Categories: MalwareSecurity

RasGas, new cyber attack against an energy company

A new strange attack has hit Qatar’s natural gas pumper RasGas, like happened to Saudi Aramco company a virus has infected machines of its network.

RasGas is a joint venture between Qatar Petroleum and ExxonMobil operating in Qatar that has an annual export quote of 36.3 million tonnes of liquefied natural gas.

The attack has necessitated the isolation of the company systems from internet to avoid further damage to its infrastructures, according to local reports the office systems have been unusable since August 27th . Actually (Thursday August 30th 22:40 CET) RasGas website is still down, the company report.

“RasGas is presently experiencing technical issues with its office computer systems. We will inform you when our system is back up and running.”

As occurred in the case of Saudi Aramco the malware was not affecting gas extraction and critical processing. An official RasGas spokesperson contacted by Pipeline editorial staff declared:

“Our IT department is facing technical difficulties, we have been affected by an ‘unknown virus’, our operational systems onsite and offshore are secure and this does affect nor impact our production as a Ras Laffan Industrial City plant or scheduled cargoes,”

“In response to that we have a specialist RasGas IT team working in collaboration with ICT Qatar to resolve this issue as soon as possible,”

The web press announced that the company has experienced an unprecedented complete shutdown of its computer network due to a reported “unknown virus” attack.

Actually there are no info regarding the nature of malware and the motivation of the attack meanwhile in the case of Saudi Aramco the experts blamed the Shamoon malware recently discovered.

Who is behind of these attacks?

It’s hard to provide an answer,  the stakes are high and the possible responsibles are too much.

In closing my last article on the case of company Saudi Aramco I had predicted that similar events could have been repeated soon. These companies are relatively easy targets for cyber attacks that can block their activities. Fortunately, to date there have been no serious accidents and serious damage to people and / or production plants, but it’s just a fluke. The attacks will increase in frequency and complexity, and companies must be supported by their governments to put in place the appropriate defensive measures … otherwise we will soon witness a catastrophe foretold.

Pierluigi Paganini

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Cisco addressed high-severity flaws in IOS and IOS XE software

Cisco addressed multiple vulnerabilities in IOS and IOS XE software that can be exploited to…

3 hours ago

Google: China dominates government exploitation of zero-day vulnerabilities in 2023

Google's Threat Analysis Group (TAG) and Mandiant reported a surge in the number of actively…

10 hours ago

Google addressed 2 Chrome zero-days demonstrated at Pwn2Own 2024

Google addressed two zero-day vulnerabilities in the Chrome web browser that have been demonstrated during…

21 hours ago

INC Ransom stole 3TB of data from the National Health Service (NHS) of Scotland

The INC Ransom extortion group hacked the National Health Service (NHS) of Scotland and is threatening…

1 day ago

CISA adds Microsoft SharePoint bug disclosed at Pwn2Own to its Known Exploited Vulnerabilities catalog

U.S. Cybersecurity and Infrastructure Security Agency (CISA) adds a Microsoft SharePoint vulnerability disclosed at the…

1 day ago

The DDR Advantage: Real-Time Data Defense

This is the advantage of Data Detection and Response (DDR) for organizations aiming to build…

1 day ago

This website uses cookies.