Russia’s Sandworm Hackers Attempted a Third Blackout in Ukraine

More than half a decade has passed since the notorious Russian hackers known as Sandworm targeted an electrical transmission station north of Kyiv a week before Christmas in 2016, using a unique, automated piece of code to interact directly with the station’s circuit breakers and turn off the lights to a fraction of Ukraine’s capital. That unprecedented specimen of industrial control system malware has never been seen again—until now: In the midst of Russia’s brutal invasion of Ukraine, Sandworm appears to be pulling out its old tricks.

On Tuesday, the Ukrainian Computer Emergency Response Team, or CERT-UA, and the Slovakian cybersecurity firm ESET issued advisories that the Sandworm hacker group, confirmed to be Unit 74455 of Russia’s GRU military intelligence agency, had targeted high-voltage electrical substations in Ukraine using a variation on a piece of malware known as Industroyer or Crash Override. The new malware, dubbed Industroyer2, can interact directly with equipment in electrical utilities to send commands to substation devices that control the flow of power, just like that earlier sample. It signals that Russia’s most aggressive cyberattack team attempted a third blackout in Ukraine, years after its historic cyberattacks on the Ukrainian power grid in 2015 and 2016, still the only confirmed blackouts known to have been caused by hackers.

ESET and CERT-UA say the malware was planted on target systems within a regional Ukrainian energy firm on Friday, but CERT-UA says that the attack was successfully detected in progress and stopped before any actual blackout could be triggered. Both CERT-UA and ESET declined to name the affected utility. But more than two million people live in the area it serves, according to Farid Safarov, Ukraine’s Deputy Minister of Energy.

“The hack attempt did not affect the provision of electricity at the power company. It was promptly detected and mitigated,” says Viktor Zhora, a senior official at Ukraine’s cybersecurity agency, known as the State Services for Special Communication and Information Protection, or SSSCIP. “But the intended disruption was huge.”

According to CERT-UA, hackers penetrated the target electric utility in February or possibly earlier—exactly how isn’t yet clear—but only sought to deploy the new version of Industroyer on Friday. The hackers also deployed multiple forms of “wiper” malware designed to destroy data on computers within the utility, including wiper software designed to target Linux and Solaris-based systems, as well as more common Windows wipers, and also one piece of code known as CaddyWiper that had previously been found inside of Ukrainian banks in recent weeks. CERT-UA says it was also able to catch this wiper malware before it could be used. “We were very lucky to be able to respond in a timely manner to this cyberattack,” Zhora told reporters in a press briefing Tuesday.

Sandworm’s original Industroyer malware, when it was discovered in the wake of the hackers’ December 2016 cyberattack on Ukraine’s Ukrenergo utility, represented the first-ever malware found in the wild designed to directly interact with electric grid equipment with the intention of causing a blackout. Industroyer was capable of sending commands to circuit breakers using any of four industrial control system protocols, and it allowed the modular components of code for those protocols to be swapped out so that the malware could be re-deployed to target different utilities. The malware also included a component to disable safety devices known as protective relays—which automatically cut the flow of power if they detect dangerous electrical conditions—a feature that appeared designed to cause potentially catastrophic physical damage to the targeted transmission station’s equipment when the Ukrenergo operators turned the power back on.

Source

Author: showrunner