Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

More Threat Groups Target Electric Utilities in North America

An increasing number of threat groups have been spotted targeting electric utilities in North America, industrial cybersecurity firm Dragos reported on Thursday.

The company has published a new report that describes the threats faced by the electric sector in North America.

An increasing number of threat groups have been spotted targeting electric utilities in North America, industrial cybersecurity firm Dragos reported on Thursday.

The company has published a new report that describes the threats faced by the electric sector in North America.

“As adversaries and their sponsors invest more effort and money into obtaining effects-focused capabilities, the risk of a disruptive or destructive attack on the electric sector significantly increases,” the firm said in its report, titled North American Electric Cyber Threat Perspective.

Dragos currently tracks a total of 11 threat groups that have been known to target industrial control systems (ICS), and seven of them have attacked electric utilities in North America. It tracks these groups as PARISITE, XENOTIME, MAGNALLIUM, DYMALLOY, RASPITE, ALLANITE and COVELLITE.Hackers are increasingly targeting electric utilities in North America

The company last year reported that XENOTIME, the threat actor behind the 2017 Triton/Trisis malware attack on a Saudi Arabian petrochemical plant, had started targeting electric utilities in the United States and the APAC region.

In its new report, Dragos has revealed that MAGNALLIUM also started targeting electric utilities in the U.S., in the fall of 2019. MAGNALLIUM, which other companies track as APT33 and Elfin, has been active since at least 2013. The hackers, which some experts have linked to Iran, initially targeted companies in Saudi Arabia, but later expanded their operations to Europe and North America.

Learn More About Energy Grid Security at SecurityWeek’s 2020 ICS Cyber Security Conference

Dragos’ new report also reveals the existence of PARISITE, a MAGNALLIUM-linked activity group that has targeted utility, aerospace, and oil and gas companies in North America, Europe and the Middle East. PARISITE uses open source tools to compromise the target’s infrastructure and relies on VPN vulnerabilities to gain initial access. Dragos researchers have determined that the group has been around since at least 2017 and its role appears to be to gain initial access to an organization’s systems in preparation for activities conducted by MAGNALLIUM.

Dragos told SecurityWeek that groups like PARISITE and MAGNALLIUM — while they might be linked — operate as separate teams, each with its own tasks.

Advertisement. Scroll to continue reading.

“We have observed ICS-focused adversaries with multiple specialized cooperating teams in a single environment,” the company explained.

Another threat group whose existence was revealed in Dragos’ report is WASSONITE, which appears to be linked to COVELLITE. COVELLITE’s malware and infrastructure are similar to the one of the North Korea-linked Lazarus Group.

According to Dragos, COVELLITE did attack companies in the North American electric sector, but the group no longer appears to target this industry, and it lacks the capability to hack industrial systems.

Dragos says the COVELLITE-linked WASSONITE, which has been around since at least 2018, has targeted electric generation, nuclear energy, manufacturing, and research entities in India, and likely South Korea and Japan. The hackers have used the RAT known as DTrack, various tools designed to capture credentials, and system tools.

Dragos has pointed out that only two of the activity groups it tracks — XENOTIME and ELECTRUM — have the capabilities and tools needed to attack ICS and cause significant disruptions. ELECTRUM is the group behind the 2016 CRASHOVERRIDE attack targeting Ukraine’s power grid.

The report describes six possible attack scenarios against North America’s electric sector, including a destructive event causing a power outage, attacks via third-party and original equipment manufacturers, attacks targeting entities along the electricity generation supply chain, disruption of OT communications, attacks via cellular or satellite connections, and attacks that leverage planned power outages.

“Although North America has not experienced a disruptive cyberattack to electric system operations and reliability, ICS-targeting adversaries previously demonstrated the capability to disrupt electricity in Europe. With additional resources and retooling, such disruptive methods could potentially be applicable to the North American electric system,” Dragos said in its report.

“At this time, Dragos has observed adversary activity targeting utility enterprise networks which may enable initial intrusion and reconnaissance at those entity sites. The data gathered and access achieved could facilitate preliminary steps for a potentially disruptive event within the OT environment. Dragos has also observed adversary reconnaissance inside ICS networks,” it added.

Related: GAO Says Electric Grid Cybersecurity Risks Only Partially Assessed

Related: Security of North American Energy Grid Tested in GridEx Exercise

Related: Bill to Protect U.S. Energy Grid From Cyberattacks Passes With NDAA

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cyberwarfare

WASHINGTON - Cyberattacks are the most serious threat facing the United States, even more so than terrorism, according to American defense experts. Almost half...

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cyberwarfare

Russian espionage group Nomadic Octopus infiltrated a Tajikistani telecoms provider to spy on 18 entities, including government officials and public service infrastructures.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.