Romanian Water Authority Crippled by Ransomware, 1,000 Systems Encrypted with BitLocker

Romanian National Water Authority Hit by Ransomware Attack, Critical Infrastructure Operations Unaffected

HIGH
December 22, 2025
6m read
CyberattackRansomwareIndustrial Control Systems

Related Entities

Products & Tech

BitLockerWindows

Full Report

Executive Summary

Over the weekend of December 20-21, 2025, a significant ransomware attack struck Romania's national water authority, Administrația Națională Apele Române (Romanian Waters). The attackers utilized a "living off the land" (LotL) approach, weaponizing the legitimate Windows BitLocker encryption feature to lock down approximately 1,000 IT systems. The attack disrupted administrative and communication functions across 10 of the agency's 11 regional offices. Critically, the incident was contained to the Information Technology (IT) network, leaving the Operational Technology (OT) systems that manage physical water infrastructure unaffected. This successful segmentation prevented a potentially catastrophic impact on the nation's water supply. The Romanian National Cyber Security Directorate (DNSC) is leading the investigation and has advised against paying any ransom.

Threat Overview

The attack began on December 20, 2025, and was publicly confirmed by the DNSC on December 22. The attackers managed to compromise a wide range of IT assets, including GIS application servers, database servers, email servers, and Windows workstations. By leveraging BitLocker, a trusted and pre-installed Windows component, the threat actors were able to encrypt systems while potentially evading detection by traditional antivirus solutions that look for known ransomware executables. After encryption, a ransom note was left demanding contact within seven days. The attack forced the agency's public website offline and compelled staff at dispatch centers to rely on telephone and radio for communications. As of the announcement, no specific threat actor has claimed responsibility, though recent intelligence has warned of pro-Russia hacktivist groups targeting European critical infrastructure.

Technical Analysis

The core of this attack was the malicious use of a legitimate system tool, a technique known as "living off the land." This method makes attribution and detection more difficult.

TTPs and MITRE ATT&CK Mapping

  • T1486 - Data Encrypted for Impact: The primary objective was achieved by encrypting files on 1,000 systems, rendering them inaccessible and disrupting operations. The use of BitLocker is a specific implementation of this technique.
  • T1562.001 - Impair Defenses: Disable or Modify Tools: To use BitLocker for malicious purposes, attackers may have had to modify existing security configurations or Group Policies that govern its use, effectively impairing a defensive tool.
  • T1078 - Valid Accounts: Gaining the necessary administrative privileges to execute manage-bde.exe or modify BitLocker policies across the network would require the compromise of valid, high-privilege accounts.
  • T1059.003 - Command and Scripting Interpreter: Windows Command Shell: Attackers likely used command-line interfaces to script and automate the deployment of BitLocker encryption across numerous machines.

Impact Assessment

The attack had a significant operational impact on the administrative functions of Romanian Waters. With 1,000 systems compromised, including servers and workstations, day-to-day activities such as data processing, internal and external communication, and access to geographical information were severely hampered. This forced a reversion to manual and analog communication methods, reducing efficiency. However, the most critical potential impact was averted. The successful isolation of the OT network from the compromised IT network meant that the control systems for dams, water treatment, and distribution remained fully operational. This highlights the importance of robust IT/OT network segmentation in critical infrastructure environments. The incident serves as a major warning, as the DNSC noted the agency was not yet fully integrated into the national cyber protection system.

Cyber Observables for Detection

Security teams should hunt for anomalous activity related to BitLocker deployment:

Type Value Description
Process Name manage-bde.exe Suspicious execution, especially via remote scripts (e.g., PsExec) or on multiple hosts in a short timeframe.
Command Line Pattern manage-bde -on C: -RecoveryPassword Command to enable BitLocker with a specific recovery password, which attackers would control.
Windows Event ID 24578, 24579 Located in Microsoft-Windows-BitLocker-API/Management log. Indicates BitLocker encryption has started or completed on a volume. A sudden flood of these events is highly suspicious.
Windows Event ID 4688 Process Creation event. Monitor for manage-bde.exe being spawned by unusual parent processes like wmic.exe or powershell.exe.

Detection & Response

Detecting LotL attacks requires a focus on behavior rather than signatures.

  1. Monitor Command-Line Arguments: Implement enhanced logging for process creation (Event ID 4688) and command-line arguments. Create SIEM alerts for suspicious manage-bde.exe commands, especially those executed across multiple systems.
  2. Baseline System Activity: Establish a baseline of normal administrative activity. Alerts should trigger when tools like BitLocker are used outside of standard maintenance windows or by non-standard administrative accounts.
  3. File Integrity Monitoring: Monitor for unexpected mass file encryption or changes to file extensions. While BitLocker encrypts the whole volume, monitoring for the creation of recovery key files could be an indicator.
  4. D3FEND Techniques: Employ D3-PA: Process Analysis to scrutinize parent-child process relationships and command-line parameters for anomalies. Utilize D3-DAM: Domain Account Monitoring to detect unusual behavior from privileged accounts.

Mitigation

  1. Network Segmentation: The saving grace of this incident was the IT/OT separation. All critical infrastructure operators must enforce strict, air-gapped, or firewall-controlled segmentation between IT and OT networks. This is the highest priority.
  2. Privileged Access Management (PAM): Strictly control and monitor the use of administrative accounts. Implement Just-In-Time (JIT) access to limit the window of opportunity for attackers with compromised credentials.
  3. Application Control: Use application allow-listing to prevent unauthorized execution of legitimate tools like manage-bde.exe by standard users or in unexpected contexts.
  4. Backup and Recovery: Maintain offline, immutable backups of all critical IT systems. Ensure these backups are tested regularly and are isolated from the primary network to prevent them from being encrypted or deleted by attackers.
  5. D3FEND Countermeasures: Implement hardening measures such as D3-UAP: User Account Permissions to enforce the principle of least privilege and D3-ACH: Application Configuration Hardening to secure the configuration of system tools and services.

Timeline of Events

1
December 20, 2025
Ransomware attack begins and is reported to the Romanian National Cyber Security Directorate (DNSC).
2
December 22, 2025
The DNSC issues a public press release confirming the scale of the attack.
3
December 22, 2025
This article was published

MITRE ATT&CK Mitigations

Crucial for separating IT and OT networks to prevent attacks from spilling over into critical control systems, as was successfully demonstrated in this incident.

Mapped D3FEND Techniques:

Limits an attacker's ability to gain the high-level permissions needed to execute administrative tools like BitLocker across the network.

Mapped D3FEND Techniques:

Use application control solutions to restrict the execution of legitimate but potentially abusable tools like manage-bde.exe to only authorized users and contexts.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Enable and collect detailed logs, including command-line process creation events, to detect and investigate anomalous behavior.

Mapped D3FEND Techniques:

D3FEND Defensive Countermeasures

The successful protection of the OT network in this incident underscores the critical importance of network segmentation. Organizations, especially those in critical infrastructure, must implement strict isolation between their IT and OT environments. This should be achieved using a combination of physical separation and network security controls like firewalls configured with a default-deny policy. All traffic between IT and OT zones must pass through a secured and monitored gateway (a DMZ). For the Romanian Waters agency, a post-incident review should verify the robustness of this segmentation and ensure no unauthorized communication paths exist. For other organizations, this incident serves as a mandate to prioritize IT/OT segmentation projects, treating the OT network as a highly privileged and isolated environment where no direct access from the general IT network is permitted.

To detect the malicious use of BitLocker, security teams must move beyond signature-based detection and analyze process behavior. Deploy an EDR solution capable of logging all process creations (Windows Event ID 4688) and their full command-line arguments. Create specific detection rules to alert on the execution of manage-bde.exe, especially when initiated by non-standard parent processes (e.g., wmic.exe, remote shells) or when executed across a large number of endpoints in a short period. Baselines of normal administrative behavior are crucial. Any execution of manage-bde.exe outside of planned maintenance or by accounts not explicitly authorized for disk encryption should be treated as a high-priority alert. This behavioral approach is essential for catching 'living off the land' attacks that abuse legitimate system utilities.

The principle of least privilege is a fundamental defense against this type of attack. The ability to enable BitLocker should be restricted to a very small number of dedicated administrative accounts. Standard user accounts and even general-purpose server admin accounts should not have the rights to run manage-bde.exe. Use Group Policy to enforce these restrictions and implement a Privileged Access Management (PAM) solution to provide just-in-time (JIT) access for these rights when needed. By ensuring that compromised accounts do not have standing privileges to perform widespread encryption, the potential impact of an intrusion can be significantly limited. A full audit of account permissions should be conducted to identify and remediate any instances of over-privileged accounts.

Sources & References

Romanian water authority hit by ransomware attack over weekend
BleepingComputer (bleepingcomputer.com) December 22, 2025
Romanian Waters confirms cyberattack, critical water operations unaffected
Security Affairs (securityaffairs.com) December 22, 2025
Romanian water authority hit by ransomware attack over weekend
Simply Secure Group (simply-secure-group.com) December 22, 2025
1,000 Systems Pwned in Romanian Waters Ransomware Attack
Ground News (ground.news) December 21, 2025

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareLiving off the LandBitLockerCritical InfrastructureIT/OT SecurityWater Sector

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading