New research sheds light on the biggest threats to strike ICS systems in the first half of 2018, and what's in store for the rest of this year.

Kelly Sheridan, Former Senior Editor, Dark Reading

September 6, 2018

4 Min Read

Industrial control systems (ICS) are increasingly being targeted as attackers take advantage of the Internet to target machines on organizations' industrial networks.

The Kaspersky Lab Industrial Control Systems Cyber Emergency Response Team (ICS CERT) today published the findings of research investigating the threat landscape for industrial automation systems in the first half of 2018. Researchers pulled data from ICS computers that the ICS CERT team deems part of organizations' industrial infrastructure.

All machines in this study ran Windows and performed one or more of the following functions: data gateways, data storage servers, SCADA servers, stationary workstations of engineers and operators, and Human Machine Interface (HMI). Data also came from computers of industrial control network admins and developers who build software for industrial automation systems.

Data shows the percentage of ICS machines hit with cyberattacks is steadily rising, from 36.6% in the first half of 2017, to 37.7% in the second half of 2017, to 41.2% in the first half of 2018.

"In the first half of 2018, we've seen more evidence pointing to legitimate Remote Access Tools [RATs] used for penetration or involved in attacks against ICS," says Kaspersky Lab security researcher Kirill Kruglov. Threat actors continue to use spear-phishing attacks jointly with legitimate software, like RATs, to penetrate and reinforce attacks on ICS machines.

Data shows attackers are getting more advanced, he notes. Researchers are seeing more targeted spear-phishing emails and malware used by threat actors for ICS routine automation.

The main motivation behind these attacks, at this time, is industrial and government espionage, Kruglov continues. Cryptomining and ransomware are rooted in financial gain. While he says some attacks are motivated by sabotage, few are.

Internet Is a Growing Attack Vector
Kruglov says researchers have seen a rise in Internet-sourced attacks due to malware URLs, infected websites, watering hole schemes, and the like. However, email-based attacks have greater success in breaching the perimeter of ICS machines.

The main attack vectors for machines on businesses' industrial network infrastructure in H1 2018 were the Internet (27.3%), removable media (8.4%), and email clients (3.8%). One year ago, the Internet was the source of blocked threats on 20.6% of ICS computers.

"Contrary to the conventional wisdom about control networks being isolated, in the past years the Internet became the main source of infection for companies on organizations' industrial networks," researchers explained in a post on their findings.

About 42% of all machines in Kaspersky Lab's data had regular or full-time Internet connections in H1 2018. The remainder were connected no more than once a month, and many less frequently. ICS servers and engineer/operator workstations often don't have full-time direct online access because of restrictions limited to industrial networks. Access may be given during maintenance.

ICS Had a Meltdown, And Other Major Incidents
Researchers outlined a few of the major attacks hitting ICS machines in 2018, which began with news of the Spectre and Meltdown vulnerabilities. Industrial equipment including SCADA servers, industrial computers, and network devices were vulnerable to both attacks. Companies to report affected products included Cisco, Siemens, Schneider Electric, ABB, and Yokogawa.

Cryptominers have been a major ICS attack trend this year: Kaspersky Lab data shows the percentage of ICS machines attacked with cryptominers has spiked since April and hit 6% in H1 2018, up 4.2 percentage points in six months. The main problem with mining malware is the burden on industrial information systems, which could suffer from lack of stability and control.

The attacks continued: In April, Cisco IOS switches around the world were hit with cyberattacks exploiting CVE-2018-0171 in the Cisco Smart Install Client software. More than 168,000 devices were exposed, Cisco Talos reported. In May, the new VPNFilter malicious software was found infecting at least 500,000 routers and network-attached storage devices in 54 countries. The malware can steal credentials, detect SCADA equipment, and launch a botnet.

And while global ransomware numbers were down, they were up among ICS machines, where they increased from 1.2% to 1.6%. It may not seem like much, but the risk for industrial organizations "can hardly be underestimated" after the WannaCry and NotPetya campaigns, researchers report.

Related Content:

 

Black Hat Europe returns to London Dec 3-6 2018  with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights