SlideShare a Scribd company logo
1 of 3
Download to read offline
FIREEYE INDUSTRY INTELLIGENCE REPORT
CYBER ATTACKS ON THE
UKRAINIAN GRID:
WHAT YOU SHOULD KNOW
What happened?
On Dec. 23, 2015, three regional Ukrainian electricity distribution companies – Kyivoblenergo, Prykarpattyao-
blenergo and Chernivtsioblenergo – suffered power outages due to a cyber attack. Ukrainian sources reported
finding the BlackEnergy3 malware within the utilities’ systems. Responders also found a wiper module called
killdisk that was used to disable both control and non-control systems computers. At the same time, the attackers
overwhelmed utility call centers with automated telephone calls, impacting the utilities’ ability to receive outage
reports from customers and frustrating the response effort.
INTRODUCTION
In the first publicly documented power outage attributed to a cyber attack, Russian-nexus actors caused blackouts in several regions in
Ukraine. The actors used spear phishing to plant BlackEnergy3 malware, which was used to disable control system computers. As a result,
the utilities relied on manual efforts to restore power.
Ukrainian power companies are not unique in their control systems technology or vulnerabilityto cyber attack. BlackEnergy3 has also been
found within organizations that operate critical infrastructure in the United States and abroad. Power companies around the world should
review the security architecture of ICS networks, log and monitor ICS events and traffic, search for indicators of compromise, and prepare
incident response plans.
While killdisk does not have the functionality to open breakers – which would
cause the outages – it would impede utility visibility of breaker status, and inhibit
remote control of the substations. This suggests that the attackers used another
method to cause the power outage, perhaps using interactive access via compro-
mised corporate and SCADA accounts to remotely open individual breakers or
initiate load shedding, sending simultaneous trip commands to multiple breakers.
Who is behind this attack?
BlackEnergy malware is a tool that first appeared in the Russian underground for
use in distributed denial-of-service attacks. A later variant called BlackEnergy2
added credential theft functionality useful for cyber crime. BlackEnergy3
is a distinctive tool only used by the Sandworm team for cyber espionage.
Documents recovered from an open command and control server indicate that
Russian speakers operate the tool.
A list of Sandworm victims aligns with interests of the Russian state. In October
2014, iSIGHT Partners noted the Sandworm Team targeting NATO and European
governments, including Ukraine, while relying on a zero-day vulnerability.
Additional investigations by iSIGHT Partners revealed BlackEnergy modules
targeting industrial control systems software from several leading vendors,
indicative of preparation for an attack on industrial systems.
In August 2015, iSIGHT Partners reported BlackEnergy3 had been found within
Ukrainian utilities as early as the preceding March. In November 2015, iSIGHT
warned that given the geopolitical situation between Ukraine and Russia,
ICS-related attacks were foreseeable.
How can electric utilities protect themselves?
In December 2014, ICS-CERT indicated that BlackEnergy had been found on
control system networks in the United States. As utilities in diverse geographies
rely on the same technological approaches that made the Ukrainian firms sus-
ceptible to attack, we recommend four fundamental practices:
Review SCADA/ICS security architecture. Experienced and qualified ICS
security professionals should regularly review ICS network architecture including
VPN configuration, firewall placement and rules, and router access control
lists. Utilities in North America should recognize that the Ukrainian attacks
affected distribution providers, which are not subject to NERC CIP cyber
security regulations.
Enhance network security monitoring capability. Robust log collection and
network traffic monitoring are the foundational components of a defensible ICS
network. Failure to perform these essential security functions prevents timely
detection, pre-emptive response, and accurate incident investigation.
Search for Indicators of Compromise. With network security monitoring capa-
bility in place, automated tools can alert security analysts and process operators
when anomalous behavior or ICS-oriented malware, such as BlackEnergy3, is
identified in your environment.
Review Incident Response Plans. While electric utilities frequently and capably
respond to outages caused by weather or equipment failure, they must now
construct and test response plans for cyber attack. The plans should cover
response protocols for realistic scenarios such as the wiper malware seen the
Ukraine attacks.
FIREEYE INDUSTRY INTELLIGENCE REPORT / CYBER ATTACKS ON THE UKRAINIAN GRID: WHAT YOU SHOULD KNOW
BlackEnergy3 is a distinctive tool
only used by the Sandworm team
for cyber espionage.
© 2016 FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc.
All other brands, products, or service names are or may be trademarks or service marks of their respective owners. IB.ICS.EN-US.022016
FireEye, Inc.
1440 McCarthy Blvd. Milpitas, CA 95035 / 408.321.6300 / 877.FIREEYE (347.3393) / info@FireEye.com
www.FireEye.com
AREA FIREEYE CAPABILITY
Technology FireEye solutions such as PX, TAP, and FireEye as a Service provide agentless visibility and monitoring for Industrial Control
Systems environments.
Intelligence iSIGHT Partners offers unparalleled collection and analysis, resulting in accurate forewarning and precise understanding of the
evolving threat landscape.
Expertise Mandiant’s specialized Industrial Control Systems Security Consulting team includes engineers, ICS software security specialists, and
published experts, who have significant experience shaping ICS cyber security programs across industry verticals.
Contact us if your organization needs immediate assistance
for a possible incident or security breach
call: +1 (866) 962-6342
email: investigations@mandiant.com
For more information, visit our ICS Gap Assessment web page.
How can FireEye help?
FireEye combines our deep knowledge of threat actors and experience responding to security incidents with ICS domain
expertise to help organization improve their prevention, detection and response capabilities for ICS.

