Report: Attacks on gas pipeline networks linked to RSA hack, China

 

Connecting state and local government leaders

Digital signatures used in the spear-phishing campaign against the natural gas industry are identical to those used in the RSA breach, according to a published report.

The spear-phishing attacks laying siege to networks in the natural gas pipeline industry apparently are being carried out by the same group that hacked RSA security last year, Mark Clayton reports in the Christian Science Monitor.

Two analyses, done independently, found that digital signatures — including IP addresses, domain names and file names — used in the pipeline attacks are identical to those used in the RSA breach, Clayton writes.

Security company Critical Intelligence first identified the link between the two attacks, and Red Tiger Security confirmed the information, according to the article.


Related coverage:

Spear-phishing attacks hit gas pipeline networks

Report: China the source of RSA hack, hundreds of others also hit


The hack in March 2011 of RSA, the security division of EMC, stole information on the company’s SecurID authentication tokens, used by 35,000 government and corporate customers. The information was later used in an unsuccessful attack on government contractor Lockheed Martin. The source of the attack was reportedly was traced to China, along with attacks on hundreds of other organizations.

The phishing campaign targeting gas pipeline networks was discovered in March and dates back as far as December 2011, according to a public alert issued by the Industrial Control Systems Cyber Emergency Response Team.

The alert warned natural gas pipeline operators that spear-phishing attacks were targeting their networks and that some networks had already been compromised. And although it didn’t contain information on a possible source, the alert did say they were coming from a single organization.

"Analysis of the malware and artifacts associated with these cyberattacks has positively identified this activity as related to a single campaign," ICS-CERT said.

The alert said the spear-phishing attacks targeted a tightly focused group of people within the industry with e-mails that “have been convincingly crafted to appear as though they were sent from a trusted member internal to the organization.”

Phishing attacks have become a favorite method of cyber criminals. They involve e-mails that appear to come from a trusted source — a company human resources department, the IRS or law enforcement agencies, for example — and attempt to lure people into giving up personal information or clicking a link to a malicious website.

Spear-phishing attacks are even more focused, sometimes adapted for individual users, and usually sent to someone with access to sensitive information.

"When industries are attacked like this, it usually is intellectual property that is sought," Liam O Murchu, manager of operations for Symantec Security Response, told GCN’s William Jackson. "There is no reason to believe anything else is happening here. It probably is another information-stealing attack."

Like the RSA hack, the campaign against the natural gas pipeline industry is being described as very sophisticated.

The attack against RSA was a methodical process that started by compromising the network of a company RSA did business with, RSA Executive Chairman Art Coviello said in January. Information gleaned from that attack was used in a spear-phishing campaign against RSA employees, which eventually netter information about the SecurID tokens.

RSA officials have said only that the complexity of the attacks led them to believe it came from a nation-state, but other reports have identified China as the source. 

Information reportedly given in Congress in October 2011 identified more than 300 command-and-control networks used in the attacks, 299 of which were located in or around Beijing. That report also identified 760 other organizations that might have been hit in the same operation.

And in March, Army Gen. Keith Alexander, director of the National Security Agency and the U.S. Cyber Command, told the Senate Armed Services Committee that China was behind the RSA attack.


 

X
This website uses cookies to enhance user experience and to analyze performance and traffic on our website. We also share information about your use of our site with our social media, advertising and analytics partners. Learn More / Do Not Sell My Personal Information
Accept Cookies
X
Cookie Preferences Cookie List

Do Not Sell My Personal Information

When you visit our website, we store cookies on your browser to collect information. The information collected might relate to you, your preferences or your device, and is mostly used to make the site work as you expect it to and to provide a more personalized web experience. However, you can choose not to allow certain types of cookies, which may impact your experience of the site and the services we are able to offer. Click on the different category headings to find out more and change our default settings according to your preference. You cannot opt-out of our First Party Strictly Necessary Cookies as they are deployed in order to ensure the proper functioning of our website (such as prompting the cookie banner and remembering your settings, to log into your account, to redirect you when you log out, etc.). For more information about the First and Third Party Cookies used please follow this link.

Allow All Cookies

Manage Consent Preferences

Strictly Necessary Cookies - Always Active

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data, Targeting & Social Media Cookies

Under the California Consumer Privacy Act, you have the right to opt-out of the sale of your personal information to third parties. These cookies collect information for analytics and to personalize your experience with targeted ads. You may exercise your right to opt out of the sale of personal information by using this toggle switch. If you opt out we will not be able to offer you personalised ads and will not hand over your personal information to any third parties. Additionally, you may contact our legal department for further clarification about your rights as a California consumer by using this Exercise My Rights link

If you have enabled privacy controls on your browser (such as a plugin), we have to take that as a valid request to opt-out. Therefore we would not be able to track your activity through the web. This may affect our ability to personalize ads according to your preferences.

Targeting cookies may be set through our site by our advertising partners. They may be used by those companies to build a profile of your interests and show you relevant adverts on other sites. They do not store directly personal information, but are based on uniquely identifying your browser and internet device. If you do not allow these cookies, you will experience less targeted advertising.

Social media cookies are set by a range of social media services that we have added to the site to enable you to share our content with your friends and networks. They are capable of tracking your browser across other sites and building up a profile of your interests. This may impact the content and messages you see on other websites you visit. If you do not allow these cookies you may not be able to use or see these sharing tools.

If you want to opt out of all of our lead reports and lists, please submit a privacy request at our Do Not Sell page.

Save Settings
Cookie Preferences Cookie List

Cookie List

A cookie is a small piece of data (text file) that a website – when visited by a user – asks your browser to store on your device in order to remember information about you, such as your language preference or login information. Those cookies are set by us and called first-party cookies. We also use third-party cookies – which are cookies from a domain different than the domain of the website you are visiting – for our advertising and marketing efforts. More specifically, we use cookies and other tracking technologies for the following purposes:

Strictly Necessary Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Functional Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Performance Cookies

We do not allow you to opt-out of our certain cookies, as they are necessary to ensure the proper functioning of our website (such as prompting our cookie banner and remembering your privacy choices) and/or to monitor site performance. These cookies are not used in a way that constitutes a “sale” of your data under the CCPA. You can set your browser to block or alert you about these cookies, but some parts of the site will not work as intended if you do so. You can usually find these settings in the Options or Preferences menu of your browser. Visit www.allaboutcookies.org to learn more.

Sale of Personal Data

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Social Media Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.

Targeting Cookies

We also use cookies to personalize your experience on our websites, including by determining the most relevant content and advertisements to show you, and to monitor site traffic and performance, so that we may improve our websites and your experience. You may opt out of our use of such cookies (and the associated “sale” of your Personal Information) by using this toggle switch. You will still see some advertising, regardless of your selection. Because we do not track you across different devices, browsers and GEMG properties, your selection will take effect only on this browser, this device and this website.