TRITON malware is discovered after an attack on a safety monitoring system accidentally triggered the shutdown of an industrial process at an undisclosed organization.

5 Min Read

Cyberattacks that cause physical damage to critical infrastructure—like the Stuxnet campaign that destroyed nearly 1,000 centrifuges at an Iranian uranium enrichment facility in 2010—have been relatively rare because of how difficult they are to carry out. That may be changing.

A threat actor with possible nation-state backing recently disrupted operations at a critical infrastructure facility when trying to reprogram a system used for monitoring the safety of industrial systems (ICS) at the location, using custom malware.

The incident, described in a report from FireEye this week, is one of few in recent years involving the use of a tool specifically developed to exploit weaknesses in industrial control systems. The only other publicly known examples are Stuxnet and Industroyer, a malware sample used by the Russia-backed Sandworm Team to attack Ukraine's electric grid last year.

FireEye, which investigated the latest incident, did not disclose the identity of the targeted organization or its location. But comments from two other security vendors—Symantec and CyberX—Thursday suggest the victim is based in the Middle East, possibly Saudi Arabia.

"We’re sharing this information in the hopes that operators will take action to improve their security," says John Hultquist, director of intelligence analysis at FireEye. "It is very concerning that the attacker targeted a safety system which is in place to protect people, the environment, and the equipment at the facility," he says.

FireEye said its Mandiant unit was recently called in to investigate an incident in which an attacker had deployed malware for manipulating systems that provided an emergency shutdown capability for industrial processes at the plant.

Mandiant's investigation led to the discovery of TRITON, a malware tool designed to modify the behavior of a so-called Triconex Safety Instrumented System (SIS) from Schneider Electric. Many industrial plants use SIS to independently monitor critical systems to ensure they are working within acceptable safety thresholds and to automatically shut them down when those thresholds are exceeded. TRITON was disguised as a legitimate application used by Triconex SIS to review logs.

In the incident that FireEye reported this week, the attacker apparently managed to gain remote access to a Triconex SIS workstation running Windows and installed TRITON on it in a bid to reprogram application memory on SIS controllers. During that process, some of the SIS controllers entered a failed safe mode that prompted an automatic shutdown of the industrial process, according to FireEye.

The shutdown appears to have been triggered inadvertently. But the broader goal itself seems have been to try and find a way to cause physical damage to plant equipment by reprogramming the SIS controllers.

Such a compromise would have allowed the attacker to manipulate the SIS so it would allow an unsafe condition to persist and cause system failures. Or the attacker would be able to use the compromised system to trigger incessant shutdowns through false alarms.

In an advisory, Symantec said it was aware of TRITON targeting SIS since at least this September. It works by infecting Windows systems that could end up being connected to a SIS workstation or device. "The malware then injects code modifying the behavior of the SIS device." Symantec said the company is still investigating the kind of damage that TRITON can do, but noted the malware has the potential to create severe disruptions at targeted organizations.

Several clues suggest a nation-state actor is behind the attack, FireEye said. For one thing, the attackers did not appear motivated by monetary gains at all and appeared interested in a high-impact attack via the SIS. TRITON was deployed almost immediately after the attacker had gained access to the SIS, indicated the tool had already been developed and tested on proprietary equipment and tools not normally available to common cybercriminals.

Phil Neray, vice president of industrial cybersecurity at CyberX, said the company has evidence pointing to Saudi Arabia as the likely target of the attack, which would make Iran a potential attacker. Iran is believed responsible for an attack on Saudi Aramco a few years ago, which destroyed thousands of PCs.

FireEye refused to divulge how the attackers might have gained access to the workstation, citing client confidentiality. But the company noted that ideally, safety instrumented systems must be segregated from process control and information system networks.

Over the past few years, many organizations have integrated these systems with other distributed control systems (DCS) that give human operators a way to monitor and manage critical systems. TRITON highlights the kind of risk that organizations run when allowing communication between DCS and SIS networks, FireEye noted.

"There have been several recent incidents where we have found Russian, Iranian, and North Korean hackers seeking to compromise industrial control systems with the ultimate goal of preparing for an attack at the time of their choosing," Hultquist says.

Recently, there have been multiple incidents when Russian actors have been found in nuclear systems and utility companies in the US and Europe. North Korea too has been making attempts to breach US critical infrastructure.

"This shutdown, however accidental, demonstrates the danger of these efforts," Hultquist notes. "An adversary probing these critical systems can make a mistake that can have much larger consequences."

Related content:

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights