APT Group GreyEnergy Sparks Worry About BlackEnergy Successor

A new APT group dubbed GreyEnergy is now targeting energy companies in Poland and Ukraine, and analysis of the new threat vector revealed that it may be a successor to the BlackEnergy attacks of 2015.

While GreyEnergy has been active for the past three years, according to We Live Security, its lack of destructive behavior helped it evade detection. In fact, the attack uses multiple stealth and obfuscation techniques to prevent security professionals from detecting its presence.

Similarities in framework and function tie this new advanced persistent threat (APT) group to both BlackEnergy and the TeleBots subgroup, which helped develop the NotPetya ransomware. Like BlackEnergy, GreyEnergy targets supervisory control and data acquisition (SCADA) and industrial control system (ICS) workstations. GreyEnergy appeared in the wild when its presumed predecessor disappeared, and both attacks use modular frameworks to deploy mini-backdoors before obtaining full admin rights.

As for its TeleBots connection, GreyEnergy was detected in 2016 using an early version of the NotPetya worm. So far, GreyEnergy has focused on reconnaissance and data espionage, but this could be a precursor to blackout-type attacks conducted by its BlackEnergy birthright.

Breaking Down the APT Group’s Stealthy Tactics

GreyEnergy isn’t looking for attention. Instead, attackers are compromising public-facing web servers and deploying traditional spear phishing techniques to infect corporate systems and quietly get to work.

Both BlackEnergy and GreyEnergy rely on stealth deployments — that is, they only push malware modules to select targets, and only when required. In addition, the malware encrypts some files using Advanced Encryption Standard 256-bit encryption (AES-256) and leaves others running filelessly in memory to frustrate detection efforts.

The APT group is deploying internal command-and-control (C&C) proxies on victim networks to redirect traffic requests from infected hosts. As a result, defenders see devices communicating on internal networks when traffic is actually being rerouted to external servers.

Why You Should Test Your SCADA and ICS Systems

To avoid the threat posed by GreyEnergy and similar ICS-targeting ADP groups, security experts recommend consistently testing ICS and SCADA for vulnerabilities. While many companies are reluctant to risk critical system downtime with this kind of testing, minor outages are preferable to complete system compromise.

Security professionals should also monitor their environments for the indicators of compromise (IoCs) listed on IBM X-Force Exchange.

Source: We Live Security

The post APT Group GreyEnergy Sparks Worry About BlackEnergy Successor appeared first on Security Intelligence.

Article Link: https://securityintelligence.com/news/apt-group-greyenergy-sparks-worry-about-blackenergy-successor/