Geological controls on fluid flow and gas hydrate pingo development on the Barents Sea margin

Accepted manuscript version. Accepted for publication in Geochemistry Geophysics Geosystems . Copyright 2019 American Geophysical Union. Further reproduction or electronic distribution is not permitted. Source at https://doi.org/10.1029/2018GC007930 In 2014, the discovery of seafloor mounds leaking...

Full description

Bibliographic Details
Published in:Geochemistry, Geophysics, Geosystems
Main Authors: Waage, Malin, Portnov, Aleksei D, Serov, Pavel, Bünz, Stefan, Waghorn, Kate Alyse, Vadakkepuliyambatta, Sunil, Mienert, Jurgen, Andreassen, Karin
Format: Article in Journal/Newspaper
Language:English
Published: Wiley 2019
Subjects:
Online Access:https://hdl.handle.net/10037/14528
https://doi.org/10.1029/2018GC007930
Description
Summary:Accepted manuscript version. Accepted for publication in Geochemistry Geophysics Geosystems . Copyright 2019 American Geophysical Union. Further reproduction or electronic distribution is not permitted. Source at https://doi.org/10.1029/2018GC007930 In 2014, the discovery of seafloor mounds leaking methane gas into the water column in the northwestern Barents Sea became the first to document the existence of non‐permafrost related gas hydrate pingos (GHP) on the Eurasian Arctic shelf. The discovered site is given attention because the gas hydrates occur close to the upper limit of the gas hydrate stability, thus may be vulnerable to climatic forcing. In addition, this site lies on the regional Hornsund Fault Zone marking a transition between the oceanic and continental crust. The Hornsund Fault Zone is known to coincide with an extensive seafloor gas seepage area; however, until now lack of seismic data prevented connecting deep structural elements to shallow seepages. Here we use high‐resolution P‐Cable 3D seismic data to study the subsurface architecture of GHPs and underlying glacial and pre‐glacial deposits. The data show gas hydrates, authigenic carbonates and free gas within the GHPs on top of gas chimneys piercing a thin section of low‐permeability glacial‐sediments. The chimneys connect to faults within the underlying tilted and folded fluid and gas hydrate bearing sedimentary rocks. Correlation of our data with regional 2D seismic surveys shows a spatial connection between the shallow subsurface fluid flow system and the deep‐seated regional fault zone. We suggest that fault‐controlled Paleocene hydrocarbon reservoirs inject methane into the low‐permeability glacial deposits and near‐seabed sediments, forming the GHPs. This conceptual model explains the existence of climate sensitive gas hydrate inventories and extensive seabed methane release observed along the Svalbard‐Barents Sea margin.