Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Russia-Linked Pipedream/Incontroller ICS Malware Designed to Target Energy Facilities

Schneider Electric says no evidence that Incontroller/Pipedream malware exploits vulnerabilities 

Schneider Electric says no evidence that Incontroller/Pipedream malware exploits vulnerabilities 

The US government and cybersecurity firms on Wednesday released details about a new piece of malware designed to manipulate and disrupt industrial processes by hacking industrial control systems (ICS).

The malware, described as a modular ICS attack framework and a collection of custom-made tools, can be used by threat actors to target ICS and SCADA devices, including programmable logic controllers (PLCs) from Schneider Electric and Omron, and OPC UA servers.

Advisories and blog posts describing the toolset have been released by industrial cybersecurity firm Dragos, which tracks it as Pipedream, threat intelligence and incident response firm Mandiant, which tracks the malware as Incontroller, as well as CISA, FBI, NSA and the Energy Department — the government organizations released a joint advisory.

Incontroller/Pipedream can be used by a threat actor that has access to the targeted organization’s operational technology (OT) network to look for ICS and SCADA devices and take control of these systems. The toolset also includes a tool that can be used to target Windows devices by exploiting a vulnerability in an ASRock motherboard driver (CVE-2020-15368).

The malware relies on widely used technologies to achieve its goals, allowing the attackers to move laterally, elevate their privileges, or cause disruptions to critical functions or devices — all this without requiring advanced hacking skills.

Dragos tracks the threat actor that developed Pipedream as Chernovite, but it has not released any information related to attribution, aside from saying that it’s likely a state-sponsored group.

The company believes the malware has not been deployed in the wild — its operator likely plans on using it in future operations. Based on Dragos’ analysis, Pipedream has been designed to target equipment in electric power and liquified natural gas (LNG) facilities, but it could easily be adapted for other types of environments, as well as devices beyond Schneider and Omron PLCs.

Advertisement. Scroll to continue reading.

Learn More About Industrial Threats at SecurityWeek’s ICS Cyber Security Conference

Dragos tracks the various Pipedream components as EvilScholar, BadOmen, DustTunel, MouseHole, and LazyCargo. 

Mandiant said it had found no links to known threat groups, but its experts also believe the toolset was developed by a state-sponsored threat actor, possibly a Russian group, considering the country’s “historical interest in ICS.”

“While our evidence connecting Incontroller to Russia is largely circumstantial, we note it given Russia’s history of destructive cyber attacks, its current invasion of Ukraine, and related threats against Europe and North America,” Mandiant said.

The company tracks Incontroller components as TagRun, CodeCall, and OmShell. These components could allow hackers to crash PLCs, send unauthorized commands to PLCs in an effort to alter the physical behavior of field devices, and disable safety systems in an effort to cause physical destruction, according to Mandiant.

In an advisory published on Wednesday, Schneider Electric said it started investigating the APT toolset in early 2022 with Mandiant. The industrial giant noted that Incontroller/Pipedream appears to abuse legitimate functionality to achieve its goals and it does not exploit any vulnerability.

“While we are not aware, at the date of this publication, of any confirmed or potential targets leveraging Incontroller, the framework poses a critical risk to organizations using the targeted devices. The framework has capabilities related to disruption, sabotage, and potentially physical destruction,” Schneider warned.

The malicious framework can target several models of Schneider’s PLCs, as it has the ability to communicate with all versions of Modbus and CODESYS devices, including ones managed with EcoStruxure Machine Expert and SoMachine software.

Schneider said an attacker could leverage the framework to scan the network for potential targets, make devices unreachable, connect to PLCs in order to brute-force their passwords, upload and download files, launch DoS attacks, and perform read/write operations to the OPC-UA server.

The company has advised organizations to ensure that the software and firmware running on their devices is up to date, set strong passwords and replace default accounts, disable unused protocols, and check controllers to ensure that the application running on them has not been tampered with.

Omron and the OPC Foundation do not appear to have issued any advisories or statements regarding the new malware.

The Incontroller/Pipedream alert comes just days after ESET and Ukraine’s CERT announced discovering a new piece of malware that threat actors unsuccessfully attempted to use to cause a power outage in Ukraine. The new malware, named Industroyer2, has been linked to a Russian group known as Sandworm, which has been linked to Russia’s GRU military intelligence agency.

Industroyer2, used in an attack aimed at high-voltage electrical substations, is also designed to interact with ICS in an effort to cause disruption. Industroyer2 was accompanied by several wipers designed to erase traces and make recovery more difficult.

Related: ICS Patch Tuesday: Siemens, Schneider Fix Several Critical Vulnerabilities

Related: High-Severity Vulnerabilities Patched in Omron PLC Programming Software

Related: Thousands of Industrial Firms Targeted in Attacks Leveraging Short-Lived Malware

Related: BlackCat Ransomware Targets Industrial Companies

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.