Nainital News Flash

Schneider Electric says no evidence that Incontroller/Pipedream malware exploits vulnerabilities

Schneider Electric says no evidence that Incontroller/Pipedream malware exploits vulnerabilities

April 23
09:23 2022

The malware, described as a modular ICS attack framework and a collection of custom-made tools, can be used by threat actors to target ICS and SCADA devices, including programmable logic controllers (PLCs) from Schneider Electric and Omron, and OPC UA servers.

Advisories and blog posts describing the toolset have been released by industrial cybersecurity firm Dragos, which tracks it as Pipedream, threat intelligence and incident response firm Mandiant, which tracks the malware as Incontroller, as well as CISA, FBI, NSA and the Energy Department — the government organizations released a joint advisory.

Incontroller/Pipedream can be used by a threat actor that has access to the targeted organization’s operational technology (OT) network to look for ICS and SCADA devices and take control of these systems. The toolset also includes a tool that can be used to target Windows devices by exploiting a vulnerability in an ASRock motherboard driver (CVE-2020-15368).

The malware relies on widely used technologies to achieve its goals, allowing the attackers to move laterally, elevate their privileges, or cause disruptions to critical functions or devices — all this without requiring advanced hacking skills.

Dragos tracks the threat actor that developed Pipedream as Chernovite, but it has not released any information related to attribution, aside from saying that it’s likely a state-sponsored group.

The company believes the malware has not been deployed in the wild — its operator likely plans on using it in future operations. Based on Dragos’ analysis, Pipedream has been designed to target equipment in electric power and liquified natural gas (LNG) facilities, but it could easily be adapted for other types of environments, as well as devices beyond Schneider and Omron PLCs.

Learn More About Industrial Threats at SecurityWeek’s ICS Cyber Security Conference

Dragos tracks the various Pipedream components as EvilScholar, BadOmen, DustTunel, MouseHole, and LazyCargo. 

Mandiant said it had found no links to known threat groups, but its experts also believe the toolset was developed by a state-sponsored threat actor, possibly a Russian group, considering the country’s “historical interest in ICS.”

“While our evidence connecting Incontroller to Russia is largely circumstantial, we note it given Russia’s history of destructive cyber attacks, its current invasion of Ukraine, and related threats against Europe and North America,” Mandiant said.

The company tracks Incontroller components as TagRun, CodeCall, and OmShell. These components could allow hackers to crash PLCs, send unauthorized commands to PLCs in an effort to alter the physical behavior of field devices, and disable safety systems in an effort to cause physical destruction, according to Mandiant.

In an advisory published on Wednesday, Schneider Electric said it started investigating the APT toolset in early 2022 with Mandiant. The industrial giant noted that Incontroller/Pipedream appears to abuse legitimate functionality to achieve its goals and it does not exploit any vulnerability.

“While we are not aware, at the date of this publication, of any confirmed or potential targets leveraging Incontroller, the framework poses a critical risk to organizations using the targeted devices. The framework has capabilities related to disruption, sabotage, and potentially physical destruction,” Schneider warned.

The malicious framework can target several models of Schneider’s PLCs, as it has the ability to communicate with all versions of Modbus and CODESYS devices, including ones managed with EcoStruxure Machine Expert and SoMachine software.

Schneider said an attacker could leverage the framework to scan the network for potential targets, make devices unreachable, connect to PLCs in order to brute-force their passwords, upload and download files, launch DoS attacks, and perform read/write operations to the OPC-UA server.

The company has advised organizations to ensure that the software and firmware running on their devices is up to date, set strong passwords and replace default accounts, disable unused protocols, and check controllers to ensure that the application running on them has not been tampered with.

Omron and the OPC Foundation do not appear to have issued any advisories or statements regarding the new malware.

The Incontroller/Pipedream alert comes just days after ESET and Ukraine’s CERT announced discovering a new piece of malware that threat actors unsuccessfully attempted to use to cause a power outage in Ukraine. The new malware, named Industroyer2, has been linked to a Russian group known as Sandworm, which has been linked to Russia’s GRU military intelligence agency.

Industroyer2, used in an attack aimed at high-voltage electrical substations, is also designed to interact with ICS in an effort to cause disruption. Industroyer2 was accompanied by several wipers designed to erase traces and make recovery more difficult.

Media Contact
Company Name: ABC Private Limited
Contact Person: Media Relations
Email: Send Email
Phone: 8745857610
Country: India
Website: https://www.se.com/in/en/