Οι ειδικοί επιδεικνύουν R4IoT Ransomware Attack of the Future

Forescout TechnologiesVedere Labs has unveiled a new R4IoT ransomware attack: a PoC ransomware attack on IoT and OT equipment.

Να θυμίσω ότι το είπαμε και αυτό New Version of Magniber Ransomware Threatens Windows 11 Χρήστες, και επίσης αυτό Η εμφάνιση του φθηνού DarkCrystal Ανησυχημένοι ειδικοί για κακόβουλο λογισμικό RAT.

Σύμφωνα με Daniel dos Santos, head of research at Vedere Labs, this is “the first and only work currently bridging the worlds of IT, OT, and IoT ransomware.”

Vedere Labs demonstrates R4IoT (“Ransomware for IoT” ): a proof of concept for next-generation ransomware that exploits IoT devices for initial access, targets IT devices to deploy ransomware and cryptominers, and leverages poor OT security practices to cause physical disruption to business operations.the company's specialists said.
Daniel dos Santos
Daniel dos Santos

The scheme of the attack is the following: using an IP camera, a hypothetical hacker hacks into the IT infrastructure of an organization and uses the access obtained to disable the operational-technological (OT) equipment. The attack exploits existing known vulnerabilities and does not include new exploits.

Κατά τη διάρκεια της επίθεσης, the attacker hacks network-connected surveillance cameras, in particular from Axis και Hikvision. These two vendors account for 77% of all IP cameras on corporate networks, according to Forescout. Επιπλέον, more than half a million devices use the factory configuration of VLAN 1, which means that the cameras are not properly configured for network segmentation.

The researchers showed how, using vulnerabilities in cameras, attackers can execute commands to gain access to Windows machines. From there, they can execute further commands to detect additional machines connected to the cameras and machines with weak credentials, open RDP ports, and establish SSH tunnels.

The attackers can then use this access to open an RDP session, install malware, and disable firewalls and antivirus solutions. Access allows hackers to elevate their privileges, install ransomware and cryptocurrency miners, and run malicious executables that target OT systems.

In their video, the experts demonstrated a simulation of a ransomware attack on a mock hospital. The researchers accessed the IP camera and, through it, the hospital’s network, and identified the programmable logic controller used to control the hospital’s HVAC system. After escalating their privileges, they installed ransomware and disabled HVAC.

Although the simulated attack is too specific to be directly applied to any one organization, Vedere Labsresearch shows how attackers can cause serious harm to organizations through various types of network-connected equipment.

Helga Smith

Ενδιαφέρομαι πάντα για τις επιστήμες των υπολογιστών, ειδικά την ασφάλεια δεδομένων και το θέμα, που ονομάζεται σήμερα "επιστημονικά δεδομένα", από τα πρώτα μου χρόνια. Πριν μπείτε στην ομάδα κατάργησης ιών ως αρχισυντάκτης, Εργάστηκα ως ειδικός στον τομέα της ασφάλειας στον κυβερνοχώρο σε πολλές εταιρείες, συμπεριλαμβανομένου ενός από τους εργολάβους της Amazon. Μια άλλη εμπειρία: Έχω διδάξει σε πανεπιστήμια Arden και Reading.

Αφήστε μια απάντηση

Αυτό το site χρησιμοποιεί Akismet να μειώσει το spam. Μάθετε πώς γίνεται επεξεργασία των δεδομένων σας σχόλιο.

Κουμπί Επιστροφή στην κορυφή