More Related Content

Similar to fe-cyber-attacks-ukrainian-grid.pdf

Cyber Security DepartmentGraduation Project (407422)
Cyber Security DepartmentGraduation Project  (407422)Cyber Security DepartmentGraduation Project  (407422)
Cyber Security DepartmentGraduation Project (407422)
OllieShoresna
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
qqlan
 
SCADA forensic tools open source. What are they What they doSo.pdf
SCADA forensic tools open source. What are they What they doSo.pdfSCADA forensic tools open source. What are they What they doSo.pdf
SCADA forensic tools open source. What are they What they doSo.pdf
ebrahimbadushata00
 
network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2
Manel Marco
 

Similar to fe-cyber-attacks-ukrainian-grid.pdf (20)

The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
The Sharp Increase in Unmasking of Obtrusion into Internet of Things (IoT) IP...
 
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
CRASHOVERRIDE Analysis of the Threat to Electric Grid Operations. Cyber-attac...
 
Comparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic SystemsComparative Analysis: Network Forensic Systems
Comparative Analysis: Network Forensic Systems
 
Cyber Security DepartmentGraduation Project (407422)
Cyber Security DepartmentGraduation Project  (407422)Cyber Security DepartmentGraduation Project  (407422)
Cyber Security DepartmentGraduation Project (407422)
 
3778975074 january march 2015 1
3778975074 january march 2015 13778975074 january march 2015 1
3778975074 january march 2015 1
 
Cyber security colombo meetup
Cyber security colombo meetupCyber security colombo meetup
Cyber security colombo meetup
 
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
G. Gritsai, A. Timorin, Y. Goltsev, R. Ilin, S. Gordeychik, and A. Karpin, “S...
 
Nozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company IntroductionNozomi Networks Q1_2018 Company Introduction
Nozomi Networks Q1_2018 Company Introduction
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
SCADA forensic tools open source. What are they What they doSo.pdf
SCADA forensic tools open source. What are they What they doSo.pdfSCADA forensic tools open source. What are they What they doSo.pdf
SCADA forensic tools open source. What are they What they doSo.pdf
 
Critical infrastructures brochure
Critical infrastructures brochureCritical infrastructures brochure
Critical infrastructures brochure
 
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLSA CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
A CASE STUDY ON VARIOUS NETWORK SECURITY TOOLS
 
Network Insights into Vawtrak v2
Network Insights into Vawtrak v2Network Insights into Vawtrak v2
Network Insights into Vawtrak v2
 
network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2network-insights-into-vawtrak-v2
network-insights-into-vawtrak-v2
 
G0262042047
G0262042047G0262042047
G0262042047
 
G0262042047
G0262042047G0262042047
G0262042047
 
International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)International Journal of Engineering and Science Invention (IJESI)
International Journal of Engineering and Science Invention (IJESI)
 
Securing SCADA
Securing SCADA Securing SCADA
Securing SCADA
 

Recently uploaded

£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
Obat Cytotec
 
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotecAbortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
Abortion pills in Riyadh +966572737505 get cytotec
 
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pillsIn Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
Abortion pills in Riyadh +966572737505 get cytotec
 
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
oopacde
 
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
uodye
 
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
wsppdmt
 
Abortion Pills in Jeddah |+966572737505 | Get Cytotec
Abortion Pills in Jeddah |+966572737505 | Get CytotecAbortion Pills in Jeddah |+966572737505 | Get Cytotec
Abortion Pills in Jeddah |+966572737505 | Get Cytotec
Abortion pills in Riyadh +966572737505 get cytotec
 
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
ougvy
 
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
mestb
 
Vibration of Continuous Systems.pjjjjjjjjptx
Vibration of Continuous Systems.pjjjjjjjjptxVibration of Continuous Systems.pjjjjjjjjptx
Vibration of Continuous Systems.pjjjjjjjjptx
joshuaclack73
 
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
DUBAI (+971)581248768 BUY ABORTION PILLS IN ABU dhabi...Qatar
 
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
uodye
 
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
ougvy
 
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
vwymvu
 
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
ougvy
 

Recently uploaded (20)

NO1 Pakistan Best vashikaran specialist in UK USA UAE London Dubai Canada Ame...
NO1 Pakistan Best vashikaran specialist in UK USA UAE London Dubai Canada Ame...NO1 Pakistan Best vashikaran specialist in UK USA UAE London Dubai Canada Ame...
NO1 Pakistan Best vashikaran specialist in UK USA UAE London Dubai Canada Ame...
 
