Subscribe

US govt asks firms to check networks

By Reuters
Boston, 03 Jul 2014

The US government has asked critical infrastructure operators to review computer networks to see if they are infected with malicious software from the "Energetic Bear" hacking group, which private researchers say is tied to the Russian government.

The Department of Homeland Security's Industrial Control Systems Cyber Emergency Response Team, or ICS-CERT, issued the request after researchers with F-Secure of Finland and Symantec of the US reported they believed Energetic Bear was behind a campaign to infect energy and industrial firms around the world with malicious software known as the Havex Trojan.

ICS-CERT on Tuesday advised critical infrastructure operators to tighten security, and provided them a list of specific steps to better protect their systems. It also asked them to check to see if their systems had been infected.

"ICS-CERT strongly recommends that organisations check their network logs for activity associated with this campaign," DHS said in an alert on its Web site on Tuesday. "Any organisation experiencing activity related to this report should preserve available evidence for forensic analysis and future law enforcement purposes."

The request follows another alert last week on Havex from ICS-CERT, which said the agency and F-Secure had learned the malicious software was designed to send a map of the network infrastructure back to the hackers' command-and-control server.

F-Secure, Symantec and the Department of Homeland Security declined to identify companies whose systems were infected, though they said they were in the energy and industrial sectors.

Havex is a Remote Access Trojan, or RAT, that grants hackers control of an infected machine. While RATs are typically used for espionage, they can be used for other purposes, including downloading other malicious tools onto compromised machines.

F-Secure and Symantec said they believed the malicious software had so far only being used for spying, but that it had the capability to be used for sabotage.

"They are scanning and mapping out industrial control system networks," said F-Secure researcher Sean Sullivan. "They are probably passing on the ones that are of interest to other groups."

The Energetic Bear gang was first identified in January by researchers with cyber security firm CrowdStrike, which said the group was linked to the Russian government and was focused on espionage.

Symantec said 1 018 organisations across 84 different countries had been hit by the operation, though not all countries were known and some infections might be accidental.

The security software maker said it believed the intended targets of the group were in the energy and industrial sectors. Geographically, the most activity was in Spain, followed by the US, then France, Italy and Germany.

Share