ICS/OT

‘Hexane’ Threat Actor Targeting Industrial Organizations

Security researchers from industrial cybersecurity firm Dragos say they have identified a new threat actor targeting industrial control systems (ICS) related entities in the oil and gas and telecommunications sectors. 

<p><span><span><strong>Security researchers from industrial cybersecurity firm Dragos say they have identified a new threat actor targeting industrial control systems (ICS) related entities in the oil and gas and telecommunications sectors. </strong></span></span></p>

Security researchers from industrial cybersecurity firm Dragos say they have identified a new threat actor targeting industrial control systems (ICS) related entities in the oil and gas and telecommunications sectors. 

Referred to as HEXANE and active since at least mid-2018, the actor relies on malicious documents for initial intrusion. These documents drop malware onto the targeted environments to provide attackers with an initial foothold. 

The group has become increasingly active in the first half of 2019, targeting oil and gas companies in the Middle East, mainly those in Kuwait. 

The actor also hit telecommunication providers in the greater Middle East, Central Asia, and Africa, likely the first step in future network-focused man-in-the-middle and related attacks. 

This telecommunications targeting is in line with activity trends of other ICS adversaries as well, as they are increasingly targeting third-party organizations along the supply chains of potential targets. Last year, the XENOTIME group targeted several industrial original equipment manufacturers (OEMs), and hardware and software suppliers. 

“By compromising devices, firmware, or telecommunications networks used by targets within ICS, malicious activity could potentially enter the victim environment through a trusted vendor, bypassing much of the entity’s security stack,” Dragos notes in a report shared with SecurityWeek

The newly identified HEXANE shows similarities with previously observed threat actors MAGNALLIUM and CHRYSENE, as all are focused largely on oil and gas, while also showing similarities in some behaviors and tactics, techniques, and procedures (TTPs). 

What’s more, MAGNALLIUM too has showed an increase in activity in early- to mid-2019. Most recently, the group was observed targeting US government and financial organizations, along with oil and gas companies, in an attempt to gain access to computers within the target organizations’ environments.

Advertisement. Scroll to continue reading.

“However, the collection of HEXANE behaviors, tools, and victimology makes this a unique entity compared to these previously-observed activity groups,” Dragos says.

HEXANE appears mostly focused on targets in the critical infrastructure, but victimology is divided between ICS verticals and telecommunications operations. The group’s infrastructure and capabilities, including malicious domains and detection evasion schemes, are different from related actors. 

At the moment, HEXANE does not appear to have the access or capabilities needed to disrupt ICS networks, Dragos concludes. 

Related: Learn More at SecurityWeek’s ICS Cyber Security Conference

Related: Five Threat Groups Target Industrial Systems: Dragos

Related: Hackers Behind ‘Triton’ Malware Target Electric Utilities in US, APAC

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version