Categories: Cyber CrimeSecurity

DHS alerted energy companies on ongoing spear-phishing campaign

Cyber espionage is considerable as  one of the most aggressive and dangerous cyber threats, its silent operation could steal sensitive information, company secrets and intellectual properties for a long time. Recently many cyber espionage campaigns have been discovered, last in order of time is the Winnti campaign but we cannot forted also Red October and Flame.

The scenario is always the same, thousands of machines are infected in the target regions, usually thanks to spear phishing or watering hole attacks, depending on the final targets.

In the last years various organizations, including RSA and Sony, were hit by spear phishing offensives, in all the cases the malicious mails targeted senior company executives and other employees having broad network access privileges.

The emergence is high, the Department of Homeland Security (DHS) has issued a warning for organizations that could be a potential target of spear phishing attacks. The authorities made an explicit invite to those companies that publish a huge quantity of information on the internet, especially on social media sites.

According to the advisory persistent collectors are increasing their efforts to steal information through phishing campaigns that target specific communities and organizations.

The decision to issue the alert is triggered by a wave of incidents hit energy sector last October, 11 companies in the energy sector were victims of sophisticated spear-phishing attacks. The purpose of attackers is to penetrate target networks to steal information diffusing more sophisticated malware into a network.

According security experts the attacks exploited the huge quantity of information made public by the companies on events attended by their employees, in reckless manner a large amount of information has been made public. It seems that the attacks started with malicious emails sent by one the attendees that sent the messages to other participants to the event asking them to click on a link that redirected them to a compromised site containing malware.

The attackers have had access to precious information such as employee names, professional organization affiliations, email addresses and work titles, all the necessary to conduct a  spear-phishing attack against the companies.

ICS-CERT Monitor reported:

“Publicly accessibly information commonly found on social media, as well as professional organization and industry conference Web sites is a recognized resource for attackers performing reconnaissance activities,”

“Working with the ES-ISAC, it was determined that 11 entities were targeted in this campaign, and luckily no known infections or intrusions occurred. ICS-CERT worked with our partners at the ES-ISAC to coordinate support for the targeted entities. Additional information about this event can be found on the US-CERT Control systems secure portal (ICS-ALERT 12 279 01P, October 05, 2012).”

Fortunately the attacks failed, but no news has been provided regarding reasons, the DHS bulletin provided also suggestion to reduce the attack surface:

“In order to reduce the likelihood of becoming a victim of spear-phishing attacks, minimize the business-related and personal information on social media Web sites. Business-related information could include job title, company email, organizational structure, and project names. If information exists on other Web sites, contact the Web site owner and ask that it be removed. ICS-CERT recommends that users not click on Web links or open attachments from unsolicited emails.“

Another consideration that must be done is related to the simplicity in retrieving all necessary for spear phishing attacks in the underground, on the black market is possible to acquire any king of product and services having various prices. Malware, 0-day exploits and bullet-proof hosting are principal element that composes the malicious offer.

Russian underground is considered one of the most prolific black market in this sense, it provides various services that allow cyber criminals to arrange sophisticated scams and provide all necessary tools to arrange a cyber attack including spear phishing.

Typically cyber criminals operate in the long term collecting huge quantities of data and addressing their research against a specific sector of interests, most valuable information of course are related to Military and Government.

The threats are insidious and to mitigate it it necessary to put in place various defense mechanisms and a capillary awareness campaign.

DHS passed with flying colors for the awareness activities!

Pierluigi Paganini

(Security Affairs – Spear Phishing, Cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

9 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

22 hours ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

1 day ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.