Further analysis of the Black Energy 3 malware studies payloads used for reconnaissance in the attacks.

Attackers behind the December power blackout in Western Ukraine employed Microsoft Office macros in an Excel spreadsheet as well as a network sniffer in their reconnaissance efforts, a security researcher says.

Ehud Shamir, chief security officer with SentinelOne, reverse-engineered a sample of the BlackEnergy 3 malware, which several researchers have confirmed was used to infect machines at power distribution operation centers in Ukraine. Shamir says macro-rigged Excel spreadsheets dropped the payload, which included the network sniffer.

Black Energy 3 is known to be capable of delivering malware via macros, and security experts who have studied the malware have considered Black Energy 3 to be the recon piece of the attack against Ukraine utilities.

"With network sniffing [the attackers] were capturing a lot of information" on the network, including credentials, SentinelOne's Shamir says. They also either targeted older unpatched Office systems, or enabled the macros so they would install the malicious code, he says.

The mystery of just how the attackers actually shut down portions of the power grid in the Ukraine still remains unsolved: There's still no "smoking gun" malware or proof of a remote-access hack of the power substation control systems. Researchers say the attackers shut out the lights either via malware that has yet to be found or publicized, or by gaining remote access to control systems.

And today (Thursday), Kaspersky Lab researchers said they had spotted the attackers behind Black Energy also using malicious Word documents with macros.

Most recently, researchers from iSIGHT Partners pointed to the denial-of-service attack on the Ukrainian utilities telecommunications systems, which hampered response and triage after the outage. Some 27 power distribution operation centers were hit in the attack, which affected three utilities, they said. KillDisk, the disk-wiping malware used alongside BlackEnergy in the attack, did not cause the power outage, according to iSIGHT researcher Sean McBride. But the data-wiping malware erased files on control and non-control systems, forcing the utilities to go into manual-control mode and in an apparent move to mask and complicate the bigger attack and outage.

Reuters reported today that a fourth energy company in Ukraine also was hit in the attacks, and that some systems that should have been air-gapped were not. Oleh Sych, whose firm is working with Ukraine's State Security Service SBU and others investigating the attacks, told the news service that the power distributors had some critical systems connected to the Internet that instead should have been air-gapped.

Meantime, SentinelOne's Shamir says the main executable in the Black Energy 3-rigged Excel file  (vba_macro.exe) drops the network sniffer and another executable. The attack likely began with a spearphishing email with an infected Excel attachment, he says, a theory echoed by other researchers as well. His full report includes code snippets and screenshots.

Macros were disabled by Microsoft via the CVE-2014-4114 update to Office 2013, so either the attackers hit unpatched systems, a legitimate user's system was hijacked, or a nefarious user was somehow involved, he says. 

ESET security research Cameron Camp says the modular nature of Black Energy allows the attackers to add features. "The better question is why there are boxes sitting in power stations which have both an extremely old version of Office with macros enabled, and that aren’t patched currently, but yet are still attached to the network with email clients so they can click on bad things," he says. "In SCADA systems, sometime an HMI [human machine interface] ... is located somewhere, and it might be unpatched, but you wouldn’t be reading email on it. Low hanging – if targeted – fruit."

Joel Langill, an ICS security expert, in a recent interview with Belden, says the main attack vector in the Ukraine blackout was the networks, not end systems, noting that "other unrelated cyber events such as communication buffer overflows, network issues, and potential software bugs were in fact key factors that led to the inability of the industrial control system to perform as intended, resulting in the widespread outage."

"It is unlikely that these organizations could have restored key ICS/SCADA components and stabilized the power generation facilities in such a short period of time if there was either a storage media erasure or installation of malware and rootkits," Langill said. "This signifies that the attack most likely did not actually penetrate the ICS architectures. This is not to say that BlackEnergy malware was not found within the ICS, as reports have in fact confirmed this, but rather that BlackEnergy was not responsible for disruption of normal ICS functions."

 

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights