Joint Cybersecurity Advisory on Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013 (AA21-201A)

Description

Today, the United States Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have released a joint cybersecurity advisory titled "Chinese Gas Pipeline Intrusion Campaign, 2011 to 2013".

This report highlights a three-year spearphishing and intrusion campaign attributed to state-sponsored Chinese actors, targeting U.S. oil and natural gas pipeline companies.


What are the Technical Details of the Report?

The advisory highlights numerous tactics, techniques and procedures (TTPs) used by state-sponsored Chinese adversaries to conduct their operations. The threat actors employed a sophisticated spearphishing tactic to convince employees of U.S. oil and natural gas pipeline companies to open malicious files.

Furthermore, the targeted employees are in charge of network engineering department and received phone calls requesting information about "the organization's policy and practices for firewall use and settings, types of software used to protect their network, and the use and type of intrusion detection and/or prevention systems". Reportedly "the caller identified himself as an employee of a large computer security firm performing a national survey about network cybersecurity practices" and his caller ID was blocked.


Did the Threat Actors Exploit any Vulnerabilities as part of this campaign?

According to the advisory, the threat actors did not exploit any vulnerabilities.


Are there any Reports of Nation State Activity Actively Behind this Campaign?

Yes. The advisory called out that the campaign was conducted by state-sponsored Chinese adversaries.


What Information was Collected and Exfiltrated in This Attack Campaign?

The threat actor targeted information related to industrial control system (ICS) as well as "personnel lists, usernames and passwords, dial-up access information, remote terminal unit sites, and systems manuals". Also the adversaries stole information associated with "ICS permission groups and compromised jump points between corporate and ICS networks."


Are there Specific Locations Where the Threat Actors Searched for the Targeted Information?

The threat actors searched document repositories for the following data types:


  • Document searches: "SCAD*"
  • Personnel lists
  • Usernames/passwords
  • Dial-up access information
  • System manuals


What was the Purpose of The Attack?

According to the advisory, the threat actors "intended to gain strategic access to the ICS networks for future operations rather than for intellectual property theft." (i.e. preparation to launch cyber attack on U.S. pipelines or interfere with pipeline operations or inflict physical damage to the pipelines)


What is the Status of Coverage?

FortiGuard Labs has the following Anti-Virus (AV) coverage in place for the publicly available samples associated with this campaign:

  • W32/Agent.CJ!tr
  • W32/Mdrop.EEY!tr
  • W32/Spy.YS!tr
  • Malware_fam.NB
  • W32/Backdr.CJ!tr
  • W32/KillProc.EX!tr
  • W32/Agent.GYGS!tr.dldr
  • W32/Scar.SJU!tr

All network IOC's mentioned in this advisory are blocked by the FortiGuard Web Filtering client.