FYI.

This story is over 5 years old.

Tech

Researchers Found a Hacking Tool that Targets Energy Grids on the Dark Web

The malware called “Furtim” was designed to target the energy grid, according to researchers.
Image: Thorsten Schier/Shutterstock

A sophisticated piece of government-made malware, designed to do reconnaissance on energy grid's system ahead of an eventual cyberattack on critical infrastructure, was found on a dark web hacking forum.

Cybersecurity researchers usually catch samples of malicious software like spyware or viruses when a victim who's using their software such as an antivirus, gets infected. But at times, they find those samples somewhere else. Such was the case for Furtim, a newly discovered malware, caught recently by researchers from the security firm SentinelOne.

Advertisement

SentinelOne's researchers believe the malware was created by a team of hackers working for a government, likely from eastern Europe, according to a report published on Tuesday.

Hacking forums, of course, are home to a lot of malicious data and software. But they are usually not places where sophisticated government-made hacking tools get exchanged.

Udi Shamir, chief security officer at SentinelOne, said that it's normal to find reused code and malware on forums because "nobody tries to reinvent the wheel again and again and again." But in this case, "it was very surprising to see such a sophisticated sample" appear in hacking forums, he told Motherboard in a phone interview.

"This was not the work of a kid. […] It was cyberespionage at its best."

Shamir said that the malware, dubbed Furtim, was "clearly not" made by cybercriminals to make some money but for a government spying operations.

Furtim is a "dropper tool," a platform that infects a machine and then serves as a first step to launch further attacks. It was designed to target specifically European energy companies using Windows, was released in May, and is still active, according to SentinelOne.

Another interesting characteristic is that Furtim actively tries to avoid dozens of common antivirus products, as well as sandboxes and virtual machines, in an attempt to evade detection and stay hidden as long as possible. The goal is "to remove any antivirus software that is installed on the system and drop its final payload," SentintelOne's report reads.

Security experts believe that critical infrastructure, such as the energy grid, is highly vulnerable to cyberattacks, and believe a future conflict might start with taking down the power using malware. While it might sound far-fetched, at the end of last year, hackers believed to be working for the Russian government caused a blackout in parts of Ukraine after gaining access to the power grid using malware.

It's unclear who's behind this cyberespionage operation, but Shamir said it's likely a government from Eastern Europe, with a lot of resources and skills. The malware's developers were very familiar with Windows; they knew it "to the bone," according to him.

"This was not the work of a kid," he said. "It was cyberespionage at its best."