Ukrainian power companies are getting hit with more cyberattacks

These attacks use different malware than those in December did, Eset says

A number of Ukrainian power companies are seeing fresh cyberattacks following ones in December that briefly knocked out power for tens of thousands of customers.

Security vendor, Eset, said on Wednesday that the attacks use a different kind of malware, prompting questions about whether the same group or groups are involved.

"The malware is based on a freely available open-source backdoor – something no one would expect from an alleged state-sponsored malware operator," wrote Robert Lipovsky, a senior malware researcher with Eset.

The new finding deepens the mystery over who is targeting the Ukrainian companies.

"The current discovery suggests that the possibility of false flag operations should also be considered," Lipovsky wrote. "To sum it up, the current discovery does not bring us any closer to uncovering the origins of the attacks in Ukraine. On the contrary, it reminds us to avoid jumping to rash conclusions."

The December attacks against two service providers, Prykarpattyaoblenergo and Kyivoblenergo, are the most well-documented incidents to date of a threat against critical infrastructure that experts have long warned was on the way.

Kyivoblenergo said in a statement that 80,000 customers were briefly affected after 30 substations went offline. A study of the incident showed operators quickly switched to manually operating the stations to restore service.

The malware used in the attacks, known as Black Energy, has been linked by the security firm iSight Partners to a group with strong Russian interests nicknamed the Sandworm Team.

But experts have cautioned against attributing the attacks to the Russian government, which has been an odds with Ukraine since it annexed Crimea in 2014. Attribution of cyberattacks is difficult because attackers can take a variety of steps to obscure of origin of their activity.

The SANS Industrial Control Systems (ICS) team published a blog post on Jan. 1 saying the malware probably gave the attackers access to the systems but didn’t alone cause the outages.

Lipovsky wrote that the latest attacks started with targeted spear phishing emails sent to victims. The emails contained a malicious Microsoft Excel file, which if executed starts a macro that launches a trojan downloader. That code then pulls malware from another remote server.

ukrainian spear phishing email Eset

A sample of a spear phishing email sent recently to employees of Ukrainian power companies.

The malware is a modified version of the gcat backdoor, Lipovsky wrote.

"The backdoor is controlled by attackers using a Gmail account, which makes it difficult to detect such traffic in the network," he wrote.

Join the newsletter!

Or

Sign up to gain exclusive access to email subscriptions, event invitations, competitions, giveaways, and much more.

Membership is free, and your security and privacy remain protected. View our privacy policy before signing up.

Error: Please check your email address.

Tags cyberattacksUkraineESET. security

More about EsetExcelMicrosoft

Show Comments
[]