News no image

Published on April 22nd, 2019 📆 | 5441 Views ⚑

0

Examining Triton Attack Framework: Lessons Learned in Protecting Industrial Systems


https://www.ispeech.org

Recently, the infamous Triton (also known as Trisis) malware framework made news again after researchers from FireEye found evidence of the same attacker lurking in other critical infrastructure. In 2017, Triton was behind an attack that shut down Schneider Electric’s Triconex safety instrumentation system (SIS) at a petrochemical plant in Saudi Arabia -- the malware went undetected for nearly a year and has been linked to a group called XENOTIME, affiliated with the Russian government. It was one of the first ever instances of a cyber physical attack aimed at targeting a safety system, the Triconex SIS platform, which is widely used in many industrial environments to monitor industrial processes and shut them down if something goes wrong.

Of course, attacks targeting critical infrastructure are nothing new. In 2010, Stuxnet targeted Iranian nuclear facilities. Not long after, we saw Flamer, Duku, BlackEnergy and Gauss. In 2016, CrashOverride caused blackouts in the Ukraine. So what do all of these malware attacks have in common? They all show evidence of modular attack frameworks being used by various threat actors, indicating that nation states are primed and ready to carry out even more attacks on critical infrastructure.

What’s most concerning is that the idea of attacking SIS systems could be used anywhere, including SIS systems from other manufacturers. The original exploitation of a zero-day vulnerability could be focused on other vulnerabilities, known or unknown. The framework to target SISes is not much different from attacking other ICS/SCADA or  distributed control systems. Examining the Triton attack toolkit and methodology behind it now offers industrial manufacturers and OEMs, plant safety teams and IT/OT teams more insight into what they need to do to get ahead of hardening their networks. 

So how exactly do you harden industrial control systems? 

Given that most of these attacks start with IT (Windows) platform exploitation, organizations should pay particular attention to the use of these systems in OT networks. All of the IT security functions should be reviewed and be up to date on patches/antivirus/host intrusion detection system capabilities. Network firewalls, and perimeter protections/analysis capabilities should be up to date on the published TTPs. 

Beyond that, staying in close communication with updated maintenance patching for industrial systems will help when trying to secure legacy, brownfield devices. Hardening these brownfield devices is tricky because some just cannot be patched. For those that can’t be updated, industrial gateway platforms can be put in front of the vulnerable systems. Long term, consumers should require their vendors to build in security mechanisms into industrial devices, thereby providing for sound supply chain best practices, device hardening/tamper resistance, and ultimately a means to convey trustworthiness on demand or at intervals across the entire OT environment.

It’s important to note that once attackers discover and learn these defenses, they are always looking for the easiest way around them, which in many cases is just some modest modification to malicious code already proven to be effective at some levels. At the end of the day, adversaries follow the same steps with a similar methodology in conducting attacks: 

1. Gain a toehold in the IT infrastructure of the target

2. Escalate privilege to gain access to industrial elements (OT)





3. Perform reconnaissance in the OT environment by looking for existing or new vulnerabilities to be exploited

4. Exploit said vulnerabilities to establish a persistent presence

5. Repeat surreptitious access on demand; and 

6. Pivot and launch other exploits from these beachheads are common aspect of modern attacks

Knowing these tried and true repeatable attack patterns and hardening critical infrastructure devices is the best way for IT/OT teams to prepare for another inevitable round of Triton-like attacks in the future.

Learn More at SecurityWeek's ICS Cyber Security Conference

view counter

Dean Weber is Chief Technology Officer (CTO) at Mocana. He previously served as director and CTO at CSC Global CyberSecurity, and CTO at Applied Identity, which was sold to Citrix. Earlier, he was Chief Security Architect at Teros; a manufacturer of application security gateways. He was responsible for developing and implementing solution deployments including assessment and intelligence gathering at TruSecure/ICSA Labs (now Verizon Business Security Solutions). Mr. Weber helped found a large Midwestern reseller-integrator specializing in secure architectural design and deployment for both public- and private-sector clients, and he served for many years as its technical vice president. Additionally, he spent several years in the U.S. Navy working in physical and electronic security.

Previous Columns by Dean Weber:
Tags:

Source link

Tagged with:



Comments are closed.