GreyEnergy group targeting critical infrastructure with espionage

ESET has uncovered details of a successor to the BlackEnergy APT group. Named GreyEnergy by ESET, this threat actor focuses on espionage and reconnaissance, quite possibly in preparation for future cyber-sabotage attacks.

GreyEnergy

BlackEnergy has been terrorizing Ukraine for years and rose to prominence in December 2015 when they caused a blackout that left 230,000 people without electricity – the first-ever blackout caused by a cyberattack. Around the time of that incident, ESET researchers began detecting another malware framework named GreyEnergy.

“We have seen GreyEnergy involved in attacks at energy companies and other high-value targets in Ukraine and Poland over the past three years,” says Anton Cherepanov, a senior security researcher at ESET who led the research.

The 2015 attack on Ukrainian energy infrastructure was the most recent known operation where the BlackEnergy toolset was used. Subsequently, ESET researchers documented a new APT subgroup, TeleBots.

TeleBots are most notable for the global outbreak of NotPetya, the disk-wiping malware that disrupted global business operations in 2017 and caused billions of dollar in damages. As ESET researchers recently confirmed, TeleBots are also connected to Industroyer, the most powerful modern malware targeting industrial control systems and the culprit behind a second electrical blackout in Ukraine’s capital, Kiev, in 2016.

“GreyEnergy surfaced along with TeleBots, but unlike its better-known cousin, GreyEnergy’s activities are not limited to Ukraine and so far, haven’t been damaging,” says Cherepanov. “Clearly, they want to fly under the radar.”

According to ESET’s analysis, GreyEnergy malware is closely related to both BlackEnergy and TeleBots malware. It is modular in construction, so its functionality is dependent on the particular combination of modules its operator uploads to the victim’s systems.

The modules described in ESET’s analysis were used for espionage and reconnaissance purposes and include: backdoor, file extraction, taking screenshots, keylogging, password and credential stealing, etc.

“We have not observed any modules that specifically target Industrial Control Systems software or devices,” explains Anton Cherepanov. “We have, however, observed that GreyEnergy operators have been strategically targeting ICS control workstations running SCADA software and servers.”

ESET’s disclosure and analysis of GreyEnergy is important for a successful defense against this particular threat actor as well as for better understanding the tactics, tools and procedures of the most advanced APT groups. Technical details are available in this blog post.

Don't miss