Security Infrastructure

ICS-CERT Warns Attackers May be Targeting Patched SIMATIC Wincc Vulnerability

ICS-CERT has updated an advisory about ongoing attacks against critical infrastructure companies with new information about what attackers are targeting. 

<p><strong><span><span>ICS-CERT has updated an advisory about ongoing attacks against critical infrastructure companies with new information about what attackers are targeting.</span><span> </span><span> </span></span></strong></p>

ICS-CERT has updated an advisory about ongoing attacks against critical infrastructure companies with new information about what attackers are targeting. 

ICS-CERT (Industrial Control Systems Cyber Emergency Response Team) first warned about the campaign, which has been ongoing since at least 2011, back in October. According to ICS-CERT, multiple companies have identified a variant of the BlackEnergy malware on Internet-connected human-machine interfaces (HMIs).

“While ICS-CERT lacks definitive information on how WinCC systems are being compromised by BlackEnergy, there are indications that one of the vulnerabilities fixed with the latest update for SIMATIC WinCC may have been exploited by the BlackEnergy malware,” according to the advisory. “ICS-CERT strongly encourages users of WinCC, TIA Portal, and PCS7 to update their software to the most recent version as soon as possible.”

In addition, ICS-CERT noted that a number of the victims associated with this campaign were running the Advantech/BroadWin WebAccess software with a direct Internet connection. Though that has not been identified by ICS-CERT as the initial infection vector for victims running this platform, it is believed to be getting targeted.

The malware at the center of this campaign – BlackEnergy – has become increasingly notorious of late. It has been linked to a number of attacks, including the activities of the Sandworm Team reported earlier this year.

“ICS-CERT has determined that users of HMI products from various vendors have been targeted in this campaign, including GE Cimplicity, Advantech/Broadwin WebAccess, and Siemens WinCC,” according to the alert. “It is currently unknown whether other vendor’s products have also been targeted. ICS‑CERT is working with the involved vendors to evaluate this activity and also notify their users of the linkages to this campaign.”

Advertisement. Scroll to continue reading.

“At this time, ICS-CERT has not identified any attempts to damage, modify, or otherwise disrupt the victim systems’ control processes,” the advisory continued. “ICS-CERT has not been able to verify if the intruders expanded access beyond the compromised HMI into the remainder of the underlying control system. However, typical malware deployments have included modules that search out any network-connected file shares and removable media for additional lateral movement within the affected environment. The malware is highly modular and not all functionality is deployed to all victims.”

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version