GreyEnergy Group Tied to Power Plant Attacks in Ukraine & Poland

Research from ESET has uncovered a new group called GreyEnergy, which appears to have targeted power plants in the Ukraine and Poland. The malware has also been linked to a previous group dubbed BlackEnergy.

Scott Ferguson, Managing Editor, Light Reading

October 18, 2018

4 Min Read

A new threat group called GreyEnergy has been targeted power plants and other critical infrastructure in the Ukraine and Poland over the last three years, and the malware used in these attacks has been linked to a previous malicious actor dubbed BlackEnergy.

In addition, the new research from ESET has found similarities between GreyEnergy and Telebots, the group that is believed responsible for the NotPetya ransomware attacks that targeted Ukraine last year, causing wide-spread havoc. (See UK Accuses Russia of Launching NotPetya Attacks.)

The new research is quick to note that it cannot tie all these different attacks to same Advanced Persistent Threat (APT) group or nation-state, but there are specific links between all three including "code similarities, shared C&C infrastructure, malware execution chains, and so on."

(Source: iStock)

(Source: iStock)

It appears that GreyEnergy has been operating in stealth mode for at least three years, and has been carefully targeting critical infrastructure and facilities in Eastern Europe. ESET researchers believes that the malware behind the group is being used specifically for reconnaissance and espionage, including backdoor, file extraction, taking screenshots, keylogging, as well as password and credential stealing.

It's possible that group behind GreyEnergy was conducting research in anticipation of a cyberattack.

The research also found that GreyEnergy does not specifically target Industrial Control Systems (ICS). Instead, the malware focuses on workstations that handle supervisory control and data acquisition (SCADA) systems, which control the critical infrastructure of power plants.(See Industrial Manufacturing Sector Increasingly Susceptible to Cyber Attacks.)

In order to enter these systems, GreyEnergy uses either traditional spearphishing techniques, or it will look for a compromised, public-facing web server. Once inside, the attackers attempt to move laterally from one workstation to the next.

The group also uses some publicly available tools such as Mimikatz, PsExec, WinExe and Nmap as part of its attack.

However, it's the tied between GreyEnergy and BlackEnergy that are the most troubling.

Before disappearing, BlackEnergy conducted an attack against a power plant in the Ukraine that left 230,000 people in the dark. As soon as BlackEnergy vanished, GreyEnergