Incident is another reminder of how vulnerable OT environments are to attack, security experts say.

4 Min Read

Operations at $17 billion packaging firm WestRock were disrupted Saturday by a ransomware attack that impacted both its IT and operational technology (OT) networks.

The attack has already caused, and will likely continue to cause, delays in some parts of the company's business, WestRock announced on Monday, without offering any details regarding the nature of the attack or the disruptions.

"We are working around the clock to complete our investigation and to restore normalized operations as quickly as possible," Steve Voorhees, WestRock's chief executive officer, said in a statement. "WestRock teams are taking extraordinary steps to keep our mills and converting plants operational and to safely deliver to our customers."

The statement noted that WestRock is working with security vendors on system recovery efforts and on minimizing impact on customers. The company described the incident as likely leading to a loss of revenue and incremental costs that could affect its bottom line.

The ransomware incident at the paper and packaging giant is another reminder of the highly vulnerable nature of OT environments at many organizations, says John Livingston, CEO at Verve Industrial. In recent years, a growing number of companies have connected once air-gapped industrial control systems and OT networks to the Internet, for a variety of reasons.

But few have implemented any kind of security for protecting endpoint devices on these networks. In fact, besides some basic kind of DMZ and other network controls, many of the mostly Windows PCs, network components, and embedded devices, such as industrial controllers and programmable logic controllers (PLCs), on OT networks are unprotected and open to exploitation, Livingston says.

For instance, Windows devices in OT settings are typically used to control critical assets but often are not connected to the organization's Active Directory environment, so there's no real way to manage users and accounts. Similarly, many PLC systems and other systems on IT networks are insecure by design because they were never meant to be connected to the Internet or be part of a network connected to the Internet. It's not unusual for access to these devices to be not even password protected.

In addition, critical Windows and other systems in OT environments have not sometimes not patched in years because of concerns over the patches causing potential problems or because the device vendor doesn't always approve the patches, Livingston says. "Our view is we have to bring IT security management into the OT environment," he says.

Concerns over ransomware threats directed at the OT environment have been growing over the past year. Last July, the US Cybersecurity and Infrastructure Security Agency (CISA) issued an alert urging organizations in critical infrastructure sectors to beef up security around their OT and control system environment.

"Legacy OT assets that were not designed to defend against malicious cyber activities, combined with readily available information that identifies OT assets connected via the Internet are creating a 'perfect storm,'" the agency warned. The advisory noted the easy access to unsecured assets that OT environments presented to attackers, the easy availability of open source information about critical devices on OT networks and an extensive list of readily deployable exploit frameworks, such as Metasploit and Core Impact.

Up to now, many of the intrusions into OT environments have resulted from breaches of the IT network and a lack of proper segmentation between the two. Livingston, for instance, says that almost all OT breaches that Verve has observed happened this way. Eric Byres, CEO at Adolus, says it's likely that WestRock's OT network was likely the victim of collateral damage. "There's enough IT-related gear on the average plant floor that gets a lot of collateral damage" with malware, he says.

But increasingly, there are signs that attackers may be beginning to go specifically after OT assets.

Last year, a FireEye analysis found that "kill lists" used by attackers to shut down key processes on systems and networks before deploying ransomware, have increasingly begun including OT processes as well. Specifically, the security vendor found two unique kills lists containing OT processes being used by the operators of seven prolific ransomware families, including Maze, DoppelPaymer, LockerGoga, and MegaCortex.

"As OT networks continue to become more accessible to threat actors of all motivations, security threats that have historically impacted primarily IT are becoming more commonplace," FireEye concluded. "This normalization of OT as just another network from the threat actor perspective is problematic for defenders."

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights