Menu
New Havex malware variants target industrial control system and SCADA users

New Havex malware variants target industrial control system and SCADA users

Attackers compromised ICS/SCADA vendor sites and altered software downloads to distribute the malware, researchers from F-Secure said

A malware threat previously used in attacks against energy sector companies is now being aimed at organizations that use or develop industrial applications and machines.

During the spring, attackers began distributing new versions of a remote access Trojan (RAT) program called Havex by hacking into the websites of industrial control system (ICS) manufacturers and poisoning their legitimate software downloads, researchers from security firm F-Secure said Monday in a blog post.

"Our research uncovered three software vendor sites that were compromised in this manner," the F-Secure researchers said. "The software installers available on the sites were trojanized to include the Havex RAT. We suspect more similar cases exist but have not been identified yet."

F-Secure did not name the affected vendors, but said that two of them develop ICS remote management software and the third supplies high-precision industrial cameras and related software. According to the security firm, the vendors are based in Germany, Switzerland and Belgium.

The attackers modified the legitimate software installers to drop and execute an additional file on computers. The file is called mbcheck.dll and is actually the Havex malware.

The new distribution technique was used in addition to more traditional attacks like spam emails and Web-based exploits, and indicates that those behind the operation are specifically interested in targeting organizations that use ICS and SCADA (supervisory control and data acquisition) applications.

That conclusion is also supported by the existence of a new malicious Havex component whose purpose is to scan local area networks for devices that respond to OPC (Open Platform Communications) requests. OPC is a communications standard that allows interaction between Windows-based SCADA applications and process control hardware.

The Havex component leverages the OPC standard to gather information about industrial control devices and then sends that information back to its command-and-control (C&C) server for the attackers to analyze, the F-Secure researchers said. "It appears that this component is used as a tool for intelligence gathering. So far, we have not seen any payloads that attempt to control the connected hardware."

Further evidence of this operation's goals comes from the identity of the victim organizations, which are in one way or another associated with industrial applications and machines.

"The majority of the victims are located in Europe, though at the time of writing at least one company in California was also observed sending data to the C&C servers," the F-Secure researchers said. "Of the European-based organizations, two are major educational institutions in France that are known for technology-related research; two are German industrial application or machine producers; one is a French industrial machine producer; and one is a Russian construction company that appears to specialize in structural engineering."

In a report released in January, security intelligence firm CrowdStrike associated the Havex RAT with targeted attacks against energy sector organizations that took place in September 2013 and were perpetrated by a group of attackers with links to the Russian Federation. The security firm dubbed the attack group "Energetic Bear" and said that its malicious campaigns go as far back as August 2012.

Following the discovery of the Stuxnet industrial sabotage malware in 2010, which is believed to have destroyed up to 1,000 uranium enrichment centrifuges in Iran, security researchers sounded the alarm about the insecurity of industrial control systems and the ease with which they can be targeted by attackers. Despite those concerns, widespread malware attacks against ICS and SCADA systems never became a reality, making the new Havex campaigns a rare occurrence, but possibly an indication of things to come.

Join the CIO Australia group on LinkedIn. The group is open to CIOs, IT Directors, COOs, CTOs and senior IT managers.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags malwarespywareintrusionf-secureDesktop security

More about F-SecureOPCSwitzerland

Show Comments
[]