BTC $54891.0445
ETH $2430.7119
BNB $478.9820
SOL $139.4463
XRP $0.5044
stETH $2451.8350
DOGE $0.0960
TON $5.4733
ADA $0.3238
TRX $0.1226
wstETH $2848.6399
WBTC $55007.2397
AVAX $20.4645
WETH $2451.5210
DOT $4.3374
LINK $9.8700
BCH $313.6076
DAI $0.9934
UNI $5.6345
LTC $57.1293
BSC-USD $1.0021
MATIC $0.4012
KAS $0.1620
weETH $2540.3720
I***** $7.3435
PEPE $0.0000
USDE $0.9969
XMR $148.6638
ETC $17.8959
CAKE $1.4660
APT $5.1448
IMX $1.1158
NEAR $3.5800
FET $0.8413
OKB $33.4153
FDUSD $0.9911
MNT $0.6016
FIL $3.4036
HBAR $0.0541
STX $1.2845
WBT $10.1102
RNDR $4.6267
XLM $0.0894
VET $0.0222
TAO $250.0656
MKR $1914.3417
ENS $17.1297
BTC $54891.0445
ETH $2430.7119
BNB $478.9820
SOL $139.4463
XRP $0.5044
stETH $2451.8350
DOGE $0.0960
TON $5.4733
ADA $0.3238
TRX $0.1226
wstETH $2848.6399
WBTC $55007.2397
AVAX $20.4645
WETH $2451.5210
DOT $4.3374
LINK $9.8700
BCH $313.6076
DAI $0.9934
UNI $5.6345
LTC $57.1293
BSC-USD $1.0021
MATIC $0.4012
KAS $0.1620
weETH $2540.3720
I***** $7.3435
PEPE $0.0000
USDE $0.9969
XMR $148.6638
ETC $17.8959
CAKE $1.4660
APT $5.1448
IMX $1.1158
NEAR $3.5800
FET $0.8413
OKB $33.4153
FDUSD $0.9911
MNT $0.6016
FIL $3.4036
HBAR $0.0541
STX $1.2845
WBT $10.1102
RNDR $4.6267
XLM $0.0894
VET $0.0222
TAO $250.0656
MKR $1914.3417
ENS $17.1297
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • New 'FrostyGoop' malware for ICS systems detected, targets critical infrastructure

    In early January 2024, a devastating cyberattack on a local energy company took place in the Ukrainian city of Lviv. Cybersecurity researchers have discovered a ninth malware targeting industrial control systems (ICS). The new malware, dubbed FrostyGoop, is the first to use Modbus T***** communication to sabotage operational technology (OT) networks.

    Dragos, an industrial cybersecurity company, discovered FrostyGoop in April 2024. According to their data, this malware, written in the Golang language, is able to communicate with industrial control systems via port 502 using the Modbus T***** protocol.

    FrostyGoop has a wide range of capabilities, including reading and writing data to ICS devices, processing Modbus commands, and logging. The main target of this malware was ENCO controllers that have T***** port 502 open to the Internet.

    The incident led to the loss of heating services in more than 600 apartment buildings for almost two days. According to the researchers, the attackers sent Modbus commands to the ENCO controllers, which caused inaccurate measurements and system malfunctions. Initial access was likely gained by exploiting a vulnerability in Mikrotik routers in April 2023.

    Although FrostyGoop makes extensive use of the Modbus protocol, it is not the only example of such malware. In 2022, Dragos and Mandiant described another ICS malware called PIPEDREAM, which also used various industrial networking protocols.

    The ability of malware to read or modify data on ICS devices using Modbus poses a serious threat to industrial operations and public safety. Dragos notes that more than 46,000 ICS devices available on the Internet communicate using this protocol.

    The researchers emphasize the importance of implementing comprehensive cybersecurity systems to protect critical infrastructure from similar threats in the future.

    Global scam by Stargazer Goblin: 3,000 fake GitHub accounts spreading malware

    Comments 0

    Add comment