Americas

  • United States

Asia

Oceania

lconstantin
CSO Senior Writer

US charges Russian government agents for cyberattacks on critical infrastructure

News Analysis
Mar 25, 20226 mins
Advanced Persistent ThreatsCritical InfrastructureCyberattacks

Two sets of attacks used Triton and Havex malware to infiltrate industrial control systems at energy organizations in the US and abroad.

The US Department of Justice (DoJ) has charged three Russian FSB officers and a programmer working for a Russian military research institute with past attacks against industrial control systems (ICS) operated by critical infrastructure providers.

The attacks involve the 2017 Triton malware that was designed to infect safety instrumented system (SIS) controllers made by Schneider Electric’s Triconex division and the 2013 Havex remote access Trojan that included a module to map supervisory control and data acquisition (SCADA) on networks. These malware threats were used against energy sector organizations including oil and gas firms, nuclear power plants and power transmission companies.

While these threats were attributed by security researchers in the past to Russian state-sponsored groups, this is the first time when individuals directly linked to Russian government agencies or organizations are named in relation to the attacks.

The Triton indictment

The US charged Evgeny Viktorovich Gladkikh, a 36-year-old programmer working for the Russian Central Scientific Research Institute of Chemistry and Mechanics (TsNIIKhM), for his role in a campaign meant to hack into oil refineries around the world, including the US At least one of those attacks resulted in the successful deployment of the Triton malware, which was developed at TsNIIKhM, one of Russia’s oldest state research centers that works under the country’s Ministry of Defense and specializes in creating new advanced weapons for use in space warfare and cyber operations, the unsealed indictment says.

While the indictment doesn’t name the country or company where the Triton malware was successfully deployed, referring to the organization as “victim company 1,” security researchers believe it’s Saudi Arabia’s Petro Rabigh. The 2017 incident led to the discovery of the Triton malware after a glitch in the malware’s code after being deployed on Triconex SIS controllers at the refinery triggered two safety shutdown events.

The indictment notes that Gladkikh was directly involved in the attack, planting backdoors on machines inside the organization’s network, familiarizing himself with organization’s safety logs, the results of past safety exercises and the planned response, the software versions used on logging servers and exact model and features of the Triconex SIS devices. He was also directly responsible for deploying the Triton malware on the organization’s SIS devices that were connected to computer machines that he backdoored. These machines were part of the organization’s distributed control system (DCS) and one of them controlled sensitive physical processes that involved sulfur recovery and burner management. Improper operation of these systems could have led to the release of toxic gasses or explosions.

The prosecutors believe the goal of Gladkikh and his co-conspirators was to use the Triton malware to cause physical damage or catastrophic failures at the refinery by altering the safety operating parameters while making it seem to operators that everything was normal. Instead, the malware configuration inadvertently triggered faults in the SIS devices triggering their safety shutdown protocol, which gave the attack away and ultimately led to the discovery of the Triton malware.

However, the group’s attempts to compromise oil refineries didn’t stop. According to the indictment, Gladkikh found a research paper authored in the 1970s on a site run by the US Department of Defense that included an extensive survey of oil refineries in the US and their physical vulnerabilities, including the impact of possible explosions and fires. This paper allowed him and his co-conspirators to identify two refineries that are currently operated by a US-based company and then attempt to gain access to public servers run by that company through SQL injections and vulnerability scans. These attempts were unsuccessful.

Gladkikh was charged with one count of conspiracy to cause damage to an energy facility and one count of attempt to cause damage to an energy facility, both carrying a maximum sentence of 20 years in prison each, and one count of conspiracy to commit computer fraud, which carries a maximum sentence of five years in prison.

The Havex indictment

In another indictment, the DoJ charged Pavel Aleksandrovich Akulov, Mikhail Mikhailovich Gavrilov and Marat Valeryevich Tyukov, three officers in Military Unit 71330 or “Center 16” of the FSB, Russia’s internal security service, with computer fraud and abuse, wire fraud, aggravated identity theft and causing damage to the property of an energy facility. These charges are in relation to the use of the Havex malware between 2012 and 2017 against multiple organizations.

The Havex malware is a remote access Trojan that the security industry attributed in the past to a Russian state-sponsored threat group tracked as Dragonfly, Berzerk Bear or Energetic Bear. Havex is also noteworthy because between 2012 and 2014 attackers used software supply chain compromises, among other attack vectors, to distribute it.

Particularly, the hackers managed to compromise servers belonging to companies that provided ICS and SCADA software and Trojanize their software updates. Examples include the MESA Imaging driver; a component called eCatcherSetup made by eWON, a company that provided a remote maintenance service for ICS systems; and multiple tools made by MB Connect, a company that provided a VPN service and network router for industrial systems.

The Dragonfly group used many other attack vectors as well, including watering hole techniques that involved compromising websites commonly visited by employees from its targeted sector to serve credential theft malware, spear phishing emails sent from fake addresses created from inside compromised energy organizations, exploiting web-based vulnerabilities in publicly exposed servers, and more.

The Havex malware was not directly designed to compromise ICS controllers, but it contains a module that allows attackers to scan the compromised networks for SCADA applications. These are management applications that usually run on Windows workstations and are designed to monitor and control industrial processes. This shows the attackers had a clear interest in gaining control over such workstations.

Over its years of operation, the Dragonfly group managed to infect over 17,000 unique systems with Havex, including ICS/SCADA controllers used by power and energy companies, the prosecutors say. The group’s spear-phishing attacks targeted more than 3,300 users at over 500 organizations in the US and abroad, including the US Nuclear Regulatory Commission.

Following the unsealing of the indictments, CISA and the Department of Energy published a detailed advisory with additional technical details about the Triton and Dragonfly attacks. The advisory also includes security best practices and recommendations for critical infrastructure operators.