October 23, 2018 By Douglas Bonderud 2 min read

A new APT group dubbed GreyEnergy is now targeting energy companies in Poland and Ukraine, and analysis of the new threat vector revealed that it may be a successor to the BlackEnergy attacks of 2015.

While GreyEnergy has been active for the past three years, according to We Live Security, its lack of destructive behavior helped it evade detection. In fact, the attack uses multiple stealth and obfuscation techniques to prevent security professionals from detecting its presence.

Similarities in framework and function tie this new advanced persistent threat (APT) group to both BlackEnergy and the TeleBots subgroup, which helped develop the NotPetya ransomware. Like BlackEnergy, GreyEnergy targets supervisory control and data acquisition (SCADA) and industrial control system (ICS) workstations. GreyEnergy appeared in the wild when its presumed predecessor disappeared, and both attacks use modular frameworks to deploy mini-backdoors before obtaining full admin rights.

As for its TeleBots connection, GreyEnergy was detected in 2016 using an early version of the NotPetya worm. So far, GreyEnergy has focused on reconnaissance and data espionage, but this could be a precursor to blackout-type attacks conducted by its BlackEnergy birthright.

Breaking Down the APT Group’s Stealthy Tactics

GreyEnergy isn’t looking for attention. Instead, attackers are compromising public-facing web servers and deploying traditional spear phishing techniques to infect corporate systems and quietly get to work.

Both BlackEnergy and GreyEnergy rely on stealth deployments — that is, they only push malware modules to select targets, and only when required. In addition, the malware encrypts some files using Advanced Encryption Standard 256-bit encryption (AES-256) and leaves others running filelessly in memory to frustrate detection efforts.

The APT group is deploying internal command-and-control (C&C) proxies on victim networks to redirect traffic requests from infected hosts. As a result, defenders see devices communicating on internal networks when traffic is actually being rerouted to external servers.

Why You Should Test Your SCADA and ICS Systems

To avoid the threat posed by GreyEnergy and similar ICS-targeting ADP groups, security experts recommend consistently testing ICS and SCADA for vulnerabilities. While many companies are reluctant to risk critical system downtime with this kind of testing, minor outages are preferable to complete system compromise.

Security professionals should also monitor their environments for the indicators of compromise (IoCs) listed on IBM X-Force Exchange.

Source: We Live Security

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today