used to control its physical processes, has been the target of cyberattacks for at least 15 years. It’s technically even longer if you consider pre-Stuxnet events, namely Maroochy Water.

However, the increasing integration of digital systems within industrial environments has made OT/ICS more prone to cyberattacks in the past few years by exposing vulnerabilities and providing threat actors with new ways to target their victims.

Cyber attacks specifically targeting OT/ICS disruption can cause physical damage to critical infrastructure like manufacturing plants, energy grids, and water treatment facilities. These attacks sometimes rely on malware specifically designed to infiltrate, manipulate, or disable the industrial systems that control the processes in critical infrastructure.

However, these targeted complex attacks with sophisticated state-sponsored malware, such as Stuxnet and Industroyer, are only part of the story. Today, there are many attacks to CI beyond state-sponsored digital weapons.

The figure below summarizes a timeline of relevant attacks or events in the past 15 years and how they represent changes in the CI cybersecurity landscape, which we discuss below.

State-Sponsored Attacks with OT Malware

Initially, cyberattacks targeting CI were conducted by state-sponsored actors as part of espionage or sabotage campaigns. Malware was specifically designed to infiltrate a certain facility and tamper with its regular operations. Three events stand out in this period.

Stuxnet (2010)

The first globally publicized malware targeting OT/ICS was Stuxnet. It highlighted the dangers of a new era where cyberattacks could inflict damage to physical infrastructure and not just data. The development of Stuxnet is thought to have begun in 2005 by Israeli and American intelligence with the aim of slowing down the Iranian nuclear program.

The specific targets were Siemens PLCs controlling uranium enrichment centrifuges at the Natanz facility in Iran. The initial access method was an infected USB drive, since the target network was air-gapped. The malware was designed to make the centrifuges spin irregularly, while still informing engineers that everything was operating as usual.

Industroyer (2016)

Industroyer was deemed the biggest threat to OT/ICS since Stuxnet because it was the first malware to target civilian infrastructure. The malware caused a blackout in Ukraine by leveraging the OT protocol IEC-104 to take control of circuit breaker switches and protection relays at a power substation. The attack was attributed to Russia’s Sandworm APT.

There was a follow-up version called Industroyer2 also attributed to Sandworm in 2022 that was caught before causing the same level of disruption.


Figure 1 – Industroyer2 execution workflow (from our analysis done in 2022)

Triton (2017)

Triton was the first malware designed to target safety instrumented systems (SIS), which ensure the safety of industrial processes, potentially risking human lives. Triton specifically targeted Schneider Electric’s Triconex SIS controllers used at a Saudi petrochemical plant. By compromising the SIS, Triton could disable safety features and potentially lead to explosions or toxic releases. The attack was also attributed to Russia, more specifically a group in their Central Scientific Research Institute of Chemistry and Mechanics.

The Rise of Ransomware and Cybercrime (since 2017)

As shown in our latest threat roundup report , cybercriminals are the most common threat actors in most critical infrastructure sectors today.

Different from most state-sponsored actors, cybercriminals are after money. One of the most lucrative ways to earn money from cyber attacks is via ransomware-enabled extortion.

Ransomware has been around since 1989. The Critical Infrastructure Ransomware Attacks database which is maintained by researchers at Temple University lists close to two thousand ransomware incidents in CI since 2013. However, two moments were very memorable in the rise of ransomware targeting CI.

WannaCry (2017)

WannaCry emerged in 2017 and is thought to have affected over 200,000 devices in more than 150 countries, including victims like Honda, Nissan, FedEx and the UK’s NHS, impacting organizations involved in manufacturing, transportation, healthcare and many other CI sectors. The malware was attributed to the North Korean threat actor Lazarus, which is supposedly run by the North Korean government.

WannaCry exploited the EternalBlue Windows vulnerability, which allowed it to spread without user intervention. The ransomware infected computers, encrypted files and demanded a ransom in Bitcoin for files to be decrypted.

This was the first time that many people had contact with the ransomware threat that would became so widespread in the following decade. The WannaCry ransom note became an easily recognizable sign of this type of extortion.


Figure 2 – WannaCry ransom note (from Wikipedia)

Data Exfiltration and the RaaS Model (2019-2021)

Between 2019 and 2020, ransomware attacks increased by 62% globally and by 158% in North America. This explosive growth continued during and after the COVID-19 pandemic fueled by increased remote work. Two major innovations in ransomware operations at the time ensured that these attacks became hugely profitable and were partly responsible for this spike in activity.

1. Ransomware-as-a-Service (RaaS)

The creation of the RaaS model was pivotal. Ransomware developers lease their creations via affiliate programs to operators who breach organizations, deploy the malware, and share the profits with the original developers. This provided massive scale to cybercriminal operations, which was later increased by further division of labor including initial access brokers and other specialized actors.

2. New Extortion Methods with Public Pressure Points

Innovations in extortion methods, such as exfiltrating data before encrypting, publishing it on leak sites, and publicly shaming victims, changed the game. These methods increased the probability that a ransom would be paid and incentivized criminals to go after very large organizations. This was the time when names like Cl0p, Conti, DarkSide, LockBit, Maze and REvil – some now long gone – became infamous due to the millions of dollars they extorted from their victims.

