Categories: Cyber CrimeMalware

Financial malware poses as ICS/SCADA Software

Researcher Kyle Wilhoit discovered a spike in traditional financial crimeware targeting ICS/SCADA networks attributing it to attack run by cyber criminals.

The senior threat researcher with Trend Micro, Kyle Wilhoit, has recently discovered 13 different types of crimeware disguised as new versions for human machine interface (HMI) software for Siemens Simatic WinCC, GE Cimplicity, and Advantech device drivers.

The news has been reported by the Dark Reading website, the expert explained that this new wave of attacks is very interesting because it reveals a new trend in the criminal ecosystem.

Wilhoit first noticed the anomalous spike in the attacks last October, the attackers run spear-phishing campaigns and drive-by downloads to compromise victims’ machine. The attacker shares links to the fake HMI product uploader which serves the financial malware on the machine. In some cases, the visitor is redirected to a website that looks like the legitimate Siemens website to trick the users into downloading a SCADA software or any update.

Wilhoit believes that these attacks are not carried out by state-sponsored hackers with for cyber espionage or sabotage. The attacks are conducted by criminal crews with traditional financial crimeware.

“It’s an interesting trend — traditional banking Trojans, not targeted attacks,” Wilhoit says.

The attacks represent a serious menace for the industrial environment, despite ICS/SCADA systems have been targeted in the past by several vyber threats (i.e. Havex and BlackEnergy, and the most popular Stuxnet), the discovery demonstrates the incresing interest of criminal organizations in the hacking of industrial systems.

“So to succeed in attacking SCADA, you don’t have to necessarily be targeted in nature… The ultimate end goal here is probably not industrialized espionage, but to get banking credentials” said Wilhoit referring that cyber criminals are interested to any kinf of financially lucrative information.

The ICS/SCADA systems are an easy target for criminals because in many cases they run outdated software and they lack of proper security defenses. This happens because in the industry is always privileged the availability and the continuity of the processes instead the cyber security.

“We are starting to see a migration of attackers starting to realize SCADA is a good attack vector… because it’s so insecure,” said the researcher. “A lot we are finding are caught no problem with [up-to-date] antivirus,”

Wilhoit says targeted attacks on critical infrastructure via Havex and BlackEnergy indeed remain a threat, but the Financial crimeware could have a serious impact on industrial systems, causing the disruption of the environment by breaching through vulnerable HMI software.

“HMI systems are very finicky, so it doesn’t take much to make these things fall over. Financial information could be stolen, but what if an [HMI] box drops inadvertently?” he says.

Wilhoit confirmed to have found 32 financial malware samples disguised as WinCC software, be aware the hackers haven’t compromised legitimate software, instead they are offering bogus software that infect the machine.

“They have been using the WinCC naming convention and file structure, as malware,” he says. “The shift… is they [attackers] are utilizing valid applications, valid SCADA naming conventions, so the banking Trojan looks like SCADA software,””They’re not exploiting vulnerabilities in those products,”

Wilhoit will provide further data the attacks he uncovered next week at the S4 ICS/SCADA conference in Miami where he will also present a malware-based attack scenario of the targeted SCADA. The experts will focus on data exfiltration operated by financial malware used by the attackers.

“I’m going to create malware targeting an ICS system and hiding its traffic on a valid ICS Modbus” network, he says. “I’m doing it to show how fast you can craft malware that’s not terribly advanced but will bypass AV or” other security measures, he says.

Pierluigi Paganini

(Security Affairs –  SCADA, malware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

3 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

5 hours ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

16 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

21 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

1 day ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

1 day ago

This website uses cookies.