A fictitious industrial company with phony employees personas, website, and PLCs sitting on a simulated factory network fooled malicious hackers - and raised alarms for at least one white-hat researcher who stumbled upon it.

S4x20 CONFERENCE - Miami - For seven months, researchers at Trend Micro ran a legitimate-looking phony industrial prototyping company with an advanced interactive honeypot network to attract would-be attackers.

The goal was to create a convincing-looking network that attackers wouldn't recognize as a honeypot so the researchers could track and study attacks against the phony factory in order to gather intel on the real threats to the industrial control system (ICS) sector today.

The faux company's factory network, which they purposely configured with some ports exposed to the Internet from May through December of last year, was mostly hit with the same types of threats that IT networks face: ransomware, remote access Trojans (RATs), malicious cryptojacking, and online fraud, as well as botnet-style beaconing malware that infected its robotics workstation for possible lateral movement.

But there also were a few more alarming incidents with shades of more targeted intent. In one attack on Aug. 25, 2019, for instance, an attacker worked its way around the robotics system, closed the HMI application, and then powered down the system. Later that month, an attacker was able to start up the factory network, stop the phony conveyer belt - and then shut down the factory network. Attackers via the HMI shut down the factory and locked the screen, while another opened the log view of the robot's optical eye.

"Yes, your factories will be attacked if they are directly connected to the" Internet, says Stephen Hilt, who will present Trend Micro's findings from the research here today. But the majority of the attacks and incidents the pretend factory suffered were the same-old, same-old threats facing other industries, notes Hilt, who previously worked on a honeypot for Trend Micro called GasPot in 2015 that was set up to simulate a gas-tank monitoring system to study what attacks would hit those gas tank systems. 

"From our stance, traditional IT threats are what we saw, plain and simple," says Hilt. But, he says the team can't be sure they didn't face any targeted ICS threats that didn't get very far. Either way, it's a far cry from Trend Micro's 2013 water utility honeypot that counted 39 attacks, 12 of which were identified as targeted.

The phony factory network was made up of real ICS hardware and a combination of physical hosts and virtual machines, including two Allen-Bradley Micrologix 1100 PLCs, a Siemens S7-1200 PLC, and an Omron CP1L PLC. The engineering workstation was kept inside the factory network, but the researchers used the same administrative password for the HMI and robotics workstation, which were left exposed on the public Internet - a common mistake made in ICS environments - as a lure.

The PLCs were configured to run the tasks for the "plant": agitator, burner control, conveyer belt control, and palletizer for stacking pallets using a robotic arm. Hilt says the PLCs were programmed to vary the start and stop of a motor, for example, to emulate real processes. The plant network included three VMs - an HMI for controlling the factory, a robotics workstation to control the palletizer, and an engineering workstation to program the logic for the PLCs. The file server ran on a physical machine.  

After about a month, they opened Remote Desktop Protocol and Virtual Network Connection ports, as well as EtherNet/IP, to attract would-be attackers to the phony industrial prototyping company - dubbed MeTech - which on its website said it serves large military, avionics, and manufacturing clients.

One of the first attacks Hilt and his fellow Trend Micro researchers Federico Maggi, Charles Perine, Lord Remorin, Martin Rösler, and Rainer Vosseler, spotted was a RAT, but it turned out to be for Monero cryptocurrency mining, not a nation-state cyberattack. Even so, the cryptojacking attack heavily drained the server capacity.

Crysis
The network was hit with the infamous Crysis ransomware in September, and the entire process of negotiating with the attackers on the ransom kept the network down for four days. Hilt says that's an example of how devastating everyday ransomware could be for a real ICS network. "The system was down for a week because it [the malware] spread," he says. While the PLCs weren't affected, they lost visibility into the plant operations while the HMI files were locked down by the attackers.

"A loss of production for four days is really bad. We had backups we could restore to, so we restored our VMs and had to rebuild our file server," he says. But they were able to document all of the steps of the attack as well as the back-and-forth ransom negotiation, where the Trend researchers posed as one of the phony employees on MeTech's website, Mike Wilson, who emailed the attackers' with the subject line that read, "MeTech: THIS IS NOT COOL" and lamented: "Not cool we are running a production run of something for an important client and can't use our robot with out that machine, also all of our files on our file server" and "give us back our files."

Hilt says they negotiated the ransom down from $10,000 in bitcoin to $6,000 in the email exchange, but didn't actually pay the ransom. They were able to reset the systems via their backups and eradicate the malware.

There was a second ransomware attack later that month, this time with Crysis variant Phobos, and then in November, a "fake" ransomware attack that basically was a data destruction attack. In that later attack, the hacker wrote scripts targeting MeTech's ABB Robotics folder, renaming them and demanding ransom. "What I found was more interesting is when we didn't pay it,"  Hilt says, noting that the attacker deleted the entire folder, "then he wrote a script so that on startup, it opens a bunch of browsers to porn sites."

Hilt's theory was that attacker had hoped to resell access to the network in the Dark Web, and that when the ransom wasn't paid, the attacker lost some potential revenue and decided to destroy the data.

White-Hat to the Rescue
It's not uncommon for researchers to run into other researchers in the trenches of their honeypots or other work, and Trend Micro's phony and not secured ICS network caught the attention of researcher Dan Tentler, aka @Viss on Twitter, who is well-known for finding exposed ICS equipment via Shodan searches. Tentler had reported his findings of exposed ICS equipment to the ICS-CERT and "all of the appropriate parties," according to Trend Micro in a report on the honeypot published today.

Hilt says he and his team contacted Tentler to apprise him of their operation and to "stand down," noting that his reporting the issue is how a real such ICS event should be handled.

"Part of the reason we see less attacks than in previous honeypots is you have people like Dan doing good work to take down critical devices exposed on the Net," Hilt says.

Worries of possible threats to critical infrastructure rose earlier this year in the wake of US military action in Baghdad, with the US Department of Homeland Security's Cybersecurity and Infrastructure Security Agency (CISA) warning US organizations of the potential for retaliatory attacks against US organizations. Iranian nation-state hacking groups "have also demonstrated a willingness to push the boundaries of their activities, which include destructive wiper malware and, potentially, cyber-enabled kinetic attacks," CISA said in its advisory in early January.

What (Not) to Do
Hilt says MeTech's network is a lesson on how not to secure an ICS environment.

Among the no-no's: the VNC left open online with no password and a lack of least-privilege, shared and reused passwords across systems, and not deploying the trust feature in industrial routers, which specifies which hosts can go through the device.

The ICS honeypot network could be resurrected, however: Hilt plans to encourage the ICS community to join forces with Trend Micro to expand the research project.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "With International Tensions Flaring, Cyber Risk is Heating Up for All Businesses."

 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights