US govt warns of pro-Russian hacktivists targeting water facilities
- May 1, 2024
- 03:14 PM
- 4
- The joint advisory comes from six US govt agencies, including CISA, FBI, NSA, EPA, DOE, USDA, and FDA, as well as the Multi-State Information Sharing and Analysis Center (MS-ISAC),
- Canada's Centre for Cyber Security (CCCS), and
- United Kingdom's National Cyber Security Centre (NCSC-UK).
In an advisory released today, the US government warns that pro-Russian hacktivists have been targeting insecure and misconfigured OT devices since 2022 to disrupt operations or create "nuisance effects."
"Pro-Russia hacktivist activity against these sectors appears mostly limited to unsophisticated techniques that manipulate ICS equipment to create nuisance effects," reads the joint advisory.
"However, investigations have identified that these actors are capable of techniques that pose physical threats against insecure and misconfigured OT environments."
The government says that many of the attacks are overexaggerated, but some recent attacks in 2024 led to a bit more disruption.
While the Texas water facility confirmed an attack caused a tank to overflow, the Indiana wastewater treatment plant told CNN they were targeted but not breached.
While the Cyber Army and other groups claim to be hacktivists, a recent Mandiant report linked the group to the Sandworm hackers, an advanced persistent threat actor tracked as APT44 and linked to Russia’s Main Intelligence Directorate (GRU), the country’s foreign military intelligence agency.
The advisory warns that government agencies have seen these hacktivists targeting OT devices through different techniques, mainly utilizing VNC:
- Using the VNC Protocol to access human machine interfaces (HMIs) and make changes to the underlying OT. VNC is used for remote access to graphical user interfaces, including HMIs that control OT systems.
- Leveraging the VNC Remote Frame Buffer Protocol to log into HMIs to control OT systems.
- Leveraging VNC over Port 5900 to access HMIs by using default credentials and weak passwords on accounts not protected by multifactor authentication
"This year we have observed pro-Russia hacktivists expand their targeting to include vulnerable North American and European industrial control systems," said Dave Luber, NSA's Director of Cybersecurity.
"NSA highly recommends critical infrastructure organizations' OT administrators implement the mitigations outlined in this report, especially changing any default passwords, to improve their cybersecurity posture and reduce their system's vulnerability to this type of targeting."
Related Articles:
Russian Sandworm hackers targeted 20 critical orgs in Ukraine
NATO and EU condemn Russia's cyberattacks against Germany, Czechia
Russian Sandworm hackers pose as hacktivists in water utility breaches
CISA says Sisense hack impacts critical infrastructure orgs
Russia charges suspects behind theft of 160,000 credit cards
Microsoft says April Windows updates break VPN connections
New Cuttlefish malware infects routers to monitor traffic for credentials
___________________________________________________________________________________
LATEST
-
Android bug can leak DNS traffic with VPN kill switch enabled
A Mullvad VPN user has discovered that Android devices leak DNS queries when switching VPN servers even though the "Always-on VPN" feature was enabled with the "Block connections without VPN" option.
- MAY 03, 2024
- 05:02 PM
- 0
-
NSA warns of North Korean hackers exploiting weak DMARC email policies
The NSA and FBI warned that the APT43 North Korea-linked hacking group exploits weak email Domain-based Message Authentication Reporting and Conformance (DMARC) policies to mask spearphishing attacks.
- MAY 03, 2024
- 03:16 PM
- 0
-
Google rolls back reCaptcha update to fix Firefox issues
Google has rolled back a recent release of its reCaptcha captcha script after a bug caused the service to no longer work on Firefox for Windows.
- MAY 03, 2024
- 01:07 PM
- 1
-
NATO and EU condemn Russia's cyberattacks against Germany, Czechia
NATO and the European Union, with international partners, formally condemned a long-term cyber espionage campaign against European countries conducted by the Russian threat group APT28.
- MAY 03, 2024
- 11:47 AM
- 2
-
Microsoft rolls out passkey auth for personal Microsoft accounts
Microsoft announced that Windows users can now log into their Microsoft consumer accounts using a passkey, allowing users to authenticate using password-less methods such as Windows Hello, FIDO2 security keys, biometric data (facial scans or fingerprints), or device PINs.
- MAY 03, 2024
- 11:17 AM
- 0
- SPONSORED CONTENT
Why Identity Access Management is critical for Medium-Sized Businesses
Identity Access Management (IAM) solutions are recognized as an essential component to a business's overall security strategy. Learn more from Tenfold Security on how a business can benefit from an IAM solution.
- MAY 03, 2024
- 10:02 AM
- 0
-
Prepare for your CISSP test with $389 off this exam prep training
Earning your CISSP certification can be intimidating if you don't have the right materials. These eight CISSP training courses get you ready for your exam for $34.97, $389 off the $424 MSRP.
- MAY 03, 2024
- 07:11 AM
- 0
-
CEO who sold fake Cisco devices to US military gets 6 years in prison
Onur Aksoy, the CEO of a group of companies controlling multiple online storefronts, was sentenced to six and a half years in prison for selling $100 million worth of counterfeit Cisco network equipment to government, health, education, and military organizations worldwide.
- MAY 02, 2024
- 06:01 PM
- 0
-
Bitwarden launches new MFA Authenticator app for iOS, Android
Bitwarden, the creator of the popular open-source password manager, has just launched a new authenticator app called Bitwarden Authenticator, which is available for iOS and Android devices.
- MAY 02, 2024
- 04:20 PM
- 2
No comments:
Post a Comment