07 October 2024

NEWS from Bleeping Computer

 American Water shuts down online services after cyberattack

 
  • October 7, 2024
  •  
  • 01:29 PM
  •  
  • 0

Water plant

American Water, the largest publicly traded U.S. water and wastewater utility company, was forced to shut down some of its systems after a Thursday cyberattack.
  • In a filing with the U.S. Securities and Exchange Commission (SEC), American Water said it has already hired third-party cybersecurity experts to help contain and assess the incident's impact. 
  • It also reported the breach to law enforcement and is now coordinating their efforts in a joint and ongoing investigation.
"The Company has taken and will continue to take steps to protect its systems and data, including disconnecting or deactivating certain of its systems," the 8-K regulatory filing reads.
  • As American Water said in a separate statement on its website, the attack also forced it to shut down its online customer portal service, MyWater, and pause billing services.
However, company spokesperson Ruben Rodriguez told BleepingComputer that there "will be no late charges for customers while these systems are unavailable."
"Our dedicated team of professionals are working around the clock to investigate the nature and scope of the incident," Rodriguez added. "The Company currently believes that none of its water or wastewater facilities or operations have been negatively impacted by this incident."
American Water has over 6,500 employees and provides water and wastewater services to over 14 million people in 14 states and on 18 military installations.
This incident follows a similar one that impacted the water treatment facility of Arkansas City, Kansas, which was forced to switch to manual operations after a weekend cyberattack.
These incidents come after a TLP:AMBER advisory warning Russian-linked cyberattacks targeting the water sector, issued by the Water Information Sharing and Analysis Center (WaterISAC), a nonprofit organization that helps protect water utilities from cyber threats.
For instance, Chinese-backed Volt Typhoon hackers infiltrated the networks of drinking water systems in February, while Iranian threat actors breached a Pennsylvania water facility in November 2023.
The U.S. Environmental Protection Agency (EPA) has also recently issued guidance to assist water and wastewater systems (WWSs) owners and operators in evaluating their cybersecurity practices and identifying measures to reduce their attack exposure
.

Related Articles:

Kansas water plant cyberattack forces switch to manual operations


AT&T, Verizon reportedly hacked to target US govt wiretapping platform

 
  • October 7, 2024
  •  
  • 10:51 AM
  •  
  • 4

Multiple U.S. broadband providers, including Verizon, AT&T, and Lumen Technologies, have been breached by a Chinese hacking group tracked as Salt Typhoon, the Wall Street Journal reports.
The purpose of the attack appears to be for intelligence collection as the hackers might have had access to systems used by the U.S. federal government for court-authorized network wiretapping requests.

It is unclear when the intrusion occurred, but WSJ cites people familiar with the matter, saying that "for months or longer, the hackers might have held access to network infrastructure used to cooperate with lawful U.S. requests for communications data."

Salt Typhoon is the name that Microsoft gave to this particular China-based threat actor. 
  • Other cybersecurity companies are tracking the adversary as Earth Estries (Trend Micro), FamousSparrow (ESET), Ghost Emperor (Kaspersky), and UNC2286 (Mandiant, now part of Google Cloud).
Capturing sensitive traffic
According to the WSJ, the attack was discovered in recent weeks and is being investigated by the U.S. government and security experts in the private sector.
The impact of the attack - amount and type of observed and exfiltrated data - is still being assessed, people with information about the intrusion told WSJ.

“The hackers appear to have engaged in a vast collection of internet traffic from internet service providers that count businesses large and small, and millions of Americans, as their customers”Wall Street Journal

Apart from breaching service providers in the U.S. Salt Typhoon may have hacked similar entities in other countries, too.
Salt Typhoon has been active since at least 2019 and is considered a sophisticated hacking group focusing on government entities and telecommunications companies typically in the Southeast Asia region.

Security researchers also found that the threat actor attacked hotels, engineering companies, and law firms in Brazil, Burkina Faso, South Africa, Canada, Israel, France, Guatemala, Lithuania, Saudi Arabia, Taiwan, Thailand, and the United Kingdom.

The hackers usually obtain initial access to the target network by exploiting vulnerabilities, such as the ProxyLogon vulnerabilities in Microsoft Exchange Server (CVE-2021-26855, CVE-2021-26857, CVE-2021-26858, and CVE-2021-27065).
In previous attacks attributed to Salt Typhoon/Ghost Emperor, the threat actor used a custom backdoor called SparrowDoor, customized versions of the Mimikatz tool for extracting authentication data, and a Windows kernel-mode rootkit Demodex.

Investigators are still looking for the initial access method for the recent attack. The WSJ says that one avenue being explored is gaining access to Cisco routers responsible for routing internet traffic.
However, a Cisco spokesperson told WSJ that the company was looking into the matter but had received no indication that Cisco networking equipment was involved in the breach.

  • BleepingComputer contacted AT&T about the alleged breach and was told they "are not commenting on the WSJ report." Lumen also declined to comment.
  • Verizon has not responded to our emails, and we will update the story if we receive a reply.
Chinese APT hacking groups have been increasingly targeting U.S. and European networking devices and ISPs in cyberespionage attacks.
In August, cybersecurity researchers at Lumen's Black Lotus Labs disclosed that the Chinese threat actors known as "Volt Typhoon" exploited a zero-day flaw in Versa Director to steal credentials and breach corporate networks. During these attacks, the threat actors breached multiple ISPs and MSPs in the U.S. and India, which is not believed to be related to the recent breaches.
In September, Black Lotus Labs and law enforcement disrupted a massive Chinese botnet named "Raptor Train" that compromised over 260,000 SOHO routers, IP cameras with malware. This botnet was used by the "Flax Typhoon" threat actors for DDoS attacks and as a proxy to launch stealthy attacks on other organizations.
While these attacks have been attributed to different Chinese hacking groups, they are believed to operate under the same umbrella, commonly sharing infrastructure and tools.
POPULAR STORIES


LATEST ARTICLES

No comments:

Finally some brave grilling of State Department spokesperson by reporter...

Monday saw a group of reporters finally rising to the occasion and embarrassing the US State Department spokesperson Matthew Miller on quest...