Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Hackers Behind ‘Triton’ Malware Target Electric Utilities in US, APAC

Xenotime, the threat actor behind the 2017 Trisis/Triton malware attack, is now targeting — in addition to oil and gas organizations — electric utilities in the United States and the Asia-Pacific (APAC) region.

Xenotime, the threat actor behind the 2017 Trisis/Triton malware attack, is now targeting — in addition to oil and gas organizations — electric utilities in the United States and the Asia-Pacific (APAC) region.

Xenotime has been active since at least 2014, but its existence only came to light in 2017 when it targeted an oil and gas plant in Saudi Arabia. The group used a piece of malware known as Trisis, Triton and HatMan, and it targeted Schneider Electric’s Triconex safety instrumented systems (SIS) through a zero-day vulnerability. The attack was discovered after a SIS triggered a shutdown of some industrial systems, which experts believe hackers caused by accident.

Xenotime initially appeared to target only the oil and gas sector in the Middle East, but Dragos reported in May 2018 that the hackers had started attacking organizations worldwide, including the United States, and safety systems other than Triconex.

In a blog post published on Friday, Dragos revealed that the threat group had been spotted targeting electric utilities in the United States and the APAC region through tactics similar to ones used against the oil and gas sector. Fortunately, the industrial cybersecurity firm said none of the attacks appeared to have resulted in a successful intrusion into the targeted organization.

“This behavior could indicate the activity group was preparing for a further cyberattack, or at minimum satisfying the prerequisites for a future ICS-focused intrusion,” Dragos wrote. “The activities are consistent with Stage 1 ICS Cyber Kill Chain reconnaissance and initial access operations, including observed incidents of attempted authentication with credentials and possible credential ‘stuffing,’ or using stolen usernames and passwords to try and force entry into target accounts.”

Learn More About ICS Threats at SecurityWeek’s 2019 ICS Cyber Security Conference

While Xenotime only appears to have used the Triton malware in the 2017 attack, Dragos has warned that the group can pose a serious threat to electric utilities, which also rely on safety systems that could be targeted using similar techniques.

“XENOTIME expressing consistent, direct interest in electric utility operations is a cause for deep concern given this adversary’s willingness to compromise process safety — and thus integrity — to fulfill its mission,” Dragos said.

Advertisement. Scroll to continue reading.

FireEye has linked the threat group behind Triton to the Central Scientific Research Institute of Chemistry and Mechanics (CNIIHM), a technical research organization located in Moscow and owned by the Russian government.

FireEye revealed in April at SecurityWeek’s ICS Cyber Security Conference in Singapore that some of the pieces of digital evidence that led to researchers linking Triton to CNIIHM were removed after the information was made public.

Dragos presented research on Xenotime at SecurityWeek’s 2018 ICS Cyber Security Conference in Atlanta:

Hunting for Xenotime, Creators of TRITON-TRISIS ICS Malware from SecurityWeek on Vimeo.

Related: Group That Caused Power Outage Stops Focusing Exclusively on Ukraine

Related: Five Threat Groups Target Industrial Systems: Dragos

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Understand how to go beyond effectively communicating new security strategies and recommendations.

Register

Join us for an in depth exploration of the critical nature of software and vendor supply chain security issues with a focus on understanding how attacks against identity infrastructure come with major cascading effects.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.