CrashOverride/Industroyer: Protections for Palo Alto Networks Customers

Jun 14, 2017
3 minutes
13 views

This week, the Industrial Control System (ICS) community was again abuzz after reports of a new ICS-specific malware researchers are calling CrashOverride or Industroyer. Several reports indicate that CrashOverride or Industroyer could be the tool used in the December 17, 2016 power outage in the Ukraine.

It’s imperative that ICS/SCADA environments adopt next-generation cybersecurity capabilities to prevent and mitigate malware threats such as CrashOverride. Below we describe protections in place for Palo Alto Networks customers.

Protections with Palo Alto Networks

CrashOverride/Industroyer prompts several questions from our ICS user base. Here’s how our customers are protected:

  1. WildFire - As of June 14, our WildFire database had 9 samples of CrashOverride/Industroyer. These samples included payloads covering functionality for various phases of the attack lifecycle including Reconnaissance, Remote Access, Loss of Control (ICS modules), and Destruction (Wiper). All samples were determined to be Malware by WildFire.Bottom-line: if this malware enters a customer’s WildFire-protected network, it will be quickly flagged as malware and new protections for stopping the payload and C2 communications will be created and shared automatically.
  2. Threat Prevention – We highly recommend WildFire for the most rapid network-based protection from zero-day attacks. However, users who don’t have that can use our Threat Prevention service to stop known payloads, exploits, and communications associated with CrashOverride/Industroyer, applying Threat Prevention profiles in firewall policy. Anti-virus signatures are now available for the known variants of CrashOverride/Industroyer and can be applied to provide protections.
  3. AutoFocus – Our threat intelligence tool, AutoFocus, currently has a tag for CrashOverride/Industroyer (“Industroyer”) which includes IoCs from the ESET and Dragos reports. Users of the AutoFocus service will be able to use these tags to quickly correlate their network traffic with the aggregate threat intelligence for CrashOverride/Industroyer in the Palo Alto Networks threat intelligence cloud then prioritize their incident response activities as needed.
  4. MineMeld – MineMeld is an open source tool that allows user to aggregate, enforce and share threat intelligence. For example, some customers aggregate intelligence feeds from E-ISAC, Palo Alto Networks and other third-party intelligence services then automatically update enforcements on the Palo Alto Networks Next-generation Firewall to block known bad IP addresses via Dynamic Block Lists.You can similarly leverage MineMeld to simplify and automate the process of translating future intelligence you get on CrashOverride/Industroyer to enforcement on your security devices.
  5. Traps Advanced Endpoint Protection – If one of the CrashOverride/Industroyer payloads were to somehow make its way directly to the endpoint, say via a USB device or via another host on a flat network, Traps will be able to submit the file to WildFire. Given that CrashOverride payloads have “Malware” verdicts, it will not be executed per the WildFire protection module.
  6. ICS Protocol Visibility and Control – Our next-generation firewall also has the capability to identify and control ICS-specific network protocols via App-ID technology as well as via zone protection profiles. This capability can be used to whitelist and blacklist protocol traffic even to the command level for some ICS protocols. Where relevant, User-ID can be coupled with App-ID to monitor and control role-based access.

To learn more about the Palo Alto Networks platform and its use cases for ICS/SCADA, please take a look at our white paper “Security Reference Blueprint for Industrial Control Systems”.


Subscribe to the Newsletter!

Sign up to receive must-read articles, Playbooks of the Week, new feature announcements, and more.