Skip to main content

Cybersecurity Advisory Pro-Russia Hacktivists Conduct Opportunistic Attacks Against US and Global Critical Infrastructure Release Date December 09, 2025

  • December 10, 2025
  • 1 reply
  • 19 views

TripleHelix
Moderator
Forum|alt.badge.img+63
Alert Code
AA25-343A

 

Actions for Operational Technology Owners and Operators to Take Today to Mitigate Cyber Threats Related to Pro-Russia Hacktivists Activity

  1. Reduce exposure of operational technology (OT) assets to the public-facing internet.

  2. Adopt mature asset management processes, including mapping data flows and access points.

  3. Ensure that OT assets are using robust authentication procedures.

Summary

Note: This joint Cybersecurity Advisory is being published as an addition to the Cybersecurity and Infrastructure Security Agency (CISA) May 6, 2025, joint fact sheet Primary Mitigations to Reduce Cyber Threats to Operational Technology and European Cybercrime Centre’s (EC3) Operation Eastwood

, in which CISA, Federal Bureau of Investigation (FBI), Department of Energy (DOE), Environmental Protection Agency (EPA), and EC3 shared information about cyber incidents affecting the operational technology (OT) and industrial control systems (ICS) of critical infrastructure entities in the United States and globally.

FBI, CISA, National Security Agency (NSA), and the following partners—hereafter referred to as “the authoring organizations”—are releasing this joint advisory on the targeting of critical infrastructure by pro-Russia hacktivists:

  • U.S. Department of Energy (DOE)
  • U.S. Environmental Protection Agency (EPA)
  • U.S. Department of Defense Cyber Crime Center (DC3)
  • Europol European Cybercrime Centre (EC3)
  • EUROJUST – European Union Agency for Criminal Justice Cooperation
  • Australian Signals Directorate’s Australian Cyber Security Centre (ASD’s ACSC)
  • Canadian Centre for Cyber Security (Cyber Centre)
  • Canadian Security Intelligence Service (CSIS)
  • Czech Republic Military Intelligence (VZ)
  • Czech Republic National Cyber and Information Security Agency (NÚKIB)
  • Czech Republic National Centre Against Terrorism, Extremism, and Cyber Crime (NCTEKK)
  • French National Cybercrime Unit – Gendarmerie Nationale (UNC)
  • French National Jurisdiction for the Fight Against Organized Crime (JUNALCO)
  • German Federal Office for Information Security (BSI)
  • Italian State Police (PS)
  • Latvian State Police (VP)
  • Lithuanian Criminal Police Bureau (LKPB)
  • New Zealand National Cyber Security Centre (NCSC-NZ)
  • Romanian National Police (PR)
  • Spanish Civil Guard (GC)
  • Spanish National Police (CNP)
  • Swedish Polisen (SC3)
  • United Kingdom National Cyber Security Centre (NCSC-UK)

The authoring organizations assess pro-Russia hacktivist groups are conducting less sophisticated, lower-impact attacks against critical infrastructure entities, compared to advanced persistent threat (APT) groups. These attacks use minimally secured, internet-facing virtual network computing (VNC) connections to infiltrate (or gain access to) OT control devices within critical infrastructure systems. Pro-Russia hacktivist groups—Cyber Army of Russia Reborn (CARR), Z-Pentest, NoName057(16), Sector16, and affiliated groups—are capitalizing on the widespread prevalence of accessible VNC devices to execute attacks against critical infrastructure entities, resulting in varying degrees of impact, including physical damage. Targeted sectors include Water and Wastewater Systems, Food and Agriculture, and Energy.

The authoring organizations encourage critical infrastructure organizations to implement the recommendations in the Mitigations section of this advisory to reduce the likelihood and impact of pro-Russia hacktivist-related incidents. For additional information on Russian state-sponsored malicious cyber activity, see CISA’s Russia Threat Overview and Advisories webpage.

 

Much More Info Here

1 reply

TripleHelix
Moderator
Forum|alt.badge.img+63
  • Author
  • Moderator
  • December 10, 2025
Alert

Opportunistic Pro-Russia Hacktivists Attack US and Global Critical Infrastructure

Release Date
December 09, 2025

 

CISA, in partnership with Federal Bureau of Investigation, the National Security Agency, Department of Energy, Environmental Protection Agency, the Department of Defense Cyber Crime Center, and other international partners published a joint cybersecurity advisory, Pro-Russia Hacktivists Create Opportunistic Attacks Against US and Global Critical Infrastructure.

This advisory, published as an addition to the joint fact sheet on Primary Mitigations to Reduce Cyber Threats to Operational Technology (OT) released in May 2025details that pro-Russia hacktivist groups are conducting less sophisticated, lower-impact attacks against critical infrastructure entities, compared to advanced persistent threat groups. These attacks use minimally secured, internet-facing virtual network computing (VNC) connections to infiltrate or gain access to OT control devices within critical infrastructure systems. 

The groups involved, including Cyber Army of Russia Reborn, Z-Pentest, NoName057(16), and Sector16, are taking advantage of the widespread prevalence of accessible VNC devices to execute attacks, resulting in varying degrees of impact, including physical damage.

These groups often seek notoriety by making false or exaggerated claims about their attacks. Their methods are opportunistic, leveraging superficial criteria such as victim availability and existing vulnerabilities. They attack a wide range of targets, from water treatment facilities to oil well systems, using similar tactics, techniques, and procedures.

Top Recommended Actions:

OT owners and operators and critical infrastructure entities should take the following steps to reduce the risk of attacks through VNC connections:

  1. Reduce exposure of OT assets to the public-facing internet.
  2. Adopt mature asset management processes, including mapping data flows and access points.
  3. Ensure that OT assets are using robust authentication procedures.

For more information on Russian state-sponsored threat actor activity, visit CISA’s Russia Cyber Threat Overview and Advisories page. 

 

https://www.cisa.gov/news-events/alerts/2025/12/09/opportunistic-pro-russia-hacktivists-attack-us-and-global-critical-infrastructure