GreyEnergy cyberespionage group targets Poland and Ukraine

Haythem Elmir
0 1
Read Time3 Minute, 22 Second

Security researchers from ESET published a detailed analysis of a recently discovered cyber espionage group tracked as GreyEnergy.

Security experts from ESET published a detailed analysis of a recently discovered threat actor tracked as GreyEnergy, its activity emerged in concurrence with BlackEnergy operations.

ESET researchers have spotted a new strain of malware tracked as Exaramel that links the not Petya wiper to the Industroyer ICS malware.

Experts from ESET speculate the BlackEnergy threat actor evolved into two separate APT groups, namely TeleBots and GreyEnergy.

“Following this attack, the BlackEnergy group evolved into at least two subgroups:
TeleBots and GreyEnergy. ”  reads the report.

“The main goal of the TeleBots group is to perform cybersabotage attacks on Ukraine, which are achieved through computer network attack (CNA) operations.”

GreyEnergy conducted reconnaissance and cyber espionage activities in Ukraine and Poland, it focused its activities on energy and transportation industries, and other high-value targets.

The APT group leverage the GreyEnergy malware, a malicious code that implements a modular architecture to extend its capabilities by adding the appropriate modules.

“Like many complex threats, the GreyEnergy malware has a modular architecture. The functionality of the malware can be easily extended with additional modules. A GreyEnergy module is a DLL file that gets executed by calling the function with the first ordinal. Each module, including the main GreyEnergy module, accepts text commands with various parameters.” continues the analysis.

The list of available modules includes components for file extraction, screenshot capturing, keylogging, password, and credential stealing, and of course a backdoor.

Experts pointed out that they haven’t found modules that specifically target Industrial Control Systems software or devices. ESET pointed out that GreyEnergy operators have been strategically targeting ICS control workstations running SCADA software and servers.

In one case, hackers used a disk-wiping component to disrupt operating processes on the target systems.

GreyEnergy attackers in one case also used a valid digital certificate, likely stolen from Taiwanese company Advantech, to sign a sample.

“One of the most intriguing details discovered during our research is that one of the GreyEnergy samples we found was signed with a valid digital certificate that had likely been stolen from a Taiwanese company that produces ICS equipment. In this respect, the GreyEnergy group has literally followed in Stuxnet’s footsteps.” states ESET.

Attackers spread the malware by carryout both spear phishing campaigns and compromised self-hosted web services, in this latter case attackers hack into public-facing web services running on a server that is connected to an internal network. In this was attackers will attempt to compromise the server and make lateral movements in the internal network.

GreyEnergy also used other backdoors, mostly PHP backdoors, and malware implementing several layers of obfuscation and encryption to hide the malicious code.

The spear-phishing messages first drop a lightweight first-stage backdoor tracked as GreyEnergy mini (aka FELIXROOT) to gather information on the target network and gather admin credentials using tools such as Nmap and Mimikatz.

The stolen credentials are used to deploy the main GreyEnergy malware into the target network with administrator privileges.

The malware is written in C and compiled using Visual Studio, it is deployed two ways:

  • in-memory-only mode without implementing persistence;
  • Service DLL persistence;

ESET experts also discovered a worm dubbed Moonraker Petya that is similar to NotPetya, they speculate it is a predecessor of the infamous wiper.

GreyEnergy

Moonraker Petya has limited spreading capabilities and like NotPetya it is able to make machines unbootable, the malware was used against a small number of organizations.

Moonraker Petya may be the result of a collaboration between TeleBots and GreyEnergy APT groups.

“GreyEnergy is an important part of the arsenal of one of the most dangerous APT groups that hasbeen terrorizing Ukraine for the past several years. We consider it to be the successor of the BlackEnergy toolkit. The main reasons for this conclusion are the similar malware design, specificchoice of targeted victims, and modus operandi,” ESET concludes.

To read the original article:https://securityaffairs.co/wordpress/77218/apt/greyenergy-cyberespionage-group.html

Happy
Happy
0 %
Sad
Sad
0 %
Excited
Excited
0 %
Sleepy
Sleepy
0 %
Angry
Angry
0 %
Surprise
Surprise
100 %

Average Rating

5 Star
0%
4 Star
0%
3 Star
0%
2 Star
0%
1 Star
0%

Laisser un commentaire

Next Post

Mozilla Brings Encrypted SNI to Firefox Nightly

Mozilla says Firefox Nightly now supports encrypting the Transport Layer Security (TLS) Server Name Indication (SNI) extension, several weeks after Cloudflare announced it turned on Encrypted SNI (ESNI) across all of its network. Introduced in 2003 to address the issue of accessing encrypted websites hosted at the same IP, the SNI extension […]