BTC $56065.6525
ETH $2504.0617
BNB $488.2467
SOL $145.6554
XRP $0.5103
stETH $2523.8995
TON $5.6648
DOGE $0.0976
ADA $0.3321
TRX $0.1232
wstETH $2931.4605
WBTC $56028.2321
AVAX $21.1111
WETH $2517.6925
DOT $4.4752
LINK $10.2986
BCH $320.8957
DAI $0.9978
UNI $5.8170
LTC $58.4955
MATIC $0.4109
KAS $0.1662
BSC-USD $0.9956
weETH $2605.2549
I***** $7.5600
PEPE $0.0000
USDE $0.9995
XMR $148.4410
ETC $18.3557
CAKE $1.5029
APT $5.2377
IMX $1.1527
NEAR $3.7224
FET $0.8678
OKB $34.2190
FIL $3.5533
MNT $0.6185
FDUSD $0.9936
HBAR $0.0555
STX $1.3254
RNDR $4.8292
TAO $263.2701
WBT $10.1635
VET $0.0228
XLM $0.0908
MKR $1928.8162
ENS $17.6840
BTC $56065.6525
ETH $2504.0617
BNB $488.2467
SOL $145.6554
XRP $0.5103
stETH $2523.8995
TON $5.6648
DOGE $0.0976
ADA $0.3321
TRX $0.1232
wstETH $2931.4605
WBTC $56028.2321
AVAX $21.1111
WETH $2517.6925
DOT $4.4752
LINK $10.2986
BCH $320.8957
DAI $0.9978
UNI $5.8170
LTC $58.4955
MATIC $0.4109
KAS $0.1662
BSC-USD $0.9956
weETH $2605.2549
I***** $7.5600
PEPE $0.0000
USDE $0.9995
XMR $148.4410
ETC $18.3557
CAKE $1.5029
APT $5.2377
IMX $1.1527
NEAR $3.7224
FET $0.8678
OKB $34.2190
FIL $3.5533
MNT $0.6185
FDUSD $0.9936
HBAR $0.0555
STX $1.3254
RNDR $4.8292
TAO $263.2701
WBT $10.1635
VET $0.0228
XLM $0.0908
MKR $1928.8162
ENS $17.6840
  • Catalog
  • Blog
  • Tor Relay
  • Jabber
  • One-Time notes
  • Temp Email
  • What is TOR?
  • We are in tor
  • New 'FrostyGoop' malware for ICS systems detected, targets critical infrastructure

    In early January 2024, a devastating cyberattack on a local energy company took place in the Ukrainian city of Lviv. Cybersecurity researchers have discovered a ninth malware targeting industrial control systems (ICS). The new malware, dubbed FrostyGoop, is the first to use Modbus T***** communication to sabotage operational technology (OT) networks.

    Dragos, an industrial cybersecurity company, discovered FrostyGoop in April 2024. According to their data, this malware, written in the Golang language, is able to communicate with industrial control systems via port 502 using the Modbus T***** protocol.

    FrostyGoop has a wide range of capabilities, including reading and writing data to ICS devices, processing Modbus commands, and logging. The main target of this malware was ENCO controllers that have T***** port 502 open to the Internet.

    The incident led to the loss of heating services in more than 600 apartment buildings for almost two days. According to the researchers, the attackers sent Modbus commands to the ENCO controllers, which caused inaccurate measurements and system malfunctions. Initial access was likely gained by exploiting a vulnerability in Mikrotik routers in April 2023.

    Although FrostyGoop makes extensive use of the Modbus protocol, it is not the only example of such malware. In 2022, Dragos and Mandiant described another ICS malware called PIPEDREAM, which also used various industrial networking protocols.

    The ability of malware to read or modify data on ICS devices using Modbus poses a serious threat to industrial operations and public safety. Dragos notes that more than 46,000 ICS devices available on the Internet communicate using this protocol.

    The researchers emphasize the importance of implementing comprehensive cybersecurity systems to protect critical infrastructure from similar threats in the future.

    Global scam by Stargazer Goblin: 3,000 fake GitHub accounts spreading malware

    Comments 0

    Add comment