Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Vulnerabilities

ICS-CERT Warns of Ongoing Attack Campaign Targeting Industrial Control Systems

ICS-CERT (Industrial Control Systems Cyber Emergency Response Team) has issued a warning about an ongoing attack campaign targeting industrial control systems.

ICS-CERT (Industrial Control Systems Cyber Emergency Response Team) has issued a warning about an ongoing attack campaign targeting industrial control systems.

According to ICS-CERT, the campaign has compromised numerous industrial control systems environments and has been ongoing since at least 2011. The campaign is using a variant of the BlackEnergy malware. BlackEnergy has been linked to a number of attacks, including the recently disclosed activities of the Sandworm Team.

“ICS-CERT has determined that users of HMI products from various vendors have been targeted in this campaign, including GE Cimplicity, Advantech/Broadwin WebAccess, and Siemens WinCC,” according to the advisory. “It is currently unknown whether other vendor’s products have also been targeted.”

Industrial Control Systems“ICS‑CERT is working with the involved vendors to evaluate this activity and also notify their users of the linkages to this campaign,” the advisory states.

So far, the ICS-CERT team has not identified any attempts to damage victims’ control processes, and been unable to verify if the intruders have expanded access beyond the compromised human-machine interface (HMI) into the remainder of the underlying control system. Still, ICS-CERT notes that the malware deployments have typically included modules that seek out any network-connected file shares and removable media in hopes of facilitating additional lateral movement within the environment.

Not all of the malware’s functionality is deployed to all victims, the team notes.

Advertisement. Scroll to continue reading.

“The attacks described in the advisory are of an extremely worrisome kind,” said Francis Cianfrocca, CEO of Bayshore Networks, in an email. “It’s commonplace for industrial control-system software to be deployed on Windows machines (servers and workstations), and this won’t change soon because these software products are very slow to evolve. Typically, workstations that run control software are dual-homed (one leg in the machine network and one on the IT side), but without very careful controls, even this defense model is easily defeated by advanced malware.”

The initial infection vector for systems running GE’s Cimplicity HMI with a direct connection to the Internet appears to be CVE-2014-0751. The ICS-CERT team noted that the attackers behind the campaign share the same command and control infrastructure as the Sandworm team.

Ken Westin, security analyst for Tripwire, said part of the problem is the number of ICS devices accessible over the Internet.

“Anyone can run scans and identify numerous ICS systems that are accessible via the Internet,” he said. “Multiple vendors have been targeted with this malware including GE Cimplicity, Advantech Broadwin WebAccess and possibly Siemens WinCC. Although the compromised systems have not caused damage at this point, this attack could potentially be gathering information about vulnerabilities for use in a larger scale or more sophisticated attack.”

The ICS-CERT team has analyzed two different .cim files used in this campaign: devlist.cim and config.bak. Both files use scripts that ultimately install the BlackEnergy malware.

To address the situation, ICS-CERT has produced a YARA signature to help identify if the malware files are present on a given system. YARA is a pattern-matching tool used by security researchers and companies to identify malware. ICS-CERT asks organizations report any positive or suspected findings to the team for further analysis and correlation.

The YARA signature is available at: /sites/default/files/file_attach/ICS-ALERT-14-281-01.yara.

*This story was updated with additional information.

Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

Vulnerabilities

The latest Chrome update brings patches for eight vulnerabilities, including seven reported by external researchers.