Cybercrime

Ransomware Hit SCADA Systems at 3 Water Facilities in U.S.

Ransomware attacks hit SCADA systems at water plants

U.S. Warns of Attacks Targeting IT and OT Systems in Water Facilities

<p style="text-align: center;"><img src="https://www.securityweek.com/sites/default/files/features/Water-Supply-Hack_675.jpg" alt="Ransomware attacks hit SCADA systems at water plants" title="Ransomware attacks hit SCADA systems at water plants" width="675" height="350" style="vertical-align: top;" /></p><p style="text-align: center;"><span style="font-family: trebuchet ms, geneva;"><span><strong>U.S. Warns of Attacks Targeting IT and OT Systems in Water Facilities</strong></span></span></p>

U.S. Warns of Attacks Targeting IT and OT Systems in Water Facilities

Several U.S. government agencies issued a joint alert on Thursday to warn organizations in the water and wastewater sector about ongoing cyberattacks. The alert also describes three previously unreported ransomware attacks that impacted industrial control systems (ICS) at water facilities.

The alert was issued by the FBI, CISA, the EPA and the NSA. The agencies are aware of attacks — launched by both known and unknown threat actors — against the IT and OT (operational technology) networks of water facilities.

The agencies noted that while cyber threats are increasing across critical infrastructure sectors, the latest alert does not intend to suggest that the water and wastewater sector is targeted more than other sectors.

The new alert highlights the risks related to data, ransomware, network segmentation, network complexity, and system maintenance, and shares information on the tactics, techniques and procedures (TTPs) used by threat actors to compromise IT and OT systems and networks. It also provides recommendations on how organizations can prevent, detect, and respond to cyber threats.

The alert also provides several examples of attacks conducted over the past few years, both by malicious insiders and external threat actors. The examples include three incidents that occured this year and were not previously made public. In each of these attacks, supervisory control and data acquisition (SCADA) systems were impacted.

In one incident, which occurred in March, cybercriminals used unknown ransomware to target a water facility in Nevada. The malware affected SCADA and backup systems, but the agencies noted that the SCADA system only provided monitoring and visibility capabilities and it was “not a full industrial control system.”

Another incident occurred in July and it targeted a facility in Maine. Hackers deployed the ZuCaNo ransomware, which made its way onto a wastewater SCADA computer. “The treatment system was run manually until the SCADA computer was restored using local control and more frequent operator rounds,” the agencies said in their alert.

Advertisement. Scroll to continue reading.

The third newly disclosed attack took place in August. Threat actors deployed a piece of ransomware named Ghost on the systems of a water plant in California. The ransomware was discovered roughly a month after the initial breach, after the organization noticed three SCADA servers displaying a ransomware message.

The security alert also describes two known incidents from 2019 and 2020, including one involving an insider who was charged earlier this year.

According to the government, there are more than 150,000 public water systems that provide drinking water to millions of Americans, and wastewater treatment facilities process roughly 34 billion gallons of wastewater. The U.S. classifies water and wastewater systems as national critical functions, and their disruption or corruption would “have a debilitating effect on security, national economic security, national public health or safety, or any combination thereof.”

Earlier this year, the FBI, CISA, the EPA and the Multi-State Information Sharing and Analysis Center (MS-ISAC) issued a warning after threat actors gained unauthorized access to a SCADA system at a drinking water treatment plant in Florida and allegedly attempted to poison the water supply.

Related: Probe Into Florida Water Plant Hack Led to Discovery of Watering Hole Attack

Related: Hackers Knew How to Target PLCs in Israel Water Facility Attacks: Sources

Related: Iranian Hackers Access Unprotected ICS at Israeli Water Facility

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version