Cyberwarfare

U.S. Government Attributes ICS Attacks to Russia, China, Iran

China ICS pipeline hacking

Hacking Operation Sought to Help China Develop Cyberattack Capabilities for Damaging and Disrupting U.S. Pipelines

<p style="text-align: center;"><span><img src="/sites/default/files/images/CISA-ICS-China.jpg" alt="China ICS pipeline hacking" title="China ICS pipeline hacking" width="675" height="375" style="vertical-align: top;" /></span></p><p style="text-align: center;"><strong><span><span><span>Hacking Operation Sought to Help China Develop Cyberattack Capabilities for Damaging and Disrupting U.S. Pipelines</span></span></span></strong></p>

Hacking Operation Sought to Help China Develop Cyberattack Capabilities for Damaging and Disrupting U.S. Pipelines

The U.S. government on Tuesday attributed several past attacks involving industrial control systems (ICS) to Russian, Chinese and Iranian state-sponsored threat actors.

The FBI and the U.S. Cybersecurity and Infrastructure Security Agency (CISA) have issued a new joint advisory on a gas pipeline intrusion campaign allegedly conducted by Chinese state-sponsored hackers between 2011 and 2013. In addition, CISA has updated five advisories released between 2012 and 2017 to attribute malware and malicious activity to various nation states.

The new advisory describes a spear-phishing and intrusion campaign carried out between December 2011 and 2013 by Chinese hackers against oil and natural gas pipeline companies in the United States.

According to CISA and the FBI, of the 23 targeted organizations, 13 were confirmed to be compromised, three were “near misses,” and eight had an “unknown depth of intrusion.”

“CISA and the FBI assess that these actors were specifically targeting U.S. pipeline infrastructure for the purpose of holding U.S. pipeline infrastructure at risk. Additionally, CISA and the FBI assess that this activity was ultimately intended to help China develop cyberattack capabilities against U.S. pipelines to physically damage pipelines or disrupt pipeline operations,” the agencies said.

During their investigations into these attacks, CISA and the FBI discovered that the attackers had sought and exfiltrated information related to ICS, and they were likely successful in accessing supervisory control and data acquisition (SCADA) networks at some of the targeted natural gas pipeline companies. They also targeted information related to dial-up access (dial-up modems are still used in the energy sector), remote terminal units (RTUs), and system manuals.

The hackers were apparently focusing on ICS-related information and they seemed to ignore financial and other business-related files.

Advertisement. Scroll to continue reading.

“The Chinese actors also exfiltrated information pertaining to ICS permission groups and compromised jump points between corporate and ICS networks. The totality of this information would allow the actors to access ICS networks via multiple channels and would provide sufficient access to allow them to remotely perform unauthorized operations on the pipeline with physical consequences,” the agencies said.

The advisory contains indicators of compromise (IoCs), as well as recommendations for the energy sector and other critical infrastructure owners on how to secure their systems against such attacks.

CISA has also updated a 2012 advisory on the Shamoon (DistTrack) malware to note that the U.S. government attributes it to Iranian state-sponsored actors who have used it against industrial organizations — although there is no evidence of targeted attacks aimed at ICS components or government organizations in the United States.

The other four ICS-related advisories that were updated by CISA on Tuesday attribute malware and malicious activity to Russian nation-state threat actors. The list includes the Havex malware that targeted energy organizations worldwide, the Crashoverride (Industroyer) malware used to attack Ukraine’s power grid in 2016, and the BlackEnergy malware used in various operations, including the 2015 attack on Ukraine’s power grid.

Cybersecurity companies and researchers have previously made these attributions, and the U.S. government also linked some of these pieces of malware to the respective countries, including Industroyer and BlackEnergy last year when it announced charges against six Russian intelligence officers. However, the attributions made on Tuesday specifically focus on attacks aimed at industrial systems.

Related: U.S., Allies Officially Accuse China of Microsoft Exchange Attacks

Related: More Countries Officially Blame Russia for SolarWinds Attack

Related: UK, US, Canada Accuse Russia of Hacking Virus Vaccine Trials

Related Content

ICS/OT

UK’s NCSC releases security guidance for OT organizations considering migrating their SCADA solutions to the cloud.

ICS/OT

In an age of increasing geopolitical tensions caused by actual wars, and the threat of Chinese action against Taiwan, OT is a target that...

ICS/OT

SecurityWeek interviews Del Rodillas, Senior Director of Product Management at Palo Alto Networks, about the integration of IT and OT in the ICS threat landscape.

ICS/OT

Seven vulnerabilities found in Rapid SCADA could be exploited to gain access to sensitive industrial systems, but they remain unpatched.

ICS/OT

The Municipal Water Authority of Aliquippa was just one of multiple organizations breached in the U.S. by Iran-linked "Cyber Av3ngers" hackers

ICS/OT

Members of Congress asked the U.S. Justice Department to investigate how foreign hackers breached a water authority near Pittsburgh, prompting CISA to warn other...

ICS/OT

SecurityWeek’s 2023 ICS Cybersecurity Conference continues in Atlanta, as hundreds of industrial cybersecurity stakeholders gather for Day 2 of the annual industrial cybersecurity conference.

ICS/OT

Join SecurityWeek and TXOne Networks for this webinar as we expose common misconceptions surrounding the security of Operational Technology (OT) and dive into the...

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version