Spear-phishing attacks hit gas pipeline networks

 

Connecting state and local government leaders

DHS alerts operators that "tightly focused" attacks, ongoing since at least December, have compromised a number of organizations.

A Homeland Security Department cyber response team focusing on industrial control systems has issued a warning to the natural gas pipeline industry of targeted cyberattacks that have compromised some networks.

According to the Industrial Control Systems Cyber Emergency Response Team (ICS-CERT), a partner organization of US-CERT, the attacks were discovered in March and have been going on for at least five months, using well-crafted spear-phishing e-mails targeting specific individuals.

“Various sources provided information to ICS-CERT describing targeted attempts and intrusions into multiple natural gas pipeline sector organizations,” the public alert states. “Analysis of the malware and artifacts associated with these cyberattacks has positively identified this activity as related to a single campaign with spear-phishing activity dating back to as early as December 2011.”


Related stories:

Industry needs government help to protect infrastructure, GAO study says

DHS outlines goals for nation's critical infrastructure


Few details are being released publicly, although more detailed alerts have been posted to the US-CERT Control Systems Center secure portal, which is not publicly available.

ICS-CERT is providing a number of organizations with remote and on-site assistance to confirm system compromises and the extent of infections and to help in removal. Industry representatives also are being briefed on the attacks.

The motive for the attacks is not yet known. It could run the gamut from intelligence gathering to theft of data for economic purposes to laying the groundwork for sabotage. But the target appears to be clear, said Andy Purdy, chief cybersecurity strategist for Computer Sciences Corp.

Because there have not been similar alerts for other sectors of the energy industry, “it looks like a sustained effort, with significant resources, to target one part of the industry and no other,” said Purdy, a former member of the White House staff team that drafted the U.S. National Strategy to Secure Cyberspace. “It’s not possible right now to see what they’re trying to do in that space,” but there have been no indications of physical disruptions of networks or pipelines yet.

Similar attacks on specific industries in recent years appear to have been for the purpose of data theft rather than sabotage, said Liam O Murchu, manager of operations for Symantec Security Response. "When industries are attacked like this, it usually is intellectual property that is sought," he said. "There is no reason to believe anything else is happening here. It probably is another information-stealing attack."

Spear phishing has become one of the most effective methods of delivering sophisticated malware into secure environments. If often takes the form of an e-mail that appears to come from a trusted source and with a credible message but contains a malicious attachment or a link to a malicious online site. Preparing and delivering such an e-mail usually requires intelligence gathering to identify a proper target and to craft a convincing attack.

“Analysis shows that the spear-phishing attempts have targeted a variety of personnel within these organizations; however, the number of persons targeted appears to be tightly focused,” the ICS-CERT alert states. “In addition, the e-mails have been convincingly crafted to appear as though they were sent from a trusted member internal to the organization.”

The attacks appear to have begun about two years after a series of attacks, dubbed Night Dragon, on the global energy industry. Those attacks began in November 2009 and, according to analysis by McAfee, used spear phishing to exploit vulnerabilities in Microsoft Windows operating systems and Active Directory to harvest sensitive information.

McAfee identified the tools, techniques and network activities used in the attacks as originating primarily in China. Attackers in China apparently used command-and-control servers hosted in the United States to compromise servers in the Netherlands that then attacked oil, gas and petrochemical companies around the world.

Information gathered from such compromises could be exploited for economic gain, military intelligence, or to prepare the ground for sabotage such as that carried out in Iran by the Stuxnet worm.

Purdy called the ICS-CERT alert an “excellent example of the information-sharing framework” that is emerging in government and industry. While Congress, the Obama administration and the private sector debate legislation that would determine the nature of the partnerships that all agree are needed to improve information sharing, robust systems already are in operation.

ICS-CERT is one component of the Homeland Security Department’s National Cybersecurity and Communications Integration Center, which produces a common operating picture of the cyber and communications infrastructures across local, state and federal governments, the intelligence and law enforcement communities, and the private sector. Also co-located at the center are US-CERT, the National Coordinating Center for Telecommunications, and the DHS Office of Intelligence and Analysis.

A growing number of companies also have seats at the NCCIC, Purdy said, although they are not publicly announced.

 

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.