June 6, 2016 By Douglas Bonderud 2 min read

Critical systems used by utility providers — industrial control systems (ICS) and SCADA — were never designed with security in mind. Attackers have picked up on this critical gap, and according to Threatpost, a new strain of ICS malware has now been detected. What’s more worrisome is that it borrows a page from Stuxnet to get the job done.

Concept or Criminal?

There may be a silver lining here: As noted by SecurityWeek, it’s possible that the ICS code is actually a proof of concept (POC) rather than a full-fledged attack. Researchers from FireEye first came across the new strain while analyzing malware droppers that leverage PyInstaller. They found two samples of the ICS malware uploaded to VirusTotal back in 2014 — although neither was flagged as malicious.

The malware, called Irongate, starts by using a dropper to check for VMware virtual machines and the Cuckoo Sandbox. If they’re found, nothing happens.

But if they’re absent, the dropper deploys an executable named scada.exe. Interestingly, the malware only works on a specific industrial process in a Siemens simulated environment, giving rise to the idea that it might just be a test or POC. In fact, code similar to the new threat was published on an engineering blog two years ago.

Stuxnet Similarities in the ICS Malware

POC or not, the ICS malware is particularly troubling because it takes a page from Stuxnet. According to Dark Reading, both target a specific Siemens control system and use custom-built dynamic link libraries to alter a single process.

They also take similar steps to avoid detection: Where Stuxnet searched for antivirus tools it could bypass, Irongate scans for sandboxes and VMs to avoid. So far, no one has stepped up to claim responsibility for the new strain. FireEye said it has released the findings to help the security community mitigate any new attacks leveraging the same process.

But what does defense of a Stuxnet-inspired SCADA attack look like? One of the most common suggestions is air gapping, or keeping ICS and SCADA systems isolated from the network at large. But Faizel Lahkani, who designed the first SCADA systems 20 years ago, told The Register that this is an impossible scenario.

He noted that most systems are theoretically air-gapped but not really disconnected. “There are ways to get around isolation, either because systems are not set up properly or because that’s a test link or someone bridged the Wi-Fi network,” he said. Ultimately, separation won’t solve the SCADA problem since every other system on the network requires some type of internet-facing connection.

Irongate is a wake-up call. It’s not feasible to combat Stuxnet-like threats by pushing SCADA systems off the network. At bare minimum, companies need total visibility of ICS and SCADA tools so they’re notified of any suspicious activity. Industrial IT needs an overhaul; defense by design trumps security through separation.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today