Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

ICS/OT

DHS: Spear Phishing Campaign Targeted 11 Energy Sector Firms

Attackers Targeted Energy Sector Firms

A spear phishing campaign targeted 11 energy sector organizations using publicly available information, according to the Department of Homeland Security.

Attackers Targeted Energy Sector Firms

A spear phishing campaign targeted 11 energy sector organizations using publicly available information, according to the Department of Homeland Security.

Attackers collected employee names, company email addresses, company affiliation, and work titles from an electric utility’s Web site to craft the spear phishing campaign, according to the latest issue of the ICS-CERT Monitor, a quarterly publication released by Homeland Security’s Industrial Control System-Computer Emergency Response Team (ICS-CERT). The names were on a page listing the attendees at a recent committee meeting.

The list gave “the attacker the company knowledge necessary to target specific individuals within the electric sector,” ICS-CERT said. The attack email pretended to be someone the targeted people knew and informed the recipients that the sender’s email address had changed. The emails contained a link to a site hosting malware, although some variants had the malware as an attachment.

“Luckily no known infections or intrusions occurred,” ICS-CERT wrote in the latest issue of the ICS-CERT Monitor. The campaign started and ended in October.

Attackers regularly use social media and professional organization and industry conference Web sites as part of their reconnaissance activities, warned ICS-CERT. The publicly available information is used to craft convincing spear phishing campaigns which have a higher likelihood of successfully tricking the targeted individual to click on the malicious link or open a booby-trapped file attachment.

The latest ICS-CERT Monitor also referenced the spate of watering-hole attacks where attackers exploited two zero-day vulnerabilities to compromise legitimate Websites such as the Council of Foreign Affairs and Capstone Turbine Corporation. During the course of its investigation, ICS-CERT “has learned of numerous asset owners across multiple sectors who were compromised” via a watering hole attack, ICS-CERT said. The attackers used the zero-days, including one affecting Internet Explorer 6, 7, and 8, to hijack the sites and host malware. Unsuspecting visitors to the site would be infected.

ICS-CERT issued an alert about watering hole attacks in January because it was concerned they “could be leveraged by sophisticated attacks to target critical infrastructure asset owners.” ICS -CERT continues to evaluate this incident.

It was not clear how many other energy sector and infrastructure owners were impacted nor whether if the “multiple sectors” referenced by ICS-CERT included Facebook, Twitter, Apple, and Microsoft, who’d been affected by a watering hole attack this year.

Advertisement. Scroll to continue reading.

To prevent spear phishing, users should not click on Web links or open attachments from unsolicited emails. Organizations should minimize the amount of business-related information, such as job titles, company email, organizational structure, and project names, and personal data being posted on social media Websites. If the information is listed on third-party sites, organizations should contact the site owner and that the data be taken down, according to ICS-CERT.

As for the watering hole attacks, organizations needed to review their policies and requirements for browsing software and ensure common applications are up-to-date with the latest patches.

Related Reading: Critical Infrastructure is the New Battleground for Cyber Security

Related ReadingPutting SCADA Protection on the Radar

Related Reading: SCADA Honeypots Shed Light on Attacks Against Critical Infrastructure

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

ICS/OT

The overall effect of current global geopolitical conditions is that nation states have a greater incentive to target the ICS/OT of critical industries, while...

CISO Strategy

Cybersecurity-related risk is a top concern, so boards need to know they have the proper oversight in place. Even as first-timers, successful CISOs make...

ICS/OT

Municipal Water Authority of Aliquippa in Pennsylvania confirms that hackers took control of a booster station, but says no risk to drinking water or...

ICS/OT

Mandiant's Chief analyst urges critical infrastructure defenders to work on finding and removing traces of Volt Typhoon, a Chinese government-backed hacking team caught in...

Cybercrime

Energy giants Schneider Electric and Siemens Energy confirm being targeted by the Cl0p ransomware group in the campaign exploiting a MOVEit zero-day.

ICS/OT

Wago has patched critical vulnerabilities that can allow hackers to take complete control of its programmable logic controllers (PLCs).

ICS/OT

As smart cities evolve with more and more integrated connected services, cybersecurity concerns will increase dramatically.