The facility's process control system and emergency-detection system were infected, Interfax Ukraine reports.

Dark Reading Staff, Dark Reading

July 12, 2018

2 Min Read

Ukraine's SBU Security Service reportedly detected and shut down a cyberattack that used VPNFilter malware on network equipment in a chlorine station that supplies water treatment and sewage plants.

Interfax-Ukraine reported that the LLC Aulska station in Auly was hit with a VPNFilter infection intended to disrupt operations at the chlorine station.  

"Specialists of the cyber security service established minutes after [the incident] that the enterprise's process control system and system for detecting signs of emergencies had deliberately been infected by the VPNFilter computer virus originating from Russia. The continuation of the cyber attack could have led to a breakdown in technological processes and a possible accident," the SBU wrote on its Facebook page, according to the report.

VPNFilter is a stealthy and modular attack platform that includes three stages of malware. The first establishes a foothold in the device and can't be killed with a reboot; the second conducts cyber espionage, stealing files, data, as well as a self-destruction feature; and the third stage includes multiple modules including a packer sniffer for nabbing website credentials and Modbus SCADA protocols.

Ukraine was one of the first targets initially found with infected IoT devices in May, when VPNFilter was first discovered by researchers at Cisco Talos. The attackers behind VPNFilter - thought to be the Russian military hacker team Fancy Bear aka APT28 - also built a subnetwork aimed at Ukraine, complete with its own command and control server.

ICS/SCADA expert Robert Lee says the initial reports out of Ukraine don't provide sufficient details to confirm the attack could have caused a physical attack. "What we know right now about VPNFilter indicates that there was nothing in the malware to support the scenario of physical damage and operational impact that was described," says Lee, CEO and founder of Dragos.

He says there are other possible scenarios for a physical attack, such as the attackers "directly using that access," but the SBU's report doesn't specifically indicate that.

"In this case we need more details," he says. "Obviously the SBU is doing good work, but the rest of the community would benefit from more insight, as the scenario presented leaves many questions."

In its initial research on the malware in May, Cisco Talos found that VPNFilter includes "an exact copy" of Black Energy, the malware used in attacks that ultimately shut out the lights in western Ukraine in 2015.

Read more here

Horizontal-334031_BH_US18_banners_468x60_non_1.png

 Black Hat USA returns to Las Vegas with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier security solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Dark Reading Staff

Dark Reading

Dark Reading is a leading cybersecurity media site.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights