CrashOverride/Industroyer malware used against Ukraine's power grid the inspiration for the reverse-engineering tool.

BLACK HAT USA – Las Vegas – The researchers who discovered the game-changing malware used against Ukraine's power grid in 2016 that knocked out power for an hour in part of Kiev released a tool here this week for analyzing malicious code targeting industrial networks.

ESET researchers Robert Lipovsky and Anton Cherepanov wrote an IDAPython script for IDA Pro that allows researchers and security team members to reverse-engineer binaries that employ the OPC Data Access industrial communications protocol, namely the CrashOverride/Industroyer malware that turned out the lights in Kiev in 2016, as well as Havex, a remote access Trojan used for cyber espionage against industrial control system environments.

CrashOverride/Industroyer is the fourth publicly known piece of malware designed specifically to target ICS/SCADA: first was Stuxnet, then Havex, and BlackEnergy.

"If there are other future malware [families] like Industroyer or Havex, [investigators] will have an easier time" finding and analyzing them, Lipovsky says.

"This tool helps you understand what the threat was designed to do," he says. Detection is important, he says, "but if you want to understand what the attackers are up to, you need to dig in deeply."

Phil Neray, vice president of industrial security at CyberX, applauded Lipovsky and Cherepanov's open-source tool. "ESET's reverse-engineering tool is important because we have a big shortage of defenders with deep knowledge of ICS systems, and it helps automate and reduce time spent on critical reverse-engineering tasks such as figuring out if the industrial malware is focused only on reconnaissance -- like Havex -- or whether it was written to disrupt and destroy, like Industroyer/CrashOverride," he says.

Industroyer/CrashOverride's modular framework easily could be adapted to other industries, including pharmaceutical and chemicals, Neray notes.

Lipovsky and Cherepanov in June of this year discovered the CrashOverride/Industroyer malware framework, a sophisticated attack that they and researchers at Dragos say was the handiwork of a seasoned and well-resourced attacker, likely a nation-state. While neither firm will speculate who is behind the attack, the obvious culprit is Russia as part of its campaign against Ukraine, experts say.

The malware – which is actually a framework - includes a port scanner for recon of the network, and attack modules that take control of the ICS/SCADA devices.

Lipovsky says cyber espionage-type attacks or malware should be a red flag for an ICS/SCADA operator. "A lot of people are downplaying these sorts of things as 'not an attack.' Spying is an attack," however, he says. "These things are detectable."

The goal is to catch attackers before they burrow deeper. "What you'll see before [a major attack] is probing. Probing may be more serious than you think," says Stephen Cobb, senior security researcher at ESET.

Lipovsky announced the release of the tool during a session here at Black Hat yesterday, "Industroyer/Crashoverride: Zero Things Cool About a Threat Group Targeting the Power Grid."

Related Content:

Read more about:

Black Hat News

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights