Dragonfly Targets US Nukes

An industrial malware ring targets US nuclear power facilities.

Simon Marshall, Technology Journalist

September 8, 2017

3 Min Read

US nuclear facilities are high on an "under threat" list just released by Symantec, revealing an ongoing vulnerability to mutated "Dragonfly" campaign exploits within industrial control networks in the international Western energy sector. Toughening its attack, Dragonfly has been in the wild since 2011, but it's been re-engineered and pushed out as an as-yet evolved, unresolved threat.

The Dragonfly organization behind the attacks has apparently been inside of networks for some time, undetected, learning how energy facilities operate and how associated plant IT security works, and has been biding its time. Which is the exact modus operandi of any serious hacking outfit; hackers remain unobserved by security teams in such operations, they slowly collect information, and learn, and then some time later they strike when the impact through learning can be maximized.

Malicious software in its early mutation stages won't usually have been sighted in the wild, and that presents additional, elevated problems to security teams in terms of signature detection, response and resolution. The so-called Dragonfly 2.0 campaign contains multiple infection vectors, triggered by email-opens, firing payloads of largely Backdoor, Phishing and Trojan arrowheads that have been modified to fly under the radar and launched through spear-phishing, and "watering hole" websites, among other techniques.

Moreno Carullo, co-founder and chief technical officer of Nozomi Networks, a firm that specializes in industrial control center security, told SecurityNow, "The introduction of an SMB protocol as an attack vector is for sure something new with respect to the previous version. At the same time, it is not new if we compare to other recent attacks, campaigns and malware, like WannaCry or Industroyer/Crashoverride. Having such new attack vectors may allow attackers to spread faster inside an IT/OT network to reach specific workstations, namely engineering or ones serving as a SCADA master or HMI, that can, in turn, take control of OT devices like PLCs and RTUs."

Track the heartbeat of the virtualization movement with Light Reading at the NFV & Carrier SDN event in Denver. There's still time to register for this exclusive opportunity to learn from and network with industry experts – communications service providers get in free!

Symantec said, "This group now potentially has the ability to sabotage or gain control of systems should it decide to do so." Once authentication details are extracted, the group gains a privileged view of control systems through extracted credentials, screen shots, and deploying backdoors that deliver remote-control of PCs -- and options for further malicious installations over time -- to assist in its educational act-gathering.

"Dragonfly is clearly an accomplished attack group," said Symantec on its Symantec Security Response Community page. "Dragonfly is a highly focused group, carrying out targeted attacks on energy sector targets since at least 2011, with a renewed ramping up of activity observed in the last year." Certainly, the targeting of the energy systems of countries, and specifically nuclear facilities in the US, has accelerated this year, and received national attention.

According to the US Energy Information Administration, there are currently 61 commercially operating nuclear power plants with 99 nuclear reactors in 30 US states.

Related posts:

— Simon Marshall, Technology Journalist, special to Security Now

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights