New ICS Malware Irongate Channels Stuxnet to Scam SCADA Systems
June 7, 2016
Shah Sheikh (1294 articles)
Share

New ICS Malware Irongate Channels Stuxnet to Scam SCADA Systems

Critical systems used by utility providers — industrial control systems (ICS) and SCADA— were never designed with security in mind. Attackers have picked up on this critical gap, and according to Threatpost, a new strain of ICS malware has now been detected. What’s more worrisome is that it borrows a page from Stuxnet to get the job done.

Concept or Criminal?

There may be a silver lining here: As noted by SecurityWeek, it’s possible that the ICS code is actually a proof of concept (POC) rather than a full-fledged attack. Researchers from FireEye first came across the new strain while analyzing malware droppers that leverage PyInstaller. They found two samples of the ICS malware uploaded to VirusTotal back in 2014 — although neither was flagged as malicious.

The malware, called Irongate, starts by using a dropper to check for VMware virtual machines and the Cuckoo Sandbox. If they’re found, nothing happens.

But if they’re absent, the dropper deploys an executable named scada.exe. Interestingly, the malware only works on a specific industrial process in a Siemens simulated environment, giving rise to the idea that it might just be a test or POC. In fact, code similar to the new threat was published on an engineering blog two years ago.

Stuxnet Similarities in the ICS Malware

POC or not, the ICS malware is particularly troubling because it takes a page from Stuxnet. According to Dark Reading, both target a specific Siemens control system and use custom-built dynamic link libraries to alter a single process.

They also take similar steps to avoid detection: Where Stuxnet searched for antivirus tools it could bypass, Irongate scans for sandboxes and VMs to avoid. So far, no one has stepped up to claim responsibility for the new strain. FireEye said it has released the findings to help the security community mitigate any new attacks leveraging the same process.

But what does defense of a Stuxnet-inspired SCADA attack look like? One of the most common suggestions is air gapping, or keeping ICS and SCADA systems isolated from the network at large. But Faizel Lahkani, who designed the first SCADA systems 20 years ago, told The Register that this is an impossible scenario.

He noted that most systems are theoretically air-gapped but not really disconnected. “There are ways to get around isolation, either because systems are not set up properly or because that’s a test link or someone bridged the Wi-Fi network,” he said. Ultimately, separation won’t solve the SCADA problem since every other system on the network requires some type of internet-facing connection.

Irongate is a wake-up call. It’s not feasible to combat Stuxnet-like threats by pushing SCADA systems off the network. At bare minimum, companies need total visibility of ICS and SCADA tools so they’re notified of any suspicious activity. Industrial IT needs an overhaul; defense by design trumps security through separation.

Source | SecurityIntelligence