Ukraine averts power blackouts after Russia’s Sandworm hackers target, again, transmission station near capital Kyiv

Ukraine averts power blackouts after Russia’s Sandworm hackers target, again, transmission station near capital Kyiv

0

More than half a decade has passed since the notorious Russian hackers known as Sandworm targeted an electrical transmission station north of Kyiv a week before Christmas in 2016, using a unique, automated piece of code to interact directly with the station’s circuit-breakers and turn off the lights to a fraction of Ukraine’s capital.

That unprecedented specimen of industrial control system malware has never been seen again until now: In the midst of Russia’s brutal invasion of Ukraine, Sandworm appears to be pulling out its old tricks.

On Tuesday, the Ukrainian Computer Emergency Response Team (CERT-UA) and the Slovakian cybersecurity firm ESET issued advisories that the Sandworm hacker group, confirmed to be Unit 74455 of Russia’s GRU military intelligence agency, had targeted high-voltage electrical substations in Ukraine using a variation on a piece of malware known as Industroyer or Crash Override.

The new malware, dubbed Industroyer, can interact directly with equipment in electrical utilities to send commands to substation devices that control the flow of power, just like that earlier sample. It signals that Russia’s most aggressive cyberattack team attempted a third blackout in Ukraine, years after its historic cyberattacks on the Ukrainian power grid in 2015 and 2016, still the only confirmed blackouts known to have been caused by hackers.

ESET and CERT-UA say the malware was planted on target systems within a regional Ukrainian energy firm on Friday. CERT-UA says that the attack was successfully detected in progress and stopped before any actual blackout could be triggered. But an earlier, private advisory from CERT-UA last week, first reported by MIT Technology Review this week, stated that power had been temporarily switched off to nine electrical substations.

Both CERT-UA and ESET declined to name the affected utility. But more than two million people live in the area it serves, according to Farid Safarov, Ukraine’s deputy minister of energy.

“The hack attempt did not affect the provision of electricity at the power company. It was promptly detected and mitigated,” says Viktor Zhora, a senior official at Ukraine’s cybersecurity agency, known as the State Services for Special Communication and Information Protection (SSSCIP).

“But the intended disruption was huge.” Asked about the earlier report that seemed to describe an attack that was at least partially successful, Zhora described it as a “preliminary report” and stood by his and CERT-UA’s most recent public statements.

According to CERT-UA, hackers penetrated the target electric utility in February, or possibly earlier—exactly how isn’t yet clear—but only sought to deploy the new version of Industroyer on Friday. The hackers also deployed multiple forms of “wiper” malware designed to destroy data on computers within the utility, including wiper software that targets Linux and Solaris-based systems, as well as more common Windows wipers and also a piece of code known as CaddyWiper that had been found inside of Ukrainian banks in recent weeks.

CERT-UA claimed Tuesday that it was also able to catch this wiper malware before it could be used. “We were very lucky to be able to respond in a timely manner to this cyberattack,” Zhora told reporters in a press briefing Tuesday.

Sandworm’s original Industroyer malware, when it was discovered in the wake of the hackers’ December 2016 cyberattack on Ukraine’s Ukrenergo utility, represented the first-time malware was found in the wild that could directly interact with electric grid equipment with the intention of causing a blackout.

Industroyer was capable of sending commands to circuit breakers using any of four industrial control system protocols and it allowed the modular components of code for those protocols to be swapped out so that the malware could be redeployed to target different utilities.

The malware also included a component to disable safety devices known as protective relays, which automatically cut the flow of power if they detect dangerous electrical conditions – a feature that appeared designed to cause potentially catastrophic physical damage to the targeted transmission station’s equipment when the Ukrenergo operators turned the power back on.

Both SSSCIP’s Zhora and ESET say the new version of Industroyer had the ability to send commands to circuit breakers to trigger a blackout, just as the original did.

ESET found, too, that the malware had the ability to send commands to protective relays, and its analysts reported clear similarities between components of the new Industroyer and the original, giving them “high confidence” that the new malware was created by the same authors. But the exact capabilities of the new grid-focused malware specimen remain far from clear.

Even so, the appearance of a new version of Industroyer signals that Sandworm’s grid-hacking days are far from over – despite the group’s apparent transition during the past five years to other forms of disruptive attacks, such as its release in 2017 of the self-spreading NotPetya malware that caused $10 billion in damage worldwide, the Olympic Destroyer cyberattack on the 2018 Winter Olympics, and a mass-scale cyberattack on Georgian websites and TV stations in 2019.

“The fact that this group is still using and maintaining this tool and using it against industrial control systems is significant,” says ESET’s head of threat research, Jean-Ian Boutin. “It means that they are developing tools that will allow them to actually interfere with things like electricity and energy. So it’s definitely a threat to other countries around the world as well.”

The revelation of Sandworm’s attempted blackout attack provides more evidence that Russia’s invasion of Ukraine has been accompanied by a new wave of cyberattacks on the country’s networks and critical infrastructure, though with only mixed success.

For instance, an attack that struck the satellite internet firm Viasat on February 24, just as Russia launched its full-scale invasion, caused a significant disruption to Ukraine’s military communications, as well as cutting off the internet connections of thousands of other Viasat users outside Ukraine.

But other cyberattacks, such as waves of wiper malware infections targeting Ukrainian networks, have had far smaller impacts than previous disruptive hacking operations that have pummelled Ukraine since 2014.

In Tuesday’s press briefing, SSSCIP’s Zhora took the opportunity to argue that the relatively limited damage from Russia’s cyber operations represents not merely Russia’s lack of focus on cyberwar as it carries out a full-blown physical war, but also Ukraine’s growing ability to defend itself in the digital domain.

“We have been dealing with an opponent that has been constantly training us, drilling us. Since 2014 we’ve been under constant aggression, and our expertise is unique in how to rebuff this aggression,” says Zhora. “We’re stronger. We’re more prepared. And of course, we will secure victory.”

  • A Wired report
About author

Your email address will not be published. Required fields are marked *