£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
£ HAMIL 5 BULAN £ CARA MENGGUGURKAN KANDUNGAN USIA 5 BULAN ((087776558899))
 
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotecAbortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
Abortion pills in Jeddah Saudi Arabia! +966572737505 Where to buy cytotec
 
Best CPU for gaming Intel Core i9-14900K 14th Gen Desktop CPU
Best CPU for gaming  Intel Core i9-14900K 14th Gen Desktop CPUBest CPU for gaming  Intel Core i9-14900K 14th Gen Desktop CPU
Best CPU for gaming Intel Core i9-14900K 14th Gen Desktop CPU
 
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pillsIn Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
In Riyadh Saudi Arabia |+966572737505 | Buy Cytotec| Get Abortion pills
 
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
在线办理(scu毕业证)南十字星大学毕业证电子版学位证书注册证明信
 
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
一比一维多利亚大学毕业证(victoria毕业证)成绩单学位证如何办理
 
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
如何办理(USYD毕业证书)悉尼大学毕业证成绩单原件一模一样
 
Mahindra XUV new version for smooth travelling
Mahindra XUV new version for smooth travellingMahindra XUV new version for smooth travelling
Mahindra XUV new version for smooth travelling
 
Test bank for consumer behaviour buying having and being eighth canadian edit...
Test bank for consumer behaviour buying having and being eighth canadian edit...Test bank for consumer behaviour buying having and being eighth canadian edit...
Test bank for consumer behaviour buying having and being eighth canadian edit...
 
NON INVASIVE GLUCOSE BLODD MONITORING SYSTEM (1) (2) (1).pptx
NON INVASIVE GLUCOSE BLODD MONITORING SYSTEM (1) (2) (1).pptxNON INVASIVE GLUCOSE BLODD MONITORING SYSTEM (1) (2) (1).pptx
NON INVASIVE GLUCOSE BLODD MONITORING SYSTEM (1) (2) (1).pptx
 
Abortion Pills in Jeddah |+966572737505 | Get Cytotec
Abortion Pills in Jeddah |+966572737505 | Get CytotecAbortion Pills in Jeddah |+966572737505 | Get Cytotec
Abortion Pills in Jeddah |+966572737505 | Get Cytotec
 
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
在线制作(ANU毕业证书)澳大利亚国立大学毕业证成绩单原版一比一
 
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
如何办理(OP毕业证书)奥塔哥理工学院毕业证成绩单本科硕士学位证留信学历认证
 
Vibration of Continuous Systems.pjjjjjjjjptx
Vibration of Continuous Systems.pjjjjjjjjptxVibration of Continuous Systems.pjjjjjjjjptx
Vibration of Continuous Systems.pjjjjjjjjptx
 
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
Contact +971581248768 to buy 100% original and safe abortion pills in Dubai a...
 
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
一比一原版(USYD毕业证书)澳洲悉尼大学毕业证如何办理
 
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
一比一原版(RMIT毕业证书)墨尔本皇家理工大学毕业证成绩单学位证靠谱定制
 
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
办理(uw学位证书)美国华盛顿大学毕业证续费收据一模一样
 
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
一比一原版(LaTrobe毕业证书)澳洲拉筹伯大学毕业证学位证书
 