Remember the attacks on Colonial pipeline? On May 7, 2021, the company suffered a ransomware attack from the DarkSide group that caused it to halt all operations in an attempt to contain the breach. That halt caused long lines of drivers trying to fuel their cars and stockpile whatever gas was still available at stations. The attack started because of leaked employee’s password that was found on the dark web and was only contained after Colonial chose to pay the ransom of $4.4 million.

What We See Today: Botnets, Hacktivists, Opportunistic Attacks (Since 2018)

Beyond sophisticated state-sponsored APTs and highly organized cyber criminal groups, what we see emerging is a myriad of opportunistic attacks perpetrated by hacktivist groups, launched by automated botnets or blindly moving from IT/IoT infections to OT devices because of increased interconnection and lack of segmentation.

Botnets and Mixed IT/IoT/OT Attacks

The precursor of IoT botnets targeting OT was VPNFilter, a Russian botnet and wiper identified in 2018 with modules dedicated to infecting IoT devices and sniffing OT Modbus traffic. VPNFilter showed that attackers were well aware of the growing interconnections in target networks.

The botnet mainly targeted routers and network-attached storage (NAS) devices exposed on the internet, and is estimated to have affected over 500,000 devices. The malware could exploit these devices, survive reboots, execute commands, steal data and “brick” infected devices.

In 2022 and 2023, Forescout Research – Vedere Labs:

  • Reported the emergence of mixed IoT/IT botnets, such as Chaos, which included usual exploits for IoT devices as initial access but also the possibility to move laterally to IT after the initial infection.
  • Developed a proof-of-concept called R4IoT to show how a malware could infect a network via IoT devices, move laterally to IT and then to OT to cause different types of damage.

In 2024, we continued following this trend and reported on well-known IoT botnets including default credentials for OT devices, as well as including the capability to wipe some devices.

A threat that is unrelated to botnets, but also facilitated by the increased interconnection of device types, is common Windows malware spreading to engineering workstations. In 2024, we confirmed that this trend continued active, while also stumbling upon a new experimental malware that could kill engineering processes.

Hacktivist Activity

Hacktivists have been around since the 1990s, but in the past few years – especially since the Russia-Ukraine war in 2022 – they have shown a particular interest in targeting critical infrastructure and OT/ICS.

Their attacks are nowadays motivated by geopolitics and aim to spread a message or cause physical disruption via data exfiltration, defacements, DDoS, direct interaction with OT protocols and even ransomware deployment on IoT/OT devices. Often, these groups are supported by nation-state governments or even act as a front for their own civilian or military agencies.

In the six months between November 2023 and April 2024, the US suffered at least 36 attacks by hacktivist groups affiliated with Iran or Russia targeting OT/ICS. Most of these targeted water utilities, but other sectors such as healthcare, energy and manufacturing were also hit.

Go deeper: Join our 2024 Threat Report webinar with Daniel Dos Santos, Head of Research, and VP of Security Intelligence, Rik Ferguson.

Join Webinar

 

Recommended Mitigations

OT-specific malware, such as Stuxnet and Industroyer, continue to be very frightening and are becoming more common, but it’s still rare.

There are much more common threats to critical infrastructure, including hacktivists, botnets, IT malware, and ransomware that can affect OT operations — although less dramatic than OT-specific malware.

Risk is the product of likelihood and impact. These threats with higher likelihood but often lower impact are also relevant. To manage this risk, especially for the types of threats we see as more likely to impact critical infrastructure nowadays, we recommend the following:

  • Identify and patch vulnerable IoT devices to prevent them from being used as part of botnets.
  • Change defaults or easily guessable passwords of IoT devices.
  • Do not expose IoT/OT/ICS devices directly to the internet, follow CISA’s guidance on providing remote access for industrial control systems.
  • Segment the network to isolate IT, IoT and OT devices, limiting network connections to only specifically allowed management and engineering workstations or among unmanaged devices that need to communicate.
  • Ensure administrative interfaces (such as web UIs and engineering ports) on connected devices are behind IP-based access control lists or are only accessible from a separate, VPN-protected management VLAN.
  • Add authentication to administrative interfaces of IoT and OT devices, such as web UIs and proprietary engineering ports.
  • Use an IoT/OT-aware, DPI-capable monitoring solution to alert on malicious indicators and behaviors, watching internal systems and communications for known hostile actions such as vulnerability exploitation, password guessing and unauthorized use of OT protocols.
  • Monitor the traffic of IoT/OT devices to identify those being used as part of distributed attacks.
  • Follow the NCSC-UK’s guide on Denial of Service attacks, which includes a preparation phase of understanding weak points in your service, ensuring that service providers can handle resource exhaustion, scaling the service to handle concurrent sessions, preparing a response plan and stress testing systems regularly.
Demo RequestForescout PlatformTop of Page