FrostyGoop ICS malware targets Ukraine

Pierluigi Paganini July 23, 2024

In April 2024, Dragos researchers spotted the malware FrostyGoop that interacts with Industrial Control Systems (ICS) using the Modbus protocol.

In April 2024, Dragos researchers discovered a new ICS malware named FrostyGoop that interacts with Industrial Control Systems using the Modbus protocol. FrostyGoop is the ninth ICS malware that was discovered an that a nation-state actor employed in attacks in the wild.

The experts reported that FrostyGoop was used in a January 2024 attack on a heating company in Lviv, Ukraine. Russia-linked threat actors exploited a vulnerability in a Mikrotik router and left 600 buildings without heat for nearly two days. Dragos started analyzing the FrostyGoop malware in April 2024 and initially thought it was for testing but later confirmed it was used for disruptive purposes. The lack of network segmentation facilitated the attacker’s access to other systems.

The Cyber Security Situation Center linked FrostyGoop to the attack on a Lviv energy company.

“The Cyber Security Situation Center (CSSC), a part of the Security Service of Ukraine (Служба безпеки України), shared details with Dragos of a cyber attack that took place in January 2024. During the late evening on 22 January 2024, through 23 January, adversaries conducted a disruption attack against a municipal district energy company in Lviv, Ukraine.” reads the report published by Dragos. “At the time of the attack, this facility fed over 600 apartment buildings in the Lviv metropolitan area, supplying customers with central heating.”

According to the Cyber Security Situation Center (CSSC) of Ukraine, the attackers initially gained access in April 2023 via a Mikrotik router vulnerability, then disrupted heating for 600 buildings for nearly two days.

The researchers reported that the attackers gained access to the district energy company’s network assets using L2TP (Layer Two Tunnelling Protocol) connections from Moscow-based IP addresses.

The threat actors downgraded firmware on ENCO controllers, causing inaccurate readings and heating loss. The attackers used Modbus commands facilitated by poor network segmentation and previously stolen credentials, accessing the system primarily through Tor IP addresses. The attackers did not attempt to destroy the controllers, they only acted to disrupt their operation.

“The victim network assets, which consisted of a Mikrotik router, four management servers, and the district heating system controllers, were not adequately segmented within the network. A forensic examination during the investigation showed that the adversaries sent Modbus commands directly to the district heating system controllers from adversary hosts, facilitated by hardcoded network routes.” continues the report. “The affected heating system controllers were ENCO Controllers. The adversaries downgraded the firmware on the controllers from versions 51 and 52 to 50, which is a version that lacks monitoring capabilities employed at the victim facility, resulting in the Loss of View.”

“FrostyGoop’s ability to communicate with ICS devices via Modbus TCP threatens critical infrastructure across multiple sectors. Given the ubiquity of the Modbus protocol in industrial environments, this malware can potentially cause disruptions across all industrial sectors by interacting with legacy and modern systems.” concludes the report. “The Lviv, Ukraine, incident highlights the need for adequate security controls, including OT-native monitoring. Antivirus vendors’ lack of detection underscores the urgency of implementing continuous OT network security monitoring with ICS protocol-aware analytics to inform operations of potential risks.”

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ICS malware)



you might also like

leave a comment