Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

Cyberattack on German Steel Plant Caused Significant Damage: Report

An attack launched by an advanced persistent threat (APT) group against an unnamed steel plant in Germany resulted in significant damage, according a new report.

An attack launched by an advanced persistent threat (APT) group against an unnamed steel plant in Germany resulted in significant damage, according a new report.

Cyberattacks on critical infrastructure are a reality and they’re becoming more frequent. An IT security report for 2014 published by Germany’s Federal Office for Information Security (BSI) on Wednesday describes a noteworthy incident that caused physical damage to a facility.

According to the agency, sophisticated attackers used spear-phishing and social engineering to gain access to the office network of a steel plant. From this network, they made their way into the organization’s production network.

Control components and entire production machines suffered outages due to the attackers’ actions. The outages prevented the plant from appropriately shutting down a blast furnace, leaving it in an undetermined state. This resulted in significant damage to the plant, BSI noted in its report.

Related: Learn More At the ICS Cyber Security Conference

Steel Plant Cyber Attack “First off, it is unclear what form the damage described took, and if it was permanent. It seems as though the actual physical damage to the blast furnace was an unintended side effect. The true intent may have been competitive sabotage, with the blast furnace as collateral damage. But there is currently not enough data to make anything more than an educated guess,” Germany-based Gartner analyst Oliver Rochford told SecurityWeek after reviewing the report.

“So far, there is no discussion of what type of capability the adversaries used past the spear phishing, such as specific malware, and the attacker may have just been directly connecting into the facility to cause the damage through interaction with the human machine interface or other control systems,” Dragos Security co-founder Robert M. Lee noted in a blog post. “However, if there was malware that was involved and targeted towards ICS specifically this would then be only the fourth public instance. Stuxnet, HAVEX, and BlackEnergy were the other three pieces of malware that had specific ICS targeted components.”

Based on their actions, the threat group has advanced technical knowledge of not only conventional IT security, but also industrial control systems (ICS) and production processes, the report said.

“In order to do such a damage, it is not simply to know a lot of Windows systems. Yes, all started by infecting the computers in the office, but after that, things get complicated. Usually, those computers don’t run Windows, but some special real time operating systems like QNX, OSE or VxWorks. Not an easy task to write code for these,” said IT security consultant Sorin Mustaca. “But writing code is not the biggest problem here, the complex part is to know how to control those industrial devices. For a furnace, to know how to control it requires special knowledge which can’t be just read in some books.”

Advertisement. Scroll to continue reading.

The BSI report also noted that several German companies have been targeted in the cyber espionage campaign known as Energetic Bear or Dragonfly. The operation, which targets ICS operators particularly in the energy sector, leverages a piece of malware known as Havex.

In October, ICS-CERT issued a warning about an ongoing operation targeting ICS. The alert noted that the campaign, which involved a variant of the BlackEnergy malware, had been ongoing since at least 2011. 

RelatedResearchers Find 64-bit Version of Havex RAT

RelatedRegister Your Interest For the ICS Cyber Security Conference

Related: South Korea Nuclear Plants Stage Drill Against Cyber Attack

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.