chat
expand_more

Colonial Pipeline Attack: Phishing Email Likely the Culprit

As the details emerge on the ransomware attack that sent a major U.S. oil pipeline operated by Colonial Pipeline offline for a week, what we do know is that the likelihood the attack emerged from a malicious phishing email attack is extremely high. Earlier this week...
May 13, 2021

As the details emerge on the ransomware attack that sent a major U.S. oil pipeline operated by Colonial Pipeline offline for a week, what we do know is that the likelihood the attack emerged from a malicious phishing email attack is extremely high. Earlier this week, the U.S. Cybersecurity & Infrastructure Security Agency (CISA) tied the threat actors behind the attack, DarkSide, to prior phishing-related attacks as a way to deliver ransomware to their targets.

“According to open-source reporting, DarkSide actors have previously been observed gaining initial access through phishing and exploiting remotely accessible accounts and systems and Virtual Desktop Infrastructure (VDI).”

DarkSide Ransomware: Best Practices for Preventing Business Disruption from Ransomware Attacks (U.S. CISA)

Additionally, recent history indicates that email has been the primary delivery method for high-profile infrastructure attacks.

  • February 2020: U.S. Department of Homeland Security reports that a U.S. natural gas facility is brought down by a ransomware attack that originated from an email that contained “a malicious link, known as a phishing attack, to gain control of the facility’s information technology system.” (Bloomberg)
  • February 2021: SolarWinds self-reports that “a SolarWinds email account was compromised and used to programmatically access accounts of targeted SolarWinds personnel in business and technical roles. By compromising credentials of SolarWinds employees, the threat actors were able to gain access to and exploit our Orion development environment.” (SolarWinds)

Finally, the just-released 2021 Verizon Data Breach Investigations report further corroborates phishing as a likely cause of the attack. The report states that phishing was the top action in breaches, with credentials remaining the most sought-after data type. The report further states that two top vectors for the installation of ransomware are through the use of stolen credentials (gained through credential phishing attacks) and email.

Presumably, in each instance, existing email security defenses were in place. Yet, in each instance, those defenses failed at stopping the targeted employee from accessing and engaging with the malicious email. While the details behind the attacks are unknown, we can surmise the reason these attacks reached the inbox is due to two factors.

First, the email threats that have the most success reaching unsuspecting employees are socially-engineered, never-before-seen attacks from impersonated domains and compromised employees and vendors.

Second, the prevalence of threat intelligence-based security defenses at the enterprise level. This approach relies on known bad or indicators of compromise, like a bad reputation, suspicious links, or malicious attachments. Unfortunately, threat intelligence has known limits to what it can stop—namely the very same highly dangerous, never-before-seen attacks that wreak havoc on organizations. According to the FBI, socially engineered email attacks are responsible for over $2.1B in lost revenue in 2020—by far the most of any security threat.

As for the link between ransomware and never-before-seen attacks, Megan Stifel from Global Cyber Alliance, an international nonprofit dedicated to reducing cyber risk, said:

“Technically, in most cases, ransomware evolves from a suspicious e-mail. Someone clicks on an e-mail that we call these phishing e-mails where someone who you think is an associate or a colleague sends you an e-mail saying, I need you to open this, I need you to do this right now, luring you into clicking on a link.

That link often reroutes the user to not the intended place they thought they were going, but to a malicious Web site, that then is involved in downloading further malicious software, allowing the perpetrators to gain access to that particular individual's computer and thereby the organization's network.

And depending on how well the network is architected, they may have access then to a range of places within the network, to very sensitive data, to, in some cases, not-so-sensitive data. But, in most cases, these types of actors will look for data that they know is valuable, and that they can then, again, hold it ransom, so that they can make money.”

Megan Stifel, Global Cyber Alliance (PBS)

To solve the problem, there needs to be a fundamentally different approach.

The new API-driven approach pioneered by Abnormal Security uniquely leverages behavioral data science to profile and baseline good behavior to detect anomalies. We deliver this approach through a cloud-native email security platform that can be deployed instantly through a one-click API integration and can be used to extend and complement your existing secure email gateways.

This API-level access allows us to provide complete protection against the full spectrum of email threats, including spam and graymail, as well as advanced never-before-seen, socially engineered attacks such as executive impersonations and employee and vendor compromises.

To protect your organization from never-before-seen attacks that get past threat intelligence-based solutions, request a demo to see how Abnormal Security can help you.

Colonial Pipeline Attack: Phishing Email Likely the Culprit

See Abnormal in Action

Get a Demo

Get the Latest Email Security Insights

Subscribe to our newsletter to receive updates on the latest attacks and new trends in the email threat landscape.

Get AI Protection for Your Human Interactions

Protect your organization from socially-engineered email attacks that target human behavior.
Request a Demo
Request a Demo

Related Posts

B MKT628 Cyber Savvy Social Images
Discover key insights from seasoned cybersecurity professional Nicholas Schopperth, CISO at Dayton Children’s Hospital.
Read More
B Podcast Blog
Discover 'SOC Unlocked,' Abnormal Security's new podcast featuring host Mick Leach and cybersecurity expert guests like Jeremy Ventura, Dave Kennedy, and Mick Douglas.
Read More
B 07 22 24 MKT624 Images for Paris Olympics Blog
Threat actors are targeting French businesses ahead of the Paris 2024 Olympics. Learn how they're capitalizing on the event and how to protect your organization.
Read More
B Cross Platform ATO
Cross-platform account takeover is an attack where one compromised account is used to access other accounts. Learn about four real-world examples: compromised email passwords, hijacked GitHub accounts, stolen AWS credentials, and leaked Slack logins.
Read More
B Why MFA Alone Will No Longer Suffice
Explore why account takeover attacks pose a major threat to enterprises and why multi-factor authentication (MFA) alone isn't enough to prevent them.
Read More
B NLP
Learn how Abnormal uses natural language processing or NLP to protect organizations from phishing, account takeovers, and more.
Read More