Call us today on: +44 (0)203 88 020 88
SecureTeamSecureTeamSecureTeamSecureTeam
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us

Articles

Home  >  Articles  >  Infrastructure  >  What is PIPEDREAM malware?
NextPrevious

What is PIPEDREAM malware?

Articles, Infrastructure | 15 April, 2022 | 0

Since Stuxnet was used to damage Iran’s nuclear aspiration in 2010, there has been a dawning realisation that malware is not just a threat in cyberspace – it can cause real world damage to industrial systems and even have fatal consequences.  In 2016 Russia used Industroyer malware to turn off the electricity in Kyiv – and tried the same again earlier this month.

When it comes to building industrial control systems, especially in the oil and gas and energy sector – the leading suppliers of programmable logic controllers (PLC) and the related components that control power grids and processing plants are Schneider Electric and OMRON.

PIPEDREAM is a new and sophisticated malware toolkit that targets these systems and the more widely used Codesys software that is used to control them (and the systems from other vendors).

This week CISA published an advisory warning of this new threat against Industrial Control Systems and SCADA devices:

The APT actors have developed custom-made tools for targeting ICS/SCADA devices. The tools enable them to scan for, compromise, and control affected devices once they have established initial access to the operational technology (OT) network. Additionally, the actors can compromise Windows-based engineering workstations, which may be present in information technology (IT) or OT environments…. By compromising and maintaining full system access to ICS/SCADA devices, APT actors could elevate privileges, move laterally within an OT environment, and disrupt critical devices or functions.

 

What is PIPEDREAM

According to the detailed analysis provided by security firm Dragos, PIPEDREAM is the seventh malware discovered that specifically targets Industrial Control Systems and appears designed to disrupt industrial processes.  Unusually, the malware has been identified and analysed but it is not thought to have been used in any known attacks, yet.

PIPEDREAM is a toolkit that provides a wide range of functionality for malicious actors. It can be used to:

  • Manipulate the speed and torque of servo motors causing damage or destruction and potential loss-of-life
  • Perform rapid reconnaissance of ICS networks using well known ports, HTTP banners and proprietary ICS protocols to identify network components
  • Brute force passwords on PLCs using Codesys software and perform Denial of Service attacks against a controller
  • Remotely interact with Omron PLCs to change operating modes (turn things on and off), change configuration and wipe the PLCs memory
  • Prevent operators in control rooms from viewing the status of industrial systems, limiting their ability to recover dangerous situations
  • Delay recovery after an attack by rendering process controllers inoperative and requiring physical replacement
  • Use PLCs as proxies in OT environments potentially allowing firewalls, DMZ and threat detection systems to be bypassed

PIPEDREAM is a comprehensive set of tools, covering over 80% of MITRE ATT&CK tactics for Industrial Control Systems, according to Dragos who liken it to a Metasploit designed for Operational Technology systems.

PIPEDREAM targets ICS and SCADA devices made by Schneider Electric and Omron because they are leaders in their field.  The report by Drogos does not find any specific vulnerabilities in those systems as the malware takes advantage of the native functionality of the ICS environment – a living off the land mode of operation – to achieve its objectives.  PIPEDREAM is also not limited to Schneider Electric and Omron as it also targets the Codesys software environment used by many vendors as well as the OPC UA architecture which manages the way various ICS components talk to each other.

How to defend ICS systems

The CISA advisory contains several recommended mitigations which organisations that have Industrial Control Systems and Operational Technology deployments should careful consider evaluating for use in their environment:

  • Isolate ICS/SCADA systems with strong perimeter controls from the rest of the corporate network and DMZ/Internet zones.
  • Locate engineering workstations outside the ICS network in their own isolated segment between the corporate network and the ICS segment (this is because it is thought the engineering workstations are often used as a beachhead to enter the ICS systems)
  • Enforce multi-factor authentication for all (remote) access to ICS networks
  • Limit the ICS/SCADA network connections to only specifically allowed management and engineering workstations
  • Develop and test a cyber incident response plan
  • Regularly change the passwords on ICS/SCADA devices and systems, using strong unique passwords for every device
  • Implement and monitor robust log collection from all devices within the ICS/SCADA network and management network.
  • Limit the attack surface by only installing necessary applications and modules on controllers and management systems
  • Enforce the principle of least privilege for all accounts and limit the use of admin accounts.
  • Investigate potential malicious activity indicated by: denial of service or severing of connections, loss of function requiring a reboot and delayed response to operator instructions.

Further Resources

These resources contain advice on securing Operational Technology and Industrial Control Systems

  • Layering Network Security Through Segmentation,
  • Stop Malicious Cyber Activity Against Connected Operational Technology, and
  • NSA and CISA Recommend Immediate Actions to Reduce Exposure Across Operational Technologies and Control Systems.

 

Subscribe to our monthly cybersecurity newsletter
Stay up-to-date with the very latest cybersecurity news & technical articles delivered straight to your inbox
We hate spam as much as you do. We will never give your email address out to any third-party.
No tags.

Related Post

  • Windows DNSAPI vulnerability

    Windows DNSAPI Remote Code Execution Vulnerability (CVE-2017-11779)

    By Ian Reynolds

    In this week’s Patch Tuesday update (dated 10th October, 2017), Microsoft have released patch for a vulnerability which affects multiple versions of the Windows operating system and could allow an attacker to execute arbitrary codeRead more

  • Microsoft office memory corruption

    Microsoft Office Memory Corruption Vulnerability (CVE-2017-11826)

    By Ian Reynolds

    This week, we saw a new vulnerability surface which affects users of all currently supported Microsoft Office applications. Security researchers at Qihoo 360 Core Security first detected the vulnerability being exploited ‘in-the-wild’ on 28th September,Read more

  • Hyatt Hotels - security breach

    Cardholder Data Stolen in Latest Hyatt Hotels Security Breach

    By Ian Reynolds

    The global hotel chain Hyatt Hotels informed their customers this week that their credit card details may have been stolen as a direct result of a recent security breach. Chuck Floyd (Global President of OperationsRead more

  • Laptop data breach in Norway

    Huge attack on Norway’s health care systems may have exposed half the population

    By Ian Reynolds

    A massive security breach in Norway’s Health South-East Regional Health Authority may have exposed the personal health records of 2.9 million people. Covering ten counties, Health South-East RHA is responsible for the health care ofRead more

  • safe and secure browser cookies

    How to make the perfect cookies

    By Ian Reynolds

    Browser cookies play an important role in nearly all modern websites and applications. From tracking user-interaction through services like Google Analytics, through to maintaining the state of customer shopping carts in eCommerce applications. Cookies canRead more

  • penetration testing under UK law

    Penetration Testing Under UK Law

    By Ian Reynolds

    When penetration testing is conducted within the UK, there are a number of laws that govern the activities that form part of a penetration test. For the majority of tests, these laws include the following:Read more

  • stay safe from phishing emails

    10 Ways to Protect Yourself from Phishing Attacks

    By Ian Reynolds

    Email-based phishing attacks continue to soar at an all-time high. According to the State of the Phish™ Report 2018 by Wombat Security, it was reported that 76% of information security professionals had experienced phishing attacksRead more

  • SecureTeam are now a Cyber Essentials Certification Body

    By Ian Reynolds

    We are pleased to announce that SecureTeam are now an accredited Certification Body under the UK government’s Cyber Essentials scheme. The Cyber Essentials scheme was set up in 2014 as a security initiative led byRead more

NextPrevious

Recent Posts

  • HTML Phishing on the rise
  • Microsoft patches critical zero-day
  • NCSC offers free email security tool
  • Top 15 Most Exploited Vulnerabilities for 2021
  • NHS Targeted in Phishing Campaign

Tags

Adobe Android Apple blockchain Bluetooth Chrome Cisco credential stuffing cyber crime cyber essentials cyber security cyber security news Data Protection DDoS Dell DNS Exchange Server exim formjacking GDPR Google IoT Linux microsoft Mozilla ncsc npm patching penetration testing phishing ransomware RDP SAP security breach Security operations security testing SIEM software development Spectre supply chain attacks Sysinternals vulnerability management web applications web browsers wireless

Archives

  • May 2022
  • April 2022
  • March 2022
  • February 2022
  • January 2022
  • December 2021
  • November 2021
  • October 2021
  • September 2021
  • August 2021
  • July 2021
  • June 2021
  • May 2021
  • April 2021
  • March 2021
  • February 2021
  • January 2021
  • December 2020
  • November 2020
  • October 2020
  • September 2020
  • August 2020
  • July 2020
  • June 2020
  • April 2020
  • March 2020
  • February 2020
  • January 2020
  • December 2019
  • November 2019
  • October 2019
  • September 2019
  • August 2019
  • July 2019
  • June 2019
  • May 2019
  • April 2019
  • March 2019
  • February 2019
  • January 2019
  • December 2018
  • November 2018
  • July 2018
  • June 2018
  • April 2018
  • January 2018
  • October 2017
BCS Cyber Essentials Cyber Essentials Cyber Essentials PLUS ISO 9001 ISO 27001
information. secured.
  • Home
  • Our Services
    • Infrastructure Testing
      • Internal Network Penetration Test
      • External Network Penetration Test
      • Wireless Network Penetration Test
      • Vulnerability Assessment
      • Network Segregation Test
      • Voice over IP (VoIP) Penetration Test
    • Application Testing
      • Web Application Penetration Test
      • Mobile Application Penetration Test
      • Desktop Application Security Assessment
      • Citrix Breakout Test
    • Configuration Review
      • Windows Server Build Review
      • Linux Server Build Review
      • Citrix Configuration Review
    • Information Assurance
      • ISO 27001 Gap Analysis
    • Cyber Essentials
  • News
  • Articles
  • About
    • About SecureTeam
    • STORM Appliances
      • Installing a STORM Device
      • Returning a STORM Device
    • White-Label Consultancy
    • Jobs
    • Cookie Policy
    • Privacy Notice
    • Website Terms & Conditions
  • Contact Us
SecureTeam