Cyberwarfare

Ukraine Power Grid Attacks Part of a 2-Year Campaign

The December 2015 cyberattacks on Ukraine’s power grid were part of a long, multi-pronged campaign that targeted several of the country’s sectors, according to a new report from Booz Allen Hamilton.

<p><strong><span><span><span style="font-family: &quot;trebuchet ms&quot;, geneva;"><span>The December 2015 cyberattacks on Ukraine’s power grid were part of a long, multi-pronged campaign that targeted several of the country’s sectors, according to a new report from Booz Allen Hamilton.</span></span></span></span></strong></p>

The December 2015 cyberattacks on Ukraine’s power grid were part of a long, multi-pronged campaign that targeted several of the country’s sectors, according to a new report from Booz Allen Hamilton.

Attackers believed to be operating out of Russia used a combination of social engineering and malware to breach SCADA systems and disrupt power for roughly 230,000 Ukrainians.

The two main pieces of malware used in this attack were the remote access Trojan known as BlackEnergy and KillDisk, a plugin designed to destroy files and make systems inoperable. However, researchers believe the attackers cut off the power supply by directly interacting with the system – KillDisk’s role was to make recovery more difficult.

Researchers believe the attack on Ukraine’s energy sector started in May 2014 as part of a long-running campaign that involved several types of tools and at least 11 attacks aimed at the electricity, railway, media, mining and government sectors. The attacks against mining and railway systems were brought to light in February by security firm Trend Micro.

According to Booz Allen Hamilton, the campaign started with spear-phishing emails sent in May 2014 to employees of the Prykarpattya electric utility, which was successfully targeted in the December 2015 attack. The attackers attempted to deliver weaponized Microsoft Word documents designed to deploy a piece of malware. In the same month, similar attacks were launched against all six of Ukraine’s state railway operators.

In August 2014, phishing emails carrying PowerPoint files designed to exploit a zero-day vulnerability in order to deliver BlackEnergy malware were sent to five Ukrainian regional governments and the state archive of Chernivtsi, another one of the regions targeted in the December 2015 power grid attack.

Several attacks whose goal was also to deliver BlackEnergy malware were carried out in March 2015. These operations, leveraging weaponized Excel and PowerPoint files, were aimed at Ukrainian television broadcasters, electricity operators in western Ukraine, and state archives.

Several TV broadcasters were also targeted in October 2015, just as local elections were being held in Ukraine. The attackers had access to the targeted networks since May 2015. They leveraged BlackEnergy and KillDisk malware to take control of systems and destroy video data and server hardware.

Advertisement. Scroll to continue reading.

In November and December 2015, BlackEnergy and KillDisk were also used to target Ukrainian railway and mining companies. Experts have not been able to determine the initial access method leveraged by the hackers in these attacks.

The attacks targeting Ukraine’s energy sector continued even after December 2015. In mid-January, roughly 100 organizations, including many energy firms, received emails set up to deliver a Trojan dubbed “GCat.”

While there is no hard evidence connecting these attacks to Russia, circumstantial evidence suggests that they were likely carried out by an actor with significant resources and whose goals aligned with Russian political interests. While BlackEnergy malware has been leveraged by multiple groups, including criminal organizations, experts believe this could be a strategy meant to deflect blame from a state-sponsored actor.

There are several possible reasons for carrying out these attacks, but Booz Allen Hamilton researchers believe the most likely scenario is that the attacker wanted to send a message to the Ukrainian government.

Experts pointed out that while the attacks were exceptionally well organized and executed, the tools needed to mitigate such threats are not difficult to implement.

Related: Israel Power Grid Not Hit in Electricity Authority Incident

Related: Ukraine Accuses Russia of Cyber Attack on Kiev Airport

Related: German Spy Service Says Russia Behind Major Cyber Attacks

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version