2017 Cyberattacks On Ukraine
   HOME

TheInfoList



OR:

A series of powerful
cyberattack A cyberattack (or cyber attack) occurs when there is an unauthorized action against computer infrastructure that compromises the confidentiality, integrity, or availability of its content. The rising dependence on increasingly complex and inte ...
s using the Petya malware began on 27 June 2017 that swamped websites of Ukrainian organizations, including banks, ministries, newspapers and electricity firms. Similar infections were reported in
France France, officially the French Republic, is a country located primarily in Western Europe. Overseas France, Its overseas regions and territories include French Guiana in South America, Saint Pierre and Miquelon in the Atlantic Ocean#North Atlan ...
,
Germany Germany, officially the Federal Republic of Germany, is a country in Central Europe. It lies between the Baltic Sea and the North Sea to the north and the Alps to the south. Its sixteen States of Germany, constituent states have a total popu ...
,
Italy Italy, officially the Italian Republic, is a country in Southern Europe, Southern and Western Europe, Western Europe. It consists of Italian Peninsula, a peninsula that extends into the Mediterranean Sea, with the Alps on its northern land b ...
,
Poland Poland, officially the Republic of Poland, is a country in Central Europe. It extends from the Baltic Sea in the north to the Sudetes and Carpathian Mountains in the south, bordered by Lithuania and Russia to the northeast, Belarus and Ukrai ...
,
Russia Russia, or the Russian Federation, is a country spanning Eastern Europe and North Asia. It is the list of countries and dependencies by area, largest country in the world, and extends across Time in Russia, eleven time zones, sharing Borders ...
,
United Kingdom The United Kingdom of Great Britain and Northern Ireland, commonly known as the United Kingdom (UK) or Britain, is a country in Northwestern Europe, off the coast of European mainland, the continental mainland. It comprises England, Scotlan ...
, the
United States The United States of America (USA), also known as the United States (U.S.) or America, is a country primarily located in North America. It is a federal republic of 50 U.S. state, states and a federal capital district, Washington, D.C. The 48 ...
and
Australia Australia, officially the Commonwealth of Australia, is a country comprising mainland Australia, the mainland of the Australia (continent), Australian continent, the island of Tasmania and list of islands of Australia, numerous smaller isl ...
.
ESET ESET, s.r.o., is a software company specializing in cybersecurity, founded in 1992 in Bratislava, Slovakia. ESET's security products are made in Europe and provides security software in over 200 countries and territories worldwide. Its softwa ...
estimated on 28 June 2017 that 80% of all infections were in Ukraine, with Germany second hardest hit with about 9%. On 28 June 2017, the
Ukrainian government The Cabinet of Ministers of Ukraine (), commonly referred to as the Government of Ukraine (), is the highest body of state executive power in Ukraine. As the Cabinet of Ministers of the Ukrainian SSR, it was formed on 18 April 1991, by the Law ...
stated that the attack was halted. On 30 June 2017, the
Associated Press The Associated Press (AP) is an American not-for-profit organization, not-for-profit news agency headquartered in New York City. Founded in 1846, it operates as a cooperative, unincorporated association, and produces news reports that are dist ...
reported experts agreed that Petya was masquerading as
ransomware Ransomware is a type of malware that Encryption, encrypts the victim's personal data until a ransom is paid. Difficult-to-trace Digital currency, digital currencies such as paysafecard or Bitcoin and other cryptocurrency, cryptocurrencies are com ...
, while it was actually designed to cause maximum damage, with Ukraine being the main target.


