June 6, 2016 By Douglas Bonderud 2 min read

Critical systems used by utility providers — industrial control systems (ICS) and SCADA — were never designed with security in mind. Attackers have picked up on this critical gap, and according to Threatpost, a new strain of ICS malware has now been detected. What’s more worrisome is that it borrows a page from Stuxnet to get the job done.

Concept or Criminal?

There may be a silver lining here: As noted by SecurityWeek, it’s possible that the ICS code is actually a proof of concept (POC) rather than a full-fledged attack. Researchers from FireEye first came across the new strain while analyzing malware droppers that leverage PyInstaller. They found two samples of the ICS malware uploaded to VirusTotal back in 2014 — although neither was flagged as malicious.

The malware, called Irongate, starts by using a dropper to check for VMware virtual machines and the Cuckoo Sandbox. If they’re found, nothing happens.

But if they’re absent, the dropper deploys an executable named scada.exe. Interestingly, the malware only works on a specific industrial process in a Siemens simulated environment, giving rise to the idea that it might just be a test or POC. In fact, code similar to the new threat was published on an engineering blog two years ago.

Stuxnet Similarities in the ICS Malware

POC or not, the ICS malware is particularly troubling because it takes a page from Stuxnet. According to Dark Reading, both target a specific Siemens control system and use custom-built dynamic link libraries to alter a single process.

They also take similar steps to avoid detection: Where Stuxnet searched for antivirus tools it could bypass, Irongate scans for sandboxes and VMs to avoid. So far, no one has stepped up to claim responsibility for the new strain. FireEye said it has released the findings to help the security community mitigate any new attacks leveraging the same process.

But what does defense of a Stuxnet-inspired SCADA attack look like? One of the most common suggestions is air gapping, or keeping ICS and SCADA systems isolated from the network at large. But Faizel Lahkani, who designed the first SCADA systems 20 years ago, told The Register that this is an impossible scenario.

He noted that most systems are theoretically air-gapped but not really disconnected. “There are ways to get around isolation, either because systems are not set up properly or because that’s a test link or someone bridged the Wi-Fi network,” he said. Ultimately, separation won’t solve the SCADA problem since every other system on the network requires some type of internet-facing connection.

Irongate is a wake-up call. It’s not feasible to combat Stuxnet-like threats by pushing SCADA systems off the network. At bare minimum, companies need total visibility of ICS and SCADA tools so they’re notified of any suspicious activity. Industrial IT needs an overhaul; defense by design trumps security through separation.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today