Manufacturing AUTOMATION

Belden research reveals Dragonfly malware likely targets pharmaceutical companies

September 15, 2014
By Manufacturing AUTOMATION

Sept. 15, 2014 – Belden Inc., a provider of signal transmission solutions for mission-critical applications, has released new research that shows the recently revealed Dragonfly (Havex) malware is likely targeting the pharmaceutical sector, not the energy sector as previously believed.

Until now, advanced cyber attacks against industry have focused on the critical energy and chemical sectors. Manufacturing management teams are advised to update their risk assessments and ensure that their cybersecurity defences can withstand what are clearly highly co-ordinated attacks by teams of professional hackers, Belden said.
 
The new report, “Defending Against the Dragonfly Cybersecurity Attacks, Part A – Identifying the Targets,” is the first of four from Belden, and investigates the victims, methods and consequences of the Dragonfly cyber attack campaign. The series will close with an analysis of what defences have proven to be either effective or ineffective against Advance Persistent Threats (APTs), including Dragonfly. Many of the suggested actions are distinct from current common security practices.
 
Over the past few years, industrial infrastructure has been identified as a key target for hackers and government-sponsored warfare, attracting some of the most sophisticated cyber attacks on record, including Stuxnet, Flame and Duqu. Dragonfly is significant because it is the first one of the advanced attacks since Stuxnet to have payloads that target specific industrial control system (ICS) components.
 
Given the importance of that finding, Belden commissioned Joel Langill of RedHat Cyber, a leading independent ICS security expert, to research Dragonfly in more depth. The objective was to understand the Dragonfly campaign in order to provide the best possible advice to customers for defending against advanced malware threats.
 
Langill’s detailed review of Dragonfly focused on executing the malicious code on systems that reflect real world ICS configurations and observing the malware’s impact. Three main factors led him to believe the target is the intellectual property of pharmaceutical organizations:
 
1. Out of thousands of possible ICS suppliers, the three companies targeted for trojanized software were not primary suppliers to “energy” facilities. Instead, all three offered products and services most commonly used by the pharmaceutical industry.
 
2. The Dragonfly attack is very similar in nature to another campaign called Epic Turla, and is likely managed by the same team. Epic Turla has been shown to have targeted the intellectual property of pharmaceutical companies.
 
3. The Dragonfly malware contained an Industrial Protocol Scanner module that searched for devices on TCP ports 44818 (Omron, Rockwell Automation), 102 (Siemens) and 502 (Schneider Electric). These protocols and products have a higher installed base in packaging and manufacturing applications typically found in consumer packaged goods industries, such as pharmaceutical rather than the energy industry.

“My research, coupled with my knowledge of the pharmaceutical industry, led me to conclude that it was the target of Dragonfly,” remarked Langill. “The potential damage could include the theft of proprietary recipes and production batch sequence steps, as well as network and device information that indicate manufacturing plant volumes and capabilities.”
 
Eric Byres, CTO of Tofino Security, a Belden Brand, and a world authority on industrial cybersecurity, commented: “The interesting thing about Dragonfly is that it targeted ICS information, not for the purpose of causing downtime, but for the purpose of intellectual property theft, likely for the purpose of counterfeiting. CIOs and other executives need to know about this attack and be assured that there are techniques and products available to defend against it.
 
“Security researchers and hackers have identified numerous vulnerabilities in the products used in industrial operations. Post Dragonfly, it is important that manufacturing companies secure core ICS through up-to-date best practice policies and industrially focused security technologies,” said Byres. “We know now that Stuxnet and Flame remained hidden in their target networks for years – by the time worms like these do damage or steal trade secrets, it is too late to defend against them.”
 
Download the white paper “Defending Against the Dragonfly Cyber Attacks, Part A – Identifying the Targets.”


Print this page

Advertisement

Story continue below