FireEye Researchers Identify Triton Malware in Industrial Systems

Researchers with FireEye have found traces of a malware called Triton that has targeted industrial systems and other critical infrastructure in much the same way as Stuxnet was.

Scott Ferguson, Managing Editor, Light Reading

December 15, 2017

3 Min Read

Researchers at FireEye have identified a new piece of malware that they are calling Triton, which seems to have been designed to target industrial systems, as well as other critical infrastructure, and may have its origins with a nation state.

On December 14, FireEye Inc. researchers published a detailed account of Triton in a blog post. The malware in this case targeted the Triconex Safety Instrumented System (SIS) controllers, which provide for emergency shutdown capabilities in large industrial complexes.

By targeting the SIS controllers, the malware can cause physical damage to the facility.

(Source: SD-Picture via Pixabay)

(Source: SD-Picture via Pixabay)

"During the incident, some SIS controllers entered a failed safe state, which automatically shut down the industrial process and prompted the asset owner to initiate an investigation," according to Thursday's report from FireEye. "The investigation found that the SIS controllers initiated a safe shutdown when an application code between redundant processing units failed a validation check -- resulting in an MP diagnostic failure message."

This type of industrial sabotage is typically associated with a nation state that may be preparing for attack. In a way, Triconex follows a similar pattern used by Stuxnet against Iran in 2010 and Industroyer, which was deployed against Ukraine last year.

"FireEye has not connected this activity to any actor we currently track; however, we assess with moderate confidence that the actor is sponsored by a nation state," according to the post. "The targeting of critical infrastructure, as well as the attacker’s persistence, lack of any clear monetary goal and the technical resources necessary to create the attack framework suggest a well-resourced nation state actor."

In this case, the researchers find that this type of malware is not used to steal data, but to interrupt the operational process. In addition, it's believed that whoever created Triconex has knowledge about specific engineering and the industrial process in order to manipulate the operations once inside.

While not much is known about the Triton, a Symantec report found that the malware has been active since at least August and it has targeted at least one facility in the Middle East since that time.

Triton attacks SIS workstation systems running Microsoft Windows and the name is used to confuse the system with a legitimate app called Triconex Trilog, which is used to review logs and is part of an application suite called TriStation, according to FireEye.

Once inside, the malware injects code into the system that then modifies the behavior of the SIS device, according to reports. This can then shut down a plant, or the SIS system won't respond to a legitimate accident at a plant.

The FireEye report noted that whoever created the Triton malware and focused it on the one plant, their efforts were consistent and they made several attempts to make sure the attack worked.

"The attacker made several attempts over a period of time to develop and deliver functioning control logic for the SIS controllers in this target environment," according to FireEye. "While these attempts appear to have failed due to one of the attack scripts' conditional checks, the attacker persisted with their efforts. This suggests the attacker was intent on causing a specific outcome beyond a process shutdown."

Related posts:

— Scott Ferguson, Editor, Enterprise Cloud News. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights