Discovered a new Havex variant which hit SCADA via OPC

Pierluigi Paganini July 20, 2014

Researchers at FireEye have detected a new variant of Havex RAT, which scans SCADA network via Object linking and embedding for Process Control (OPC).

Security experts at F-Secure and Symantec have recently announced a surge of malicious campaigns based on “Havex” malware against critical infrastructure. The bad actors behind the Havex campaign mainly targeted companies in the energy industry with the intent to conduct industrial espionage against several American and European companies.
It has been estimated that the number of compromised energy companies in the US and Europe is nearly 1000, an impressive number that gives us an idea of the impact of the Havex operation.
Experts at FireEye have recently detected a new variant of the Havex RAT that implements a function to scan OPC (Object linking and embedding for Process Control) systems. The new Havex variant is able to collect system information and data directly from targeted machines through the OPC standard. In industrial scenarios, ICS or SCADA systems include OPC client component that exchanges data with OPC server, which communicates with a PLC (Programmable Logic Controller) to control industrial hardware.
“The OPC is a software interface standard that allows Windows programs to communicate with industrial hardware devices.” states the OPC datahub
The bad actors behind the new Havex campaign, implementing an OPC scan feature, could gather any data stored on the machines in the targeted networks and also details about the connected devices, the information collected are then send back to the command-and-control server.
havex opc
The malware actively search for servers ordinarily used for controlling SCADA (Supervisory Control and Data Acquisition) systems in critical infrastructure as explained by FireEye.

Threat actors have leveraged Havex in attacks across the energy sector for over a year, but the full extent of industries and ICS systems affected by Havex is unknown,” “We decided to examine the OPC scanning component of Havex more closely, to better understand what happens when it’s executed and the possible implications.” wrote in a blog post Kyle Wilhoit, threat intelligence researchers at FireEye.

Researchers at FireEye have prepared a test lab to analyze the Havex malware while target a typical OPC server, they noticed that once infected the targeted network, the RAT downloader invokes the runDll export function and then starts scanning of OPC servers.
“The scanning process starts when the Havex downloader calls the runDll export function.  The OPC scanner module identifies potential OPC servers by using the Windows networking (WNet) functions.  Through recursive calls to WNetOpenEnum and WNetEnumResources, the scanner builds a list of all servers that are globally accessible through Windows networking.  The list of servers is then checked to determine if any of them host an interface to the Component Object Models (COM) listed below:” “This is the first “in the wild” sample using OPC scanning. It is possible that these attackers could have used this malware as a testing ground for future utilization, however,” added the FireEye expert in the post.
Security experts believe that the new variant of Havex trojan is an excellent tool for intelligence, the variant analyzed didn’t present any component use for sabotage. Actually, there is no information on the motivation of the attack (e.g. Sabotage,  industrial cyber espionage) neither its (e.g. cybercrime, state-sponsored hacking), for this reason investigation of the malware is still ongoing.
Stay tuned for updates.
[adrotate banner=”9″] [adrotate banner=”12″]

Pierluigi Paganini

Security Affairs –  (Havex, SCADA)

 [adrotate banner=”5″]

 [adrotate banner=”13″]


you might also like

leave a comment