Approach

Security experts believe that the NotPetya attack originated from an update of M.E.Doc, a Ukrainian tax accounting package developed by Intellect Service. M.E.Doc was widely used by tax accountants and businesses in Ukraine, and
Mikko Hyppönen Mikko Hyppönen (; born 13 October 1969) is a Finnish computer security expert, speaker and author. He is known for the Hyppönen Law of IoT security, which states that whenever an appliance is described as being "smart", it is vulnerable. He wo ...
, a security expert at
F-Secure F-Secure Corporation is a global cyber security and privacy company, which has its headquarters in Helsinki, Finland. The company has offices in Denmark, Finland, France, Germany, India, Italy, Japan, Malaysia, Netherlands, Norway, Poland, Swed ...
, described it as a primary accounting software for many Ukrainian firms. Estimates suggest that M.E.Doc had about 400,000 customers across Ukraine, covering approximately 90% of domestic firms. M.E.Doc provides periodic updates to its program through an update server. On 27 June 2017, a software update was distributed via M.E.Doc's update server, after which reports of the NotPetya ransomware attack began to appear. British cybersecurity researcher
Marcus Hutchins Marcus Hutchins (born 1994), also known online as MalwareTech, is a British computer security researcher known for stopping the WannaCry ransomware attack. He is employed by cybersecurity firm Kryptos Logic. Hutchins is from Ilfracombe in Devo ...
stated, "It looks like the software's automatic update system was compromised and used to download and run malware rather than updates for the software." The company that develops M.E.Doc denied any intentional involvement in the ransomware attack, stating that its own systems were also affected, and that it was cooperating with law enforcement to investigate the incident. A similar incident occurred on 18 May 2017, when the XData ransomware spread through a compromised update of M.E.Doc. Hundreds of accounting departments were affected in Ukraine. The cyberattack involved malware that resembled Petya
ransomware Ransomware is a type of malware that Encryption, encrypts the victim's personal data until a ransom is paid. Difficult-to-trace Digital currency, digital currencies such as paysafecard or Bitcoin and other cryptocurrency, cryptocurrencies are com ...
but was later found to function as a wiper rather than traditional ransomware. Like the
WannaCry ransomware attack The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the form ...
in May 2017, NotPetya used the
EternalBlue EternalBlue is a computer exploit software developed by the U.S. National Security Agency (NSA). It is based on a zero-day vulnerability in Microsoft Windows software that allowed users to gain access to any number of computers connected to a ...
exploit, which targeted a vulnerability in older versions of the
Microsoft Windows Windows is a Product lining, product line of Proprietary software, proprietary graphical user interface, graphical operating systems developed and marketed by Microsoft. It is grouped into families and subfamilies that cater to particular sec ...
operating system. When executed, NotPetya encrypted the
master boot record A master boot record (MBR) is a type of boot sector in the first block of disk partitioning, partitioned computer mass storage devices like fixed disks or removable drives intended for use with IBM PC-compatible systems and beyond. The concept ...
(MBR), preventing the operating system from loading. It then displayed a message demanding USD 300 in
Bitcoin Bitcoin (abbreviation: BTC; Currency symbol, sign: ₿) is the first Decentralized application, decentralized cryptocurrency. Based on a free-market ideology, bitcoin was invented in 2008 when an unknown entity published a white paper under ...
, but researchers found that data recovery was not possible. The software also spread within networks by exploiting the
Server Message Block Server Message Block (SMB) is a communication protocol used to share files, printers, serial ports, and miscellaneous communications between nodes on a network. On Microsoft Windows, the SMB implementation consists of two vaguely named Windows ...
(SMB) protocol in Windows. Additionally, NotPetya incorporated Mimikatz, a proof-of-concept tool created in 2011 to demonstrate how Windows stored passwords in memory. Attackers used it to extract credentials, escalate privileges, and move laterally across networked systems. The EternalBlue exploit had been identified before the WannaCry attack, and Microsoft issued patches in March 2017 to address the vulnerability in
Windows Vista Windows Vista is a major release of the Windows NT operating system developed by Microsoft. It was the direct successor to Windows XP, released five years earlier, which was then the longest time span between successive releases of Microsoft W ...
,
Windows 7 Windows 7 is a major release of the Windows NT operating system developed by Microsoft. It was Software release life cycle#Release to manufacturing (RTM), released to manufacturing on July 22, 2009, and became generally available on October 22, ...
,
Windows 8.1 Windows 8.1 is a release of the Windows NT operating system developed by Microsoft. It was released to manufacturing on August 27, 2013, and broadly released for retail sale on October 17, 2013, about a year after the retail release of its pr ...
,
Windows Server 2008 Windows Server 2008, codenamed "Longhorn Server" (alternatives: "Windows Vista Server" or "Windows Server Vista"), is the seventh major version of the Windows NT operating system produced by Microsoft to be released under the Windows Server b ...
,
Windows Server 2012 Windows Server 2012, codenamed "Windows Server 8", is the ninth major version of the Windows NT operating system produced by Microsoft to be released under the Windows Server brand name. It is the server version of Windows based on Windows ...
, and
Windows Server 2016 Windows Server 2016 is the eleventh major version of the Windows NT operating system produced by Microsoft to be released under the Windows Server brand name. It was developed alongside Windows 10 and is the successor to the Windows 8.1-based ...
. Windows 10 was not affected. However, WannaCry spread through systems that ran older, unsupported Windows versions or had not applied the available security patches. In response to the attack, Microsoft issued new patches for
Windows XP Windows XP is a major release of Microsoft's Windows NT operating system. It was released to manufacturing on August 24, 2001, and later to retail on October 25, 2001. It is a direct successor to Windows 2000 for high-end and business users a ...
,
Windows Server 2003 Windows Server 2003, codenamed "Whistler Server", is the sixth major version of the Windows NT operating system produced by Microsoft and the first server version to be released under the Windows Server brand name. It is part of the Windows NT ...
and
Windows 8 Windows 8 is a major release of the Windows NT operating system developed by Microsoft. It was Software release life cycle#Release to manufacturing (RTM), released to manufacturing on August 1, 2012, made available for download via Microsoft ...
a day after the WannaCry attack. Security expert Lesley Carhart stated, "Every method of exploitation that the attack used to spread was preventable by well-documented means." Security experts determined that the variant of Petya used in the 2017 Ukraine cyberattacks had been modified and was subsequently named NotPetya or Nyetna to distinguish it from the original ransomware. NotPetya encrypted entire files, not just the Master File Table (MFT), and in some cases, functioned as a wiper, permanently destroying or irreversibly altering data, with no known method of recovery. Some security experts saw that the software could intercept passwords and perform administrator-level actions that could further ruin computer files. They also noted that the software could identify specific computer systems and bypass infection of those systems, suggesting the attack was more surgical in its goal. Unlike the WannaCry software, a "
kill switch A kill switch, also known more formally as an emergency brake, emergency stop (E-stop), emergency off (EMO), or emergency power off (EPO), is a safety mechanism used to shut off machinery in an emergency, when it cannot be shut down in the usu ...
" was never found in NotPetya, which could have been used to immediately stop its spread. According to Nicholas Weaver of the
University of California The University of California (UC) is a public university, public Land-grant university, land-grant research university, research university system in the U.S. state of California. Headquartered in Oakland, California, Oakland, the system is co ...
the hackers had previously compromised M.E.Doc "made it into a remote-control Trojan, and then they were willing to burn this asset to launch this attack."


Attack

During the attack the radiation monitoring system at Ukraine's
Chernobyl Nuclear Power Plant The Chernobyl Nuclear Power Plant (ChNPP) is a nuclear power plant undergoing decommissioning. ChNPP is located near the abandoned city of Pripyat in northern Ukraine, northwest of the city of Chernobyl, from the Belarus–Ukraine border, a ...
went offline. Several Ukrainian ministries, banks, metro systems and state-owned enterprises (
Boryspil International Airport The Boryspil International Airport () , also known as Kyiv Boryspil Airport, is an international airport in Boryspil, east of Kyiv, the capital of Ukraine. It is Ukraine's largest airport, serving 65% of its passenger air traffic, including al ...
,
Ukrtelecom Ukrtelecom JSC () ( PFTS:br>UTLM is Ukraine's monopolist telephone company, also active in the ISP and mobile markets. The company was governed by the Ministry of Transportation and Communications of Ukraine with 92.9% shares belonging to the ...
,
Ukrposhta The Public Joint-stock company, JSC Ukrainian Postal Service or Ukrposhta () is the national postal service of Ukraine. It is a public company with 100% state ownership due to its strategic importance. From 1999–2015 it was a unitary enterpris ...
,
State Savings Bank of Ukraine The Public JSC "State Savings Bank of Ukraine", or PAT Oschadbank (; ), is a major public bank in Ukraine. In early 2024, it was confirmed by the National Bank of Ukraine as one of the country's systemically important banks. In April 2022, Oscha ...
,
Ukrainian Railways The Public JSC Ukrainian Railways or PAT 'Ukrzaliznytsia (UZ)' () is a state-owned joint-stock company administering railway infrastructure and rail transport in Ukraine; a monopoly that controls the vast majority of the railroad transporta ...
) were affected. In the infected computers, important computer files were overwritten and thus permanently damaged, despite the malware's displayed message to the user indicating that all files could be recovered "safely and easily" by meeting the attackers' demands and making the requested payment in
Bitcoin Bitcoin (abbreviation: BTC; Currency symbol, sign: ₿) is the first Decentralized application, decentralized cryptocurrency. Based on a free-market ideology, bitcoin was invented in 2008 when an unknown entity published a white paper under ...
currency. The attack has been seen to be more likely aimed at crippling the Ukrainian state rather than for monetary reasons. The attack came on the eve of the Ukrainian
public holiday A public holiday, national holiday, federal holiday, statutory holiday, bank holiday or legal holiday is a holiday generally established by law and is usually a non-working day during the year. Types Civic holiday A ''civic holiday'', also k ...
,
Constitution Day Constitution Day is a holiday to honour the constitution of a country. Constitution Day is often celebrated on the anniversary of the signing, promulgation or adoption of the constitution, or in some cases, to commemorate the change to constitut ...
(celebrating the anniversary of the approval by the
Verkhovna Rada The Verkhovna Rada ( ; VR), officially the Verkhovna Rada of Ukraine, is the unicameralism, unicameral parliament of Ukraine. It consists of 450 Deputy (legislator), deputies presided over by a speaker. The Verkhovna Rada meets in the Verkhovn ...
(Ukraine's parliament) of the
Constitution of Ukraine The Constitution of Ukraine (, ) is the fundamental law of Ukraine. The constitution was adopted and ratified at the 5th session of the ''Verkhovna Rada'', the parliament of Ukraine, on 28 June 1996. The constitution was passed with 315 ayes o ...
on 28 June 1996). Most government offices would be empty, allowing the cyberattack to spread without interference. In addition, some security experts saw the ransomware engage in wiping the affected hard drives rather than encrypting them, which would be a further disaster for companies affected by this. A short time before the cyberattack began, it was reported that a senior intelligence officer and head of a special forces detachment unit of the Ukrainian Chief Directorate of Intelligence, colonel Maksym Shapoval, was assassinated in
Kyiv Kyiv, also Kiev, is the capital and most populous List of cities in Ukraine, city of Ukraine. Located in the north-central part of the country, it straddles both sides of the Dnieper, Dnieper River. As of 1 January 2022, its population was 2, ...
by a car bomb. Former government adviser in
Georgia Georgia most commonly refers to: * Georgia (country), a country in the South Caucasus * Georgia (U.S. state), a state in the southeastern United States Georgia may also refer to: People and fictional characters * Georgia (name), a list of pe ...
and
Moldova Moldova, officially the Republic of Moldova, is a Landlocked country, landlocked country in Eastern Europe, with an area of and population of 2.42 million. Moldova is bordered by Romania to the west and Ukraine to the north, east, and south. ...
Molly K. McKew believed this assassination was related to the cyberattack. On 28 June 2017 the
Ukrainian government The Cabinet of Ministers of Ukraine (), commonly referred to as the Government of Ukraine (), is the highest body of state executive power in Ukraine. As the Cabinet of Ministers of the Ukrainian SSR, it was formed on 18 April 1991, by the Law ...
stated that the attack was halted, "The situation is under complete control of the cyber security specialists, they are now working to restore the lost data."Cyber attack on Ukrainian government and corporate networks halted
,
Ukrinform The National News Agency of Ukraine (), or Ukrinform (), is a state information and news agency, and international broadcaster of Ukraine. It was founded in 1918 during the Ukrainian War of Independencebackdoor A back door is a door in the rear of a building. Back door may also refer to: Arts and media * Back Door (jazz trio), a British group * Porta dos Fundos (literally “Back Door” in Portuguese) Brazilian comedy YouTube channel. * Works so tit ...
that could potentially be used to launch another cyberattack. On seeing signs of another cyberattack, the Ukrainian police raided the offices of M.E.Doc on 4 July 2017 and seized their servers. M.E.Doc's CEO stated that they were not aware there had been a backdoor installed on their servers, again refuted their involvement in the attack, and were working to help authorities identify the source. Security company
ESET ESET, s.r.o., is a software company specializing in cybersecurity, founded in 1992 in Bratislava, Slovakia. ESET's security products are made in Europe and provides security software in over 200 countries and territories worldwide. Its softwa ...
found that the backdoor had been installed on M.E.Doc's updater service as early as 15 May 2017, while experts from
Cisco Systems Cisco Systems, Inc. (using the trademark Cisco) is an American multinational corporation, multinational digital communications technology conglomerate (company), conglomerate corporation headquartered in San Jose, California. Cisco develops, m ...
' Talos group found evidence of the backdoor as early as April 2017; either situation points to the cyberattack as a "thoroughly well-planned and well-executed operation". Ukrainian officials have stated that Intellect Service will "face criminal responsibility", as they were previously warned about lax security on their servers by anti-virus firms prior to these events but did not take steps to prevent it. Talos warned that due to the large size of the M.E.Doc update that contained the NotPetya malware (1.5 gigabytes), there may have been other backdoors that they have yet to find, and another attack could be possible.


Attribution

On 30 June, the
Security Service of Ukraine The Security Service of Ukraine ( ; abbreviated as SBU [] or SSU) is the main Internal security, internal security agency of the Government of Ukraine, Ukrainian government. Its main duties include counter-intelligence activity and combati ...
(SBU) reported that it had seized equipment allegedly used to launch the cyberattack, stating that it belonged to Russian agents responsible for the attack. On 1 July 2017, the SBU stated that available data indicated the perpetrators of the December 2016 attacks on Ukraine's financial system, transport and energy infrastructure, which used TeleBots and BlackEnergy, were the same groups responsible for the 27 June 2017 attack. "This testifies to the involvement of the special services of Russian Federation in this attack," it concluded. A December 2016 cyberattack on a Ukrainian state energy system caused a power outage in northern Kyiv.
Russia–Ukraine relations There are currently no diplomatic or bilateral relations between Russia and Ukraine. The two states have been at war since Annexation of Crimea by the Russian Federation, Russia invaded the Crimean peninsula in February 2014, and Russian-control ...
have remained strained since Russia's
2014 annexation of Crimea In February and March 2014, Russia invaded the Crimea, Crimean Peninsula, part of Ukraine, and then annexed it. This took place in the relative power vacuum immediately following the Revolution of Dignity. It marked the beginning of the Russ ...
and the subsequent conflict in
eastern Ukraine Eastern Ukraine or East Ukraine (; ) is primarily the territory of Ukraine east of the Dnipro (or Dnieper) river, particularly Kharkiv, Luhansk and Donetsk oblasts (provinces). Dnipropetrovsk and Zaporizhzhia oblasts are often also regarded as ...
, which had resulted in more than 10,000 deaths by late June 2017. Russia has denied sending troops or military equipment to
eastern Ukraine Eastern Ukraine or East Ukraine (; ) is primarily the territory of Ukraine east of the Dnipro (or Dnieper) river, particularly Kharkiv, Luhansk and Donetsk oblasts (provinces). Dnipropetrovsk and Zaporizhzhia oblasts are often also regarded as ...
. Ukraine has described cyberattacks on its state institutions as part of "
hybrid war Hybrid warfare was defined by Frank Hoffman in 2007 as the emerging simultaneous use of multiple types of warfare by flexible and sophisticated adversaries who understand that successful conflict requires a variety of forms designed to fit the goa ...
" waged by Russia. On 30 June 2017, cybersecurity firm
ESET ESET, s.r.o., is a software company specializing in cybersecurity, founded in 1992 in Bratislava, Slovakia. ESET's security products are made in Europe and provides security software in over 200 countries and territories worldwide. Its softwa ...
attributed the attack to the TeleBots group, which it stated had links to BlackEnergy. "Prior to the outbreak, the Telebots group targeted mainly the financial sector. The latest outbreak was directed against businesses in Ukraine, but they apparently underestimated the malware's spreading capabilities. That's why the malware went out of control." ESET had previously reported that BlackEnergy had been targeting Ukraine's cyber infrastructure since 2014. In December 2016, ESET concluded that TeleBots had evolved from the BlackEnergy group and had used cyberattacks to sabotage Ukraine's financial sector during the second half of 2016. Around the time of the 4 July raid on M.E.Doc, the $10,000 in bitcoin already collected in the listed wallets for NotPetya had been withdrawn, and experts speculated it was used to buy space on the anonymous
Tor Tor, TOR or ToR may refer to: Places * Toronto, Canada ** Toronto Raptors * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor ...
network. One message posted there, allegedly from the NotPetya authors, demanded 100,000 bitcoin (about $2.6 million) to halt the attack and decrypt all affected files. On 5 July 2017, a second message, also allegedly from the NotPetya authors, was posted on a
Tor Tor, TOR or ToR may refer to: Places * Toronto, Canada ** Toronto Raptors * Tor, Pallars, a village in Spain * Tor, former name of Sloviansk, Ukraine, a city * Mount Tor, Tasmania, Australia, an extinct volcano * Tor Bay, Devon, England * Tor ...
website, demanding that those seeking to decrypt their files send 100 bitcoin (approximately $250,000). The message was signed with the same
private key Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
used by the original Petya ransomware, suggesting that the same group was responsible for both. According to reports cited in January 2018, the United States
Central Intelligence Agency The Central Intelligence Agency (CIA; ) is a civilian foreign intelligence service of the federal government of the United States tasked with advancing national security through collecting and analyzing intelligence from around the world and ...
claimed that Russia was responsible for the cyberattack, alleging that Russia's Main Intelligence Directorate (GRU) had designed NotPetya. Similarly, in February 2018, the
United Kingdom Ministry of Defence The Ministry of Defence (MOD or MoD) is a ministerial department of the Government of the United Kingdom. It is responsible for implementing the defence policy set by the government and serves as the headquarters of the British Armed Forces. ...
accused Russia of launching the cyberattack, stating that by targeting systems in Ukraine, the attack had spread and affected major systems in the United Kingdom and elsewhere. Russia denied involvement, noting that Russian systems were also impacted by the attack. ''
Wired Wired may refer to: Arts, entertainment, and media Music * ''Wired'' (Jeff Beck album), 1976 * ''Wired'' (Hugh Cornwell album), 1993 * ''Wired'' (Mallory Knox album), 2017 * "Wired", a song by Prism from their album '' Beat Street'' * "Wired ...
'' technology writer
Andy Greenberg Andy Greenberg is a technology journalist serving as a senior writer at ''Wired'' magazine. He previously worked as a staff writer at ''Forbes'' magazine and as a contributor for Forbes.com. He has published the books '' This Machine Kills Sec ...
, in reviewing the history of the cyberattacks, stated that the attacks were attributed to a Russian military hacker group called " Sandworm". Greenberg claimed that Sandworm was responsible for the 2016 blackouts in Kyiv, among other incidents. The group had reportedly been targeting Ukraine's financial sector, and sometime in early 2017, allegedly gained access to M.E.Doc's update servers, which were then used to distribute the malware that facilitated the cyberattack in June 2017.


Affected companies

Companies affected include
Antonov Antonov (d/b/a Antonov Company, formerly the Aeronautical Scientific-Technical Complex named after Antonov or Antonov ASTC, and earlier the Antonov Design Bureau, for its chief designer, Oleg Antonov) is a Ukrainian aircraft manufacturing and ...
,
Kyivstar Kyivstar () is a Ukrainian telecommunications company, providing communication services and data transmission based on a broad range of fixed and mobile technologies, including 4G (LTE) services, in Ukraine. The Kyivstar mobile network covers a ...
,
Vodafone Ukraine Vodafone Ukraine (originally UMC Ukraine, and later MTS Ukraine) is the second-largest mobile operator in Ukraine with 23.1 million users and thus a 38 percent market share (in September 2014). In November 2009 it had 17.74 million GSM subscriber ...
,
lifecell lifecell (formerly life:)) is a Ukrainian telecommunications company based in Kyiv. It is the third largest Ukrainian mobile telephone network operator, (after Kyivstar and Vodafone Ukraine) covering 98.82% of Ukrainian inhabited territory. D ...
, TV channels
STB State Security (, ), or StB / ŠtB, was the secret police force in communist Czechoslovakia from 1945 to its dissolution in 1990. Serving as an intelligence and counter-intelligence agency, it dealt with any activity that was considered oppositio ...
, ICTV and
ATR ATR may refer to: Medicine * Acute transfusion reaction * Ataxia telangiectasia and Rad3 related, a protein involved in DNA damage repair Science and mathematics * Advanced Test Reactor, nuclear research reactor at the Idaho National Laboratory, ...
,
Kyiv Metro The Kyiv Metro (, ) is a rapid transit system in Kyiv, Ukraine, owned by the Kyiv City Council and operated by the city-owned company Kyivskyi Metropoliten''.'' It was initially opened on 6 November 1960, as a single line with five stations. I ...
, UkrGasVydobuvannya (UGV), gas stations WOG,
DTEK DTEK () is the largest private investor in the energy industry in Ukraine. The company's enterprises generate electricity at solar, wind and thermal power plants; extract coal and natural gas; trade energy products in the Ukrainian and foreign m ...
, EpiCentre K,
Kyiv International Airport (Zhuliany) The Igor Sikorsky Kyiv International Airport (Zhuliany) (, ) is one of the two passenger airports of the Ukrainian capital Kyiv, the other being Boryspil International Airport. It is owned by the municipality of Kyiv and located in the Zhuli ...
,
Prominvestbank Prominvestbank (full name: Joint Stock Commercial Industrial & Investment Bank) was a bank based in Kyiv, Ukraine, formed in August 1992 from the Ukrainian operations of the Industrial and Construction Bank of the USSR. Having come under Russian ...
, Ukrsotsbank,
KredoBank The Public JSC KredoBank (Ukrainian: ПАТ "Кредобанк") is a bank headquartered in Lviv in Ukraine, originally established in 1990 as West-Ukrainian Commercial Bank and known as Kredyt Bank (Ukraine) from 2002 to 2005. In early 2024 ...
, Oshchadbank and others, with over 1,500 legal entities and individuals having contacted the
National Police of Ukraine The National Police of Ukraine (, ; /NPU ), often simply referred to as the (), is the national, and only, police service of Ukraine. It was formed on 3 July 2015, as part of the post-Euromaidan reforms launched by Ukrainian president Petro Por ...
to indicate that they had been victimized by 27 June 2017 cyberattack. Oshchadbank was again fully functional on 3 July 2017. Ukraine's electricity company's computers also went offline due to the attack; but the company continued to fully operate without using computers. While more than 80% of affected companies were from Ukraine, the ransomware also spread to several companies in other geolocations, due to those businesses having offices in Ukraine and networking around the globe. Non-Ukrainian companies reporting incidents related to the attack include food processor
Mondelez International Mondelēz International, Inc. ( ) is an American Multinational corporation, multinational confectionery, food industry, food, Holding company, holding, drink industry, beverage and snack food company based in Chicago. Mondelez has an annual rev ...
, the
APM Terminals APM Terminals is a Port operator, port operating company headquartered in The Hague, Netherlands. A unit of Denmark, Danish Freight transport, shipping company Maersk's Transport and Logistics division. It manages container terminals and provides ...
subsidiary of international shipping company A.P. Moller-Maersk, the
FedEx FedEx Corporation, originally known as Federal Express Corporation, is an American Multinational corporation, multinational Conglomerate (company), conglomerate holding company specializing in Package delivery, transportation, e-commerce, and ...
shipping subsidiary
TNT Express TNT Express was an international courier delivery services company with its headquarters in Hoofddorp, Netherlands. It was acquired by FedEx. History The namesake Thomas Nationwide Transport grandfather company was originally started in 1946 w ...
(in August 2017 its deliveries were still disrupted due to the attack), Chinese shipping company
COFCO Group COFCO (; full name: China Oil and Foodstuffs Corporation) is a Chinese state-owned food processing holding company. COFCO Group is China's largest food processor, manufacturer and trader. It is also one of Asia's leading agribusiness groups along ...
, French construction materials company Saint Gobain, advertising agency
WPP plc WPP plc is a British multinational communications, advertising, public relations, technology, and commerce holding company headquartered in London, England. It is the world's largest advertising company, as of 2023. WPP plc owns many companie ...
, Heritage Valley Health System of
Pittsburgh Pittsburgh ( ) is a city in Allegheny County, Pennsylvania, United States, and its county seat. It is the List of municipalities in Pennsylvania#Municipalities, second-most populous city in Pennsylvania (after Philadelphia) and the List of Un ...
, law firm
DLA Piper DLA Piper is a law firm with offices in over 40 countries across the Americas, Asia Pacific, Europe, Africa, and the Middle East. It was founded in 2005 through the merger between three law firms: San Diego–based ''Gray Cary Ware & Freiden ...
, pharmaceutical company Merck & Co., consumer goods maker
Reckitt Benckiser Reckitt Benckiser Group PLC, currently branded as Reckitt, formerly known as Reckitt Benckiser, is a British multinational consumer goods company headquartered in Slough, United Kingdom. It is a producer of health, hygiene and nutrition prod ...
, and software provider
Nuance Communications Nuance Communications, Inc. is an American multinational computer software technology corporation, headquartered in Burlington, Massachusetts, that markets speech recognition and artificial intelligence software. Nuance merged with its comp ...
. A Ukrainian police officer believes that the ransomware attack was designed to go global so as to distract from the directed cyberattack on Ukraine. The cost of the cyberattack had yet to be determined, as, after a week of its initial attack, companies were still working to mitigate the damage. Reckitt Benckiser lowered its sales estimates by 2% (about $130 million) for the second quarter primarily due to the attack that affected its global supply chain.
Tom Bossert Thomas P. Bossert (born March 25, 1975) is an American lawyer and former Homeland Security Advisor to U.S. President Donald Trump. He is an ABC News Homeland Security analyst. Immediately before, he was a fellow at the Atlantic Council and prio ...
, the Homeland Security adviser to the President of the United States, stated that the total damage was over . Among estimated damages to specific companies included over to Merck, to FedEx, to Saint-Gobain, and to Maersk.


Reaction

Secretary of the
National Security and Defence Council of Ukraine The National Security and Defense Council of Ukraine, ( NSDCU; , ''RNBOU'') or RNBO, is the coordinating state body of the executive power under the President of Ukraine on issues of national security and defense. It is a state agency tasked wi ...
Oleksandr Turchynov Oleksandr Valentynovych Turchynov (, ; born 31 March 1964) is a Ukrainians, Ukrainian politician, screenwriter, Baptists in Ukraine, Baptist minister and economist. He is the former Secretary of the National Security and Defence Council of Ukra ...
claimed there were signs of Russian involvement in the 27 June cyberattack, although he did not give any direct evidence. Russian officials have denied any involvement, calling Ukraine's claims "unfounded blanket accusations".
NATO The North Atlantic Treaty Organization (NATO ; , OTAN), also called the North Atlantic Alliance, is an intergovernmental organization, intergovernmental Transnationalism, transnational military alliance of 32 Member states of NATO, member s ...
Secretary-General
Jens Stoltenberg Jens Stoltenberg (; born 16 March 1959) is a Norwegian politician from the Labour Party. Since 2025, he has been the Minister of Finance in the Støre Cabinet. He has previously been the prime minister of Norway and secretary general of NATO. ...
vowed on 28 June 2017 that NATO would continue its support for Ukraine to strengthen its
cyber defence Proactive cyber defense means acting in anticipation to oppose an attack through cyber and cognitive domains. Proactive cyber defense can be understood as options between offensive and defensive measures. It includes interdicting, disrupting or d ...
. The White House Press Secretary released a statement on 15 February 2018 attributing the attack to the Russian military, calling it "the most destructive and costly cyberattack in history." IT-businessman, chairman of the supervisory board of the Oktava Capital company Oleksandr Kardakov proposed to create civil cyber defense in Ukraine.


See also

*
December 2015 Ukraine power grid cyberattack On December 23, 2015, the power grid in two western oblasts of Ukraine was hacked, which resulted in power outages for roughly 230,000 consumers in Ukraine for 1-6 hours. The attack took place during the ongoing Russo-Ukrainian War (2014-present) ...
* Russo-Ukrainian cyberwarfare * Vulkan files leak


References


External links

* {{DEFAULTSORT:Cyberattacks on Ukraine 2017 in computing 2017 in Ukraine
Ukraine Ukraine is a country in Eastern Europe. It is the List of European countries by area, second-largest country in Europe after Russia, which Russia–Ukraine border, borders it to the east and northeast. Ukraine also borders Belarus to the nor ...
Hacking in the 2010s June 2017 crimes in Europe Russo-Ukrainian War Terrorist incidents in Ukraine Terrorist incidents in Europe in 2017 Terrorist incidents in Ukraine in the 2010s 2017 crimes in Ukraine 2010s internet outages Cybercrime in India Russian–Ukrainian cyberwarfare 2017 disasters in Ukraine