Flexible cement is made to fill the fine gaps around leaky gas wells

Leaky gas wells are not only a waste of natural resources, but a significant player when it comes to climate change via the release of methane into the atmosphere. Engineers at Penn State University have developed a new type of flexible cement they say… Continue reading Flexible cement is made to fill the fine gaps around leaky gas wells

Industrial Cyberattacks Get Rarer but More Complex

The first half of 2020 saw decreases in attacks on most ICS sectors, but oil/gas firms and building automation saw upticks. Continue reading Industrial Cyberattacks Get Rarer but More Complex

Porous, recyclable mat soaks up oil spills with great efficiency

Such is the environmental devastation caused by large oil spills like the 2010 Deepwater Horizon disaster that scientists the world over are exploring new ways to contain the mess. The latest product of these efforts is a recyclable mat developed at Sa… Continue reading Porous, recyclable mat soaks up oil spills with great efficiency

Taiwan suggests China’s Winnti group is behind ransomware attack on state oil company

Taiwanese authorities have suggested that Chinese hackers were behind a ransomware attack against Taiwan’s state oil company, an aggressive assault on one of the island nation’s strategic assets. Data left behind in the attack, such as a configuration file and domain name, point to the involvement of a group known as Winnti, Taiwan’s Ministry of Justice said in a statement Friday. Winnti is a broad collection of hackers that cybersecurity researchers have linked with the Chinese government. Cybersecurity analysts say Beijing’s hackers have long conducted operations against Taiwanese targets to gather intelligence. But an attempt to extort Taiwanese company CPC Corp., which is responsible for delivering oil products throughout Taiwan, would be a much more brazen move. Although the attack didn’t affect the CPC’s energy production, it did disrupt some customers’ efforts to use CPC Corp.’s payment cards to purchase gas. CyberScoop could not independently confirm that Winnti was involved in the attack. The Chinese Embassy in Washington, […]

The post Taiwan suggests China’s Winnti group is behind ransomware attack on state oil company appeared first on CyberScoop.

Continue reading Taiwan suggests China’s Winnti group is behind ransomware attack on state oil company

Taiwan’s state-owned energy company suffers ransomware attack

Ransomware has struck the computer systems of Taiwan’s state-owned energy company, CPC Corp., according to local media and private forensic reports reviewed by CyberScoop. CPC Corp., an important national asset responsible for importing liquefied natural gas (LNG), said Tuesday that, after hackers attacked its IT network, the company had restored some of it computers and servers. Although the attack didn’t affect the company’s energy production, it did disrupt some customers’ efforts to use CPC Corp.’s payment cards to pay for gas. In Taiwan, CPC represents a high-value target for malicious hackers. Taiwan is heavily reliant on imports for its energy needs, and the company has invested in a number of offshore oil and gas projects. CPC’s official statement did not mention ransomware, but private-sector reports obtained by CyberScoop shed more light on the incident. Two of the malicious files used in the attack are detected as ransomware on VirusTotal, the […]

The post Taiwan’s state-owned energy company suffers ransomware attack appeared first on CyberScoop.

Continue reading Taiwan’s state-owned energy company suffers ransomware attack

Oil Wells Done Rube-Goldberg Style: Flatrods And Jerk Lines

The news is full of the record low oil price due to the COVID-19-related drop in demand. The benchmark Brent crude dipped below $20 a barrel, while West Texas intermediate entered negative pricing. We’ve all become oil market watchers overnight, and for some of us that’s led down a rabbit …read more

Continue reading Oil Wells Done Rube-Goldberg Style: Flatrods And Jerk Lines

Hackers posed as Egyptian oil contractor in apparent spy campaign ahead of OPEC meeting

Hackers are trying to infect organizations throughout the world with a popular strain of malware by sending emails that appear to be from an Egyptian oil company. In research published Tuesday, Romanian antivirus company BitDefender noted a surge in attempted phishing attacks that try to trick users into downloading malware by masquerading as Enppi, an oil company owned by the Egyptian government. The malware, known as Agent Tesla, is a spyware tool which enables hackers to monitor keystrokes, steal data about file downloads and collect username and password credentials from internet browsers, among other capabilities. The number of attacks spiked in the weeks before the world’s top oil producers debated whether to cut output during a meeting between the OPEC+ alliance and the Group of 20 nations, which suggests interest in specific countries’ strategies around an international standoff that’s had ramifications for the global economy. BitDefender researchers said hackers used the […]

The post Hackers posed as Egyptian oil contractor in apparent spy campaign ahead of OPEC meeting appeared first on CyberScoop.

Continue reading Hackers posed as Egyptian oil contractor in apparent spy campaign ahead of OPEC meeting

Oil and Gas Sectors Targeted by AgentTesla Infostealer Campaigns

Digital attackers used spearphishing campaigns to target oil and gas companies with samples of the AgentTesla infostealer family. In the first campaign spotted by Bitdefender, malicious actors sent out emails that appeared to originate from Egyptian st… Continue reading Oil and Gas Sectors Targeted by AgentTesla Infostealer Campaigns