fe-cyber-attacks-ukrainian-grid.pdf

  • 1. FIREEYE INDUSTRY INTELLIGENCE REPORT CYBER ATTACKS ON THE UKRAINIAN GRID: WHAT YOU SHOULD KNOW What happened? On Dec. 23, 2015, three regional Ukrainian electricity distribution companies – Kyivoblenergo, Prykarpattyao- blenergo and Chernivtsioblenergo – suffered power outages due to a cyber attack. Ukrainian sources reported finding the BlackEnergy3 malware within the utilities’ systems. Responders also found a wiper module called killdisk that was used to disable both control and non-control systems computers. At the same time, the attackers overwhelmed utility call centers with automated telephone calls, impacting the utilities’ ability to receive outage reports from customers and frustrating the response effort. INTRODUCTION In the first publicly documented power outage attributed to a cyber attack, Russian-nexus actors caused blackouts in several regions in Ukraine. The actors used spear phishing to plant BlackEnergy3 malware, which was used to disable control system computers. As a result, the utilities relied on manual efforts to restore power. Ukrainian power companies are not unique in their control systems technology or vulnerabilityto cyber attack. BlackEnergy3 has also been found within organizations that operate critical infrastructure in the United States and abroad. Power companies around the world should review the security architecture of ICS networks, log and monitor ICS events and traffic, search for indicators of compromise, and prepare incident response plans.
  • 2. While killdisk does not have the functionality to open breakers – which would cause the outages – it would impede utility visibility of breaker status, and inhibit remote control of the substations. This suggests that the attackers used another method to cause the power outage, perhaps using interactive access via compro- mised corporate and SCADA accounts to remotely open individual breakers or initiate load shedding, sending simultaneous trip commands to multiple breakers. Who is behind this attack? BlackEnergy malware is a tool that first appeared in the Russian underground for use in distributed denial-of-service attacks. A later variant called BlackEnergy2 added credential theft functionality useful for cyber crime. BlackEnergy3 is a distinctive tool only used by the Sandworm team for cyber espionage. Documents recovered from an open command and control server indicate that Russian speakers operate the tool. A list of Sandworm victims aligns with interests of the Russian state. In October 2014, iSIGHT Partners noted the Sandworm Team targeting NATO and European governments, including Ukraine, while relying on a zero-day vulnerability. Additional investigations by iSIGHT Partners revealed BlackEnergy modules targeting industrial control systems software from several leading vendors, indicative of preparation for an attack on industrial systems. In August 2015, iSIGHT Partners reported BlackEnergy3 had been found within Ukrainian utilities as early as the preceding March. In November 2015, iSIGHT warned that given the geopolitical situation between Ukraine and Russia, ICS-related attacks were foreseeable. How can electric utilities protect themselves? In December 2014, ICS-CERT indicated that BlackEnergy had been found on control system networks in the United States. As utilities in diverse geographies rely on the same technological approaches that made the Ukrainian firms sus- ceptible to attack, we recommend four fundamental practices: Review SCADA/ICS security architecture. Experienced and qualified ICS security professionals should regularly review ICS network architecture including VPN configuration, firewall placement and rules, and router access control lists. Utilities in North America should recognize that the Ukrainian attacks affected distribution providers, which are not subject to NERC CIP cyber security regulations. Enhance network security monitoring capability. Robust log collection and network traffic monitoring are the foundational components of a defensible ICS network. Failure to perform these essential security functions prevents timely detection, pre-emptive response, and accurate incident investigation. Search for Indicators of Compromise. With network security monitoring capa- bility in place, automated tools can alert security analysts and process operators when anomalous behavior or ICS-oriented malware, such as BlackEnergy3, is identified in your environment. Review Incident Response Plans. While electric utilities frequently and capably respond to outages caused by weather or equipment failure, they must now construct and test response plans for cyber attack. The plans should cover response protocols for realistic scenarios such as the wiper malware seen the Ukraine attacks. FIREEYE INDUSTRY INTELLIGENCE REPORT / CYBER ATTACKS ON THE UKRAINIAN GRID: WHAT YOU SHOULD KNOW BlackEnergy3 is a distinctive tool only used by the Sandworm team for cyber espionage.
  • 3. © 2016 FireEye, Inc. All rights reserved. FireEye is a registered trademark of FireEye, Inc. All other brands, products, or service names are or may be trademarks or service marks of their respective owners. IB.ICS.EN-US.022016 FireEye, Inc. 1440 McCarthy Blvd. Milpitas, CA 95035 / 408.321.6300 / 877.FIREEYE (347.3393) / info@FireEye.com www.FireEye.com AREA FIREEYE CAPABILITY Technology FireEye solutions such as PX, TAP, and FireEye as a Service provide agentless visibility and monitoring for Industrial Control Systems environments. Intelligence iSIGHT Partners offers unparalleled collection and analysis, resulting in accurate forewarning and precise understanding of the evolving threat landscape. Expertise Mandiant’s specialized Industrial Control Systems Security Consulting team includes engineers, ICS software security specialists, and published experts, who have significant experience shaping ICS cyber security programs across industry verticals. Contact us if your organization needs immediate assistance for a possible incident or security breach call: +1 (866) 962-6342 email: investigations@mandiant.com For more information, visit our ICS Gap Assessment web page. How can FireEye help? FireEye combines our deep knowledge of threat actors and experience responding to security incidents with ICS domain expertise to help organization improve their prevention, detection and response capabilities for ICS.