Russia Recycled- has developed a cyberweapon that can disrupt power grids, according to new research - The Washington Post

Hackers allied with the Russian government have devised a cyberweapon that has the potential to be the most disruptive yet against electric systems that Americans depend on for daily life, according to U.S. researchers.

The malware, which researchers have dubbed CrashOverride, is known to have disrupted only one energy system — in Ukraine in December. In that incident, the hackers briefly shut down one-fifth of the electric power generated in Kiev.

[Russian hackers suspected in attack that blacked out parts of Ukraine]

But with modifications, it could be deployed against U.S. electric transmission and distribution systems to devastating effect, said Sergio Caltagirone, director of threat intelligence for Dragos, a cybersecurity firm that studied the malware and issued a report Monday.

And Russian government hackers have shown their interest in targeting U.S. energy and other utility systems, researchers said.

“It’s the culmination of over a decade of theory and attack scenarios,” Caltagirone warned. “It’s a game changer.”

The revelation comes as the U.S. government is investigating a wide-ranging, ambitious effort by the Russian government last year to disrupt the U.S. presidential election and influence its outcome. That campaign employed a variety of methods, including hacking hundreds of political and other organizations, and leveraging social media, U.S. officials said.

Dragos has named the group that created the new malware Electrum, and it has determined with high confidence that Electrum used the same computer systems as the hackers who attacked the Ukraine electric grid in 2015. That attack, which left 225,000 customers without power, was carried out by Russian government hackers, other U.S. researchers concluded. U.S. government officials have not officially attributed that attack to the Russian government, but some privately say they concur with the private-sector analysis.

[Russian hackers used ‘zero-day’ to hack NATO, Ukraine in cyber-spy campaign]

“The same Russian group that targeted U.S. [industrial control] systems in 2014 turned out the lights in Ukraine in 2015,” said John Hultquist, who analyzed both incidents while at iSight Partners, a cyber-intelligence firm now owned by FireEye, where he is director of intelligence analysis. Hultquist’s team had dubbed the group Sandworm.

“We believe that Sandworm is tied in some way to the Russian government — whether they’re contractors or actual government officials, we’re not sure,” he said. “We believe they are linked to the security services.”

Sandworm and Electrum may be the same group or two separate groups working within the same organization, but the forensic evidence shows they are related, said Robert M. Lee, chief executive of Dragos.

The Department of Homeland Security, which works with the owners of the nation’s critical infrastructure systems, did not respond to a request for comment Sunday.

Energy-sector experts said that the new malware is cause for concern, but that the industry is seeking to develop ways to disrupt attackers who breach their systems.

“U.S. utilities have been enhancing their cybersecurity, but attacker tools like this one pose a very real risk to reliable operation of power systems,” said Michael J. Assante, who worked at Idaho National Labs and is a former chief security officer of the North American Electric Reliability Corporation, where he oversaw the rollout of industry cybersecurity standards.

CrashOverride is only the second instance of malware specifically tailored to disrupt or destroy industrial control systems. Stuxnet, the worm created by the United States and Israel to disrupt Iran’s nuclear capability, was an advanced military-grade weapon designed to affect centrifuges that enrich uranium.

In 2015, the Russians used malware to gain access to the power supply network in western Ukraine, but it was hackers at the keyboards who remotely manipulated the control systems to cause the blackout — not the malware itself, Hultquist said.

With CrashOverride, “what is particularly alarming . . . is that it is all part of a larger framework,” said Dan Gunter, a senior threat hunter for Dragos.

The malware is like a Swiss Army knife, where you flip open the tool you need and where different tools can be added to achieve different effects, Gunter said.

Theoretically, the malware can be modified to attack different types of industrial control systems, such as water and gas. However, the adversary has not demonstrated that level of sophistication, Lee said.

Still, the attackers probably had experts and resources available not only to develop the framework but also to test it, Gunter said. “This speaks to a larger effort often associated with nation-state or highly funded team operations.”

[Declassified report says Putin ‘ordered’ effort to undermine faith in U.S. election and help Trump]

One of the most insidious tools in CrashOverride manipulates the settings on electric power control systems. It scans for critical components that operate circuit breakers and opens the circuit breakers, which stops the flow of electricity. It continues to keep them open even if a grid operator tries to close them, creating a sustained power outage.

The malware also has a “wiper” component that erases the software on the computer system that controls the circuit breakers, forcing the grid operator to revert to manual operations, which means driving to the substation to restore power.

With this malware, the attacker can target multiple locations with a “time bomb” functionality and set the malware to trigger simultaneously, Lee said. That could create outages in different areas at the same time.

The outages would last a few hours and probably not more than a couple of days, Lee said. That is because the U.S. electric industry has trained its operators to handle disruptions caused by large storms. “They’re used to having to restore power with manual operations,” he said.

So although the malware is “a significant leap forward in tradecraft, it’s also not a doomsday scenario,” he said.

The malware samples were first obtained by ESET, a Slovakian research firm, which shared some of them with Dragos. ESET has dubbed the malware Industroyer.

http://web.archive.org/web/20180202032521/https:/www.washingtonpost.com/world/national-security/russia-has-developed-a-cyber-weapon-that-can-disrupt-power-grids-according-to-new-research/2017/06/11/b91b773e-4eed-11e7-91eb-9611861a988f_story.html