Our research team compiled the latest updates on newly announced CVEs, recent ransomware attacks and IoT security news. They also offer analysis of the potential impacts and their expert recommendations:
ICS

ShadowPad Backdoor Targeting Industrial Control Systems

Description: Chinese threat actors have been observed using ShadowPad malware to infiltrate building automation systems.


Attack Parameters: During the initial attacks, the group exploited ProxyLogon to deploy ShadowPad malware. The attacks involved the use of Cobalt Strike and web shells for remote access, and the creation of scheduled tasks to set up daily execution of malicious payloads.

Impact: Although the final goals of the campaign remain unknown, the attackers are believed to be interested in long-term intelligence gathering.

Recommendations: Microsoft has released a patch for ProxyLogon, the initial attack vector used by this malware.

SCADAfence Coverage: The SCADAfence Platform detects the use of Cobalt Strike and the creation of scheduled tasks.


OT:ICEFALL Vulnerabilities

Description: 56 vulnerabilities, dubbed Icefall collectively, have been disclosed, affecting OT equipment by 10 vendors used in various critical infrastructure environments. Many of these vulnerabilities are due to the insecure-by-design nature of OT products.
Some of these vulnerabilities have been exploited in the wild. An RCE vulnerability affecting Omron controllers was exploited to develop PIPEDREAM.


Affected Vendors: Honeywell, Motorola, Omron, Siemens, Emerson, JTEKT, Bentley Nevada, Phoenix Contract, ProConOS, and Yokogawa.

Attack Parameters: The flaws are related to insecure engineering protocols, weak cryptography or broken authentication schemes, insecure firmware update mechanisms, and native functionality abuse.

Impact: The flaws allow remote code execution, compromising credentials, firmware and configuration changes, authentication bypass, and logic manipulation.

Recommendations: Apply the latest firmware updates from the vendor, if available. Not all of the mentioned vendors have released fixes for these vulnerabilities.

SCADAfence Coverage: These vulnerabilities are included in the SCADAfence CVE DB.


11 Codesys Vulnerabilities


Description: Codesys has released patches to address 11 vulnerabilities that could lead to information disclosure and denial-of-service.


Affected Vendors: Controllers by ABB, Wago, Eaton, Bosch Rexroth, Bachmann, Festo, Keba, Kinco, and Exor are likely affected by these vulnerabilities.

Attack Parameters: Two of the most critical vulnerabilities relate to the cleartext use of passwords and a failure to enable password protection by default in the CODESYS Control runtime system.

Impact: These vulnerabilities are simple to exploit. Successful exploitation could lead to sensitive information leakage, PLCs entering a severe fault state, and arbitrary code execution.


Recommendations: Patches have been released for these vulnerabilities.

SCADAfence Coverage: These vulnerabilities are included in the SCADAfence CVE DB.


IT

Brute Ratel (BRc4) Red-Teaming Tool

Description: The Brute Ratel C4 (BRc4) red-teaming and adversarial attack simulation tool has been used by threat actors to evade detection.
Like Cobalt Strike, Brute Ratel is an attack simulation tool that allows red teamers to deploy Badgers (similar to Cobalt Strike beacons) on remote hosts. Threat actors were spotted using this tool instead of Cobalt Strike, as BRc4 is designed to evade detection by EDR and AV capabilities.

Targets: A number of potential victims have been identified, including an Argentinian organization, and IP TV producer providing North and South American content, and a textile manufacturer in Mexico.

Attack Parameters: The tool masquerades as a CV file, but in reality, is an ISO file that installs BRc4 on the user's machine and establishes communications with a remote server. The delivery of this file is typically achieved via spear-phishing campaigns.

Impact: The transition from the use of Cobalt Strike to BRc4 by threat actors is significant due to the effectiveness of BRc4 at evading EDR and AV detection.

Recommendations: If this tool is used in the network for legitimate purposes, limit its capabilities to prevent malicious uses. Otherwise, block all use of this tool.


SCADAfence Coverage: The SCADAfence Platform detects new connections, connections to and from external devices, and connections to and from the Internet.
The SCADAfence Platform detects suspicious behavior based on IP reputation, hash reputation, and domain reputation.

 

SessionManager Backdoor

Description: A newly discovered malware, dubbed SessionManager, masquerades as a module for Internet Information Services (IIS), a web server software for Windows systems, after exploiting one of the ProxyLogon flaws.

Attack Parameters: SessionManager hooks itself in the HTTP communications processing of the web server by checking HTTP data just before IIS answers to an HTTP request.
After deployment, the malware allows its operators to harvest credentials, collect information from the network and infected devices, and deliver additional payloads, such as Mimikatz, ProcDump, and a legitimate Avast memory dump tool.

Impact: Dropping an IIS module as a backdoor enables threat actors to maintain persistent, update-resistant and relatively stealthy access to the IT infrastructure of a targeted organization, allowing them to collect emails, update further malicious access, or  manage compromised servers that can be leveraged as malicious infrastructure.

Recommendations: Microsoft has released a patch for ProxyLogon.

SCADAfence Coverage: The SCADAfence Platform detects the use of Mimikatz and HTTP command injection. The SCADAfence Platform detects new connections, connections to and from external devices, and connections to and from the Internet. The SCADAfence Platform detects suspicious behavior based on IP reputation, hash reputation, and domain reputation.


Ransomware

Maui Ransomware Targeting U.S Healthcare Organizations

Description: North Korean state-sponsored threat actors were observed using Maui ransomware against US healthcare and public-health sectors to encrypt servers responsible for healthcare services.

Attack Parameters: Maui lacks features that are commonly present in ransomware tools, such as a ransomware note with instructions for data recovery. The malware is designed for manual execution by a remote attacker via a command-line interface, using it to target specific files on the infected machine for encryption.

Impact: Maui attacks disrupted services at the victim organizations for a prolonged period.

Recommendations: Following are additional best practices recommendations:
Make sure secure offline backups of critical systems are available and up-to-date.
Apply the latest security patches on the assets in the network.
Use unique passwords and multi-factor authentication on authentication paths to OT assets.
Encrypt sensitive data when possible.
ducate staff about the risks and methods of ransomware attacks and how to avoid infection.

SCADAfence Coverage: The SCADAfence Platform detects new connections, connections to and from external devices, and connections to and from the Internet.
The SCADAfence Platform detects suspicious behavior based on IP reputation, hash reputation, and domain reputation.

For more information on keeping your ICS/OT systems protected from threats, or to see the SCADAfence platform in action, request a demo now.