Hackers Find a New Way to Attack Nuclear Plants: Template Injection

Hackers have leveraged phishing, a long successful method to execute cyberattacks, with a template file over an SMB connection to discreetly harvest the victim’s credentials.

Security researchers at Talos Intelligence have pointed to a new form of email-based attack that is increasingly targeting the energy sector, including nuclear power plants.

While phishing attacks typically see malicious word documents contain attachments via a script or a macro that double as malicious code, the new attack vector targeting critical infrastructure takes a different route.

Researchers wrote:

The attachment instead tries to download a template file over an SMB connection so that the user’s credentials can be silently harvested. In addition, this template file could also potentially be used to download other malicious payloads to the victim’s computer.

These attacks uses emails relevant to the targets as a lure, like any effective phishing campaign. Researchers point to an environmental report or a resume with an attached Word document which seeks to harvest data when opened. Initially, there were no indicators of a compromise or any malicious macro. However, researchers soon discovered that the code contained instructions for a template injection, establishing a connection to an external rogue server over SMB.

The attack is performed with an SMB exploit while the phishing is handled over HTTPs. The campaign’s user credentials are harvested using Basic Authentication via a prompt for credentials.

Talos researchers underlined the “importance of controlling your network traffic and not allowing outbound protocols such as SMB except where specifically required for your environment.”

The security firm has also reached out to affected customers to ensure “that they were aware of and capable of responding to the threat.”

Image credit: Pixabay.