Tag Archive for: Ongoing

Ongoing Cyber Threats to U.S. Water and Wastewater Systems


Summary

Immediate Actions WWS Facilities Can Take Now to Protect Against Malicious Cyber Activity
• Do not click on
suspicious links.
• If you use RDP, secure and monitor it.
Use strong passwords.
Use multi-factor authentication.

Note: This advisory uses the MITRE Adversarial Tactics, Techniques, and Common Knowledge (ATT&CK®) framework, version 9. See the ATT&CK for Enterprise for all referenced threat actor tactics and techniques.

This joint advisory is the result of analytic efforts between the Federal Bureau of Investigation (FBI), the Cybersecurity and Infrastructure Agency (CISA), the Environmental Protection Agency (EPA), and the National Security Agency (NSA) to highlight ongoing malicious cyber activity—by both known and unknown actors—targeting the information technology (IT) and operational technology (OT) networks, systems, and devices of U.S. Water and Wastewater Systems (WWS) Sector facilities. This activity—which includes attempts to compromise system integrity via unauthorized access—threatens the ability of WWS facilities to provide clean, potable water to, and effectively manage the wastewater of, their communities. Note: although cyber threats across critical infrastructure sectors are increasing, this advisory does not intend to indicate greater targeting of the WWS Sector versus others.

To secure WWS facilities—including Department of Defense (DoD) water treatment facilities in the United States and abroad—against the TTPs listed below, CISA, FBI, EPA, and NSA strongly urge organizations to implement the measures described in the Recommended Mitigations section of this advisory.

Click here for a PDF version of this report.

Technical Details

Threat Overview

Tactics, Techniques, and Procedures

WWS facilities may be vulnerable to the following common tactics, techniques, and procedures (TTPs) used by threat actors to compromise IT and OT networks, systems, and devices.

  • Spearphishing personnel to deliver malicious payloads, including ransomware [T1566].
    •  Spearphishing is one of the most prevalent techniques used for initial access to IT networks. Personnel and their potential lack of cyber awareness are a vulnerability within an organization. Personnel may open malicious attachments or links to execute malicious payloads contained in emails from threat actors that have successfully bypassed email filtering controls.
    • When organizations integrate IT with OT systems, attackers can gain access—either purposefully or inadvertently—to OT assets after the IT network has been compromised through spearphishing and other techniques.
    • Exploitation of internet-connected services and applications that enable remote access to WWS networks [T1210].
      • For example, threat actors can exploit a Remote Desktop Protocol (RDP) that is insecurely connected to the internet to infect a network with ransomware. If the RDP is used for process control equipment, the attacker could also compromise WWS operations. Note: the increased use of remote operations due to the COVID-19 pandemic has likely increased the prevalence of weaknesses associated with remote access.
  • Exploitation of unsupported or outdated operating systems and software.
    • Threat actors likely seek to take advantage of perceived weaknesses among organizations that either do not have—or choose not to prioritize—resources for IT/OT infrastructure modernization. WWS facilities tend to allocate resources to physical infrastructure in need of replacement or repair (e.g., pipes) rather than IT/OT infrastructure.
    • The fact that WWS facilities are inconsistently resourced municipal systems—not all of which have the resources to employ consistently high cybersecurity standards—may contribute to the use of unsupported or outdated operating systems and software.
  • Exploitation of control system devices with vulnerable firmware versions.
    • WWS systems commonly use outdated control system devices or firmware versions, which expose WWS networks to publicly accessible and remotely executable vulnerabilities. Successful compromise of these devices may lead to loss of system control, denial of service, or loss of sensitive data [T0827].

WWS Sector Cyber Intrusions

Cyber intrusions targeting U.S. WWS facilities highlight vulnerabilities associated with the following threats:

  • Insider threats, from current or former employees who maintain improperly active credentials
  • Ransomware attacks

WWS Sector cyber intrusions from 2019 to early 2021 include:

  • In August 2021, malicious cyber actors used Ghost variant ransomware against a California-based WWS facility. The ransomware variant had been in the system for about a month and was discovered when three supervisory control and data acquisition (SCADA) servers displayed a ransomware message.
  • In July 2021, cyber actors used remote access to introduce ZuCaNo ransomware onto a Maine-based WWS facility’s wastewater SCADA computer. The treatment system was run manually until the SCADA computer was restored using local control and more frequent operator rounds.
  • In March 2021, cyber actors used an unknown ransomware variant against a Nevada-based WWS facility. The ransomware affected the victim’s SCADA system and backup systems. The SCADA system provides visibility and monitoring but is not a full industrial control system (ICS).
  • In September 2020, personnel at a New Jersey-based WWS facility discovered potential Makop ransomware had compromised files within their system.
  • In March 2019, a former employee at Kansas-based WWS facility unsuccessfully attempted to threaten drinking water safety by using his user credentials, which had not been revoked at the time of his resignation, to remotely access a facility computer.

