June 6, 2016 By Douglas Bonderud 2 min read

Critical systems used by utility providers — industrial control systems (ICS) and SCADA — were never designed with security in mind. Attackers have picked up on this critical gap, and according to Threatpost, a new strain of ICS malware has now been detected. What’s more worrisome is that it borrows a page from Stuxnet to get the job done.

Concept or Criminal?

There may be a silver lining here: As noted by SecurityWeek, it’s possible that the ICS code is actually a proof of concept (POC) rather than a full-fledged attack. Researchers from FireEye first came across the new strain while analyzing malware droppers that leverage PyInstaller. They found two samples of the ICS malware uploaded to VirusTotal back in 2014 — although neither was flagged as malicious.

The malware, called Irongate, starts by using a dropper to check for VMware virtual machines and the Cuckoo Sandbox. If they’re found, nothing happens.

But if they’re absent, the dropper deploys an executable named scada.exe. Interestingly, the malware only works on a specific industrial process in a Siemens simulated environment, giving rise to the idea that it might just be a test or POC. In fact, code similar to the new threat was published on an engineering blog two years ago.

Stuxnet Similarities in the ICS Malware

POC or not, the ICS malware is particularly troubling because it takes a page from Stuxnet. According to Dark Reading, both target a specific Siemens control system and use custom-built dynamic link libraries to alter a single process.

They also take similar steps to avoid detection: Where Stuxnet searched for antivirus tools it could bypass, Irongate scans for sandboxes and VMs to avoid. So far, no one has stepped up to claim responsibility for the new strain. FireEye said it has released the findings to help the security community mitigate any new attacks leveraging the same process.

But what does defense of a Stuxnet-inspired SCADA attack look like? One of the most common suggestions is air gapping, or keeping ICS and SCADA systems isolated from the network at large. But Faizel Lahkani, who designed the first SCADA systems 20 years ago, told The Register that this is an impossible scenario.

He noted that most systems are theoretically air-gapped but not really disconnected. “There are ways to get around isolation, either because systems are not set up properly or because that’s a test link or someone bridged the Wi-Fi network,” he said. Ultimately, separation won’t solve the SCADA problem since every other system on the network requires some type of internet-facing connection.

Irongate is a wake-up call. It’s not feasible to combat Stuxnet-like threats by pushing SCADA systems off the network. At bare minimum, companies need total visibility of ICS and SCADA tools so they’re notified of any suspicious activity. Industrial IT needs an overhaul; defense by design trumps security through separation.

More from

Generative AI security requires a solid framework

4 min read - How many companies intentionally refuse to use AI to get their work done faster and more efficiently? Probably none: the advantages of AI are too great to deny.The benefits AI models offer to organizations are undeniable, especially for optimizing critical operations and outputs. However, generative AI also comes with risk. According to the IBM Institute for Business Value, 96% of executives say adopting generative AI makes a security breach likely in their organization within the next three years.CISA Director Jen…

Q&A with Valentina Palmiotti, aka chompie

4 min read - The Pwn2Own computer hacking contest has been around since 2007, and during that time, there has never been a female to score a full win — until now.This milestone was reached at Pwn2Own 2024 in Vancouver, where two women, Valentina Palmiotti and Emma Kirkpatrick, each secured full wins by exploiting kernel vulnerabilities in Microsoft Windows 11. Prior to this year, only Amy Burnett and Alisa Esage had competed in the contest's 17-year history, with Esage achieving a partial win in…

Self-replicating Morris II worm targets AI email assistants

4 min read - The proliferation of generative artificial intelligence (gen AI) email assistants such as OpenAI’s GPT-3 and Google’s Smart Compose has revolutionized communication workflows. Unfortunately, it has also introduced novel attack vectors for cyber criminals. Leveraging recent advancements in AI and natural language processing, malicious actors can exploit vulnerabilities in gen AI systems to orchestrate sophisticated cyberattacks with far-reaching consequences. Recent studies have uncovered the insidious capabilities of self-replicating malware, exemplified by the “Morris II” strain created by researchers. How the Morris…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today