Mitigations

The FBI, CISA, EPA, and NSA recommend WWS facilities—including DoD water treatment facilities in the United States and abroad—use a risk-informed analysis to determine the applicability of a range of technical and non-technical mitigations to prevent, detect, and respond to cyber threats.

WWS Monitoring

Personnel responsible for monitoring WWS should check for the following suspicious activities and indicators, which may be indicative of threat actor activity:

  • Inability of WWS facility personnel to access SCADA system controls at any time, either entirely or in part;
  • Unfamiliar data windows or system alerts appearing on SCADA system controls and facility data screens that could indicate a ransomware attack;
  • Detection by SCADA system controls, or by water treatment personnel, of abnormal operating parameters—such as unusually high chemical addition rates—used in the safe and proper treatment of drinking water;
  • Access of SCADA systems by unauthorized individuals or groups, e.g., former employees and current employees not authorized/assigned to operate SCADA systems and controls.
  • Access of SCADA systems at unusual times, which may indicate that a legitimate user’s credentials have been compromised
  • Unexplained SCADA system restarts.
  • Unchanging parameter values that normally fluctuate.

Remote Access Mitigations

Note: The increased use of remote operations due to the COVID-19 pandemic increases the necessity for asset owner-operators to assess the risk associated with enhanced remote access to ensure it falls within acceptable levels. 

Network Mitigations

  • Implement and ensure robust network segmentation between IT and OT networks to limit the ability of malicious cyber actors to pivot to the OT network after compromising the IT network.
    • Implement demilitarized zones (DMZs), firewalls, jump servers, and one-way communication diodes to prevent unregulated communication between the IT and OT networks.
  • Develop/update network maps to ensure a full accounting of all equipment that is connected to the network.
    • Remove any equipment from networks that is not required to conduct operations to reduce the attack surface malicious actors can exploit.  

Planning and Operational Mitigations

  • Ensure the organization’s emergency response plan considers the full range of potential impacts that cyberattacks pose to operations, including loss or manipulation of view, loss or manipulation of control, and threats to safety.
    • The plan should also consider third parties with legitimate need for OT network access, including engineers and vendors.
    • Review, test, and update the emergency response plan on an annual basis to ensure accuracy.
  • Exercise the ability to fail over to alternate control systems, including manual operation while assuming degraded electronic communications.
  • Allow employees to gain decision-making experience via tabletop exercises that incorporate loss of visibility and control scenarios. Utilize resources such as the Environment Protection Agency’s (EPA) Cybersecurity Incident Action Checklist as well as the Ransomware Response Checklist on p. 11 of the CISA-Multi-State Information Sharing and Analysis Center (MS-ISAC) Joint Ransomware Guide.

Safety System Mitigations

  • Install independent cyber-physical safety systems. These are systems that physically prevent dangerous conditions from occurring if the control system is compromised by a threat actor.
    • Examples of cyber-physical safety system controls include:
      • Size of the chemical feed pump
      • Gearing on valves
      • Pressure switches, etc.
    • These types of controls benefit WWS Sector facilities—especially smaller facilities with limited cybersecurity capability—because they enable facility staff to assess systems from a worst-case scenario and determine protective solutions. Enabling cyber-physical safety systems allows operators to take physical steps to limit the damage, for example, by preventing cyber actors, who have gained control of a sodium hydroxide pump, from raising the pH to dangerous levels.

Additional Mitigations

  • Foster an organizational culture of cyber readiness. See the CISA Cyber Essentials along with the items listed in the Resources section below for guidance.  
  • Update software, including operating systems, applications, and firmware on IT network assets. Use a risk-based assessment strategy to determine which OT network assets and zones should participate in the patch management program. Consider using a centralized patch management system.
  • Set antivirus/antimalware programs to conduct regular scans of IT network assets using up-to-date signatures. Use a risk-based asset inventory strategy to determine how OT network assets are identified and evaluated for the presence of malware.  
  • Implement regular data backup procedures on both the IT and OT networks.
    • Regularly test backups.
    • Ensure backups are not connected to the network to prevent the potential spread of ransomware to the backups.
  • When possible, enable OT device authentication, utilize the encrypted version of OT protocols, and encrypt all wireless communications to ensure the confidentiality and authenticity of process control data in transit.
  • Employ user account management to:
    • Remove, disable, or rename any default system accounts wherever possible.
    • Implement account lockout policies to reduce risk from brute-force attacks.
    • Monitor the creation of administrator-level accounts by third-party vendors with robust and privileged account management policies and procedures.
    • Implement a user account policy that includes set durations for deactivation and removal of accounts after employees leave the organization or after accounts reach a defined period of inactivity.
  • Implement data execution prevention controls, such as application allowlisting and software restriction policies that prevent programs from executing from common ransomware locations, such as temporary folders supporting popular internet browsers.
  • Train users through awareness and simulations to recognize and report phishing and social engineering attempts. Identify and suspend access of users exhibiting unusual activity.

FBI, CISA, EPA, and NSA would like to thank Dragos as well as the WaterISAC for their contributions to this advisory.

Resources

Cyber Hygiene Services

CISA offers a range of no-cost cyber hygiene services—including vulnerability scanning and ransomware readiness assessments—to help critical infrastructure organizations assess, identify, and reduce their exposure to cyber threats. By taking advantage of these services, organizations of any size will receive recommendations on ways to reduce their risk and mitigate attack vectors. 

Rewards for Justice Reporting

The U.S. Department of State’s Rewards for Justice (RFJ) program offers a reward of up to $10 million for reports of foreign government malicious activity against U.S. critical infrastructure. See the RFJ website for more information and how to report information securely.

StopRansomware.gov 

The StopRansomware.gov webpage is an interagency resource that provides guidance on ransomware protection, detection, and response. This includes ransomware alerts, reports, and resources from CISA and other federal partners, including:

Additional Resources

For additional resources that can assist in preventing and mitigating this activity, see:

Disclaimer of Endorsement 

The information and opinions contained in this document are provided “as is” and without any warranties or guarantees. Reference herein to any specific commercial products, process, or service by trade name, trademark, manufacturer, or otherwise, does not constitute or imply its endorsement, recommendation, or favoring by the United States Government, and this guidance shall not be used for advertising or product endorsement purposes.
 

Contact Information

To report suspicious or criminal activity related to information found in this Joint Cybersecurity Advisory, contact your local FBI field office at www.fbi.gov/contact-us/field-offices, or the FBI’s 24/7 Cyber Watch (CyWatch) at (855) 292-3937 or by e-mail at [email protected]. When available, please include the following information regarding the incident: date, time, and location of the incident; type of activity; number of people affected; type of equipment used for the activity; the name of the submitting company or organization; and a designated point of contact. If you have any further questions related to this Joint Cybersecurity Advisory, or to request incident response resources or technical assistance related to these threats, contact CISA at [email protected].

Revisions

Initial Version: October 14, 2021

Source…

IRS warns of ongoing twists on phishing scams


The Internal Revenue Service and its partners in the Security Summit are warning tax professionals against a new variation on an old scam in which fraudsters use pandemic-related themes in their phishing attempts to steal client data.

The Security Summit noted that, with so many people working remotely, fraudsters will pose as clients or potential clients trying to get in touch with a tax pro digitally — whether through emails or text messages — and then try to trick them into clicking on links or opening attachments that infect their computer systems.

“Identity thieves have been relentless in exploiting the pandemic and the resulting economic pain to trick taxpayers and tax professionals to disclose sensitive information,” said IRS Commissioner Chuck Rettig in a statement. “Fighting back against phishing scams requires constant vigilance, and we urge tax pros to take some basic steps to help protect their clients and themselves.”

Whether they’re phishing emails or “smishing” texts or instant messages, the fraudulent messages will usually appear to come from a known and trusted sender — a client, a colleague, a bank or even sometimes the IRS itself — and aim to project a sense of urgency to encourage the tax pro to act quickly and without taking basic precautions.

That said, in a recent version of the scam that the IRS described as “reoccurring and very successful,” the fraudsters engaged with their targets over a period of time, exchanging a number of emails with the tax professionals before finally sending them an attachment that they claimed was their tax information, but which actually downloaded malware onto the tax pro’s computer when they opened it.

Since the large amounts of valuable client data that tax professionals handle make them a natural target for scammers, the IRS strongly recommends that practitioners at least take the following steps to start protecting themselves and their clients:

  • Using two- or multifactor authentication;
  • Keeping antivirus software updated;
  • Using drive encryption; and,
  • Regularly backing up files.

For more, see the IRS’s Publication 4557, “Safeguarding Taxpayer Data.”

Source…

Cyber security expert and Ethical Hacker needed for ongoing ID Theft, Harassment – Freelance Job in Information Security – Less than 30 hrs/week – 1 to 3 months


We already have a 6k digital forensic analysis of computer, phones. We have IP addresses and likely suspects. Our problem is that 1) my identity has been stolen and so I’m easy to find in databases- think cellular providers, ISP, banks, medical patient portals, government tax, soc sec. – anything with a database. I’ve had people call up companies and insurance providers pretending to be me and changing account info. They use their computers to access my accounts to change passwords- preventing me from banking or seeing a doctor. No matter if I choose att or Verizon or T-Mobile – they find me and my Apple ID. They have gotten past 2 factor. 2) The situation has now progressed into my work life – they have put malware on my work computer. Our understanding is that this started out as a personal  resentment due to an  inheritance issue but now the hacking, stalking, harassment has been handed over to professionals. The police have known about it for 2 years – now the County DA is looking into it – but I really have my doubts as to their ability to identify and stop these people. My ISP has written me letters from their legal department offering help – they know who’s doing it but they are shocked that no one has issued a subpoena for their records. This is what my husband and I need: a multilayered surveillance cyber security system. A VPN is not going to do it – the hackers ripped that protection off the computers and phones like it was nothing. These are persistent professional hackers getting paid for specific and targeted harassment. They never take any money even though it was there for the taking. Two years of account/data breaches but NO money was taken. While we wait and hope for the county da to investigate – we also have to get on with our lives. In addition to a new comprehensive cyber security system for our home, cars, phones – we would very much be interested in any reverse engineering or ethical hacking that Identifies the owners of 5 IP addresses – these addresses are within 3 miles of our home. The other IP addresses that were discovered in the digital forensic report are Russian.

Willing to consider multiple security solutions. Communication and…

Source…

U.S., U.K. intel: Russian military hacking attempts “certainly still ongoing”


United States and United Kingdom intelligence agencies said in a report Thursday that Russian military hackers over the last three years have tried to access the computer networks of “hundreds of government and private sector targets worldwide” and warned that those “efforts are almost certainly still ongoing.”

Why it matters: The security agencies cautioned that the military cyber unit, best known for hacking the Democratic National Committee and other political targets during the 2016 election, is still focusing on political consultants, political parties and think tanks, though they did not specify any targets by name.

  • The report is a joint advisory to network defenders published by the U.S. National Security Agency (NSA), the U.S. Cybersecurity and Infrastructure Security Agency (CISA), the U.S. Federal Bureau of Investigation (FBI), and the U.K.’s National Cyber Security Centre (NCSC).

How it works: The agencies said hackers working for Russia’s General Staff Main Intelligence Directorate 85th Main Special Service Center (GTsSS) first attempts to gain login credentials to governmental or private-sector networks by conducting “widespread, distributed, and anonymized brute force access attempts” using Kubernetes.

  • The hackers can then use the valid credentials it obtains to expand their access to the targeted network, evade detection and defenses and ultimately access and exfiltrate protected data, including information from emails.
  • While brute-force password guessing campaigns are not new, the NSA said the “GTsSS uniquely leveraged software containers to easily scale its brute force attempts.”

What they’re saying: “The advisory warns system administrators that exploitation is almost certainly ongoing,” the NSA said. “Targets have been global, but primarily focused on the United States and Europe.”

  • “Targets include government and military, defense contractors, energy companies, higher education, logistics companies, law firms, media companies, political consultants or political parties, and think tanks.”

The big picture: The report comes on the heels of a summit between President Biden and Russian President Vladimir Putin, during which Biden threatened to use the U.S.’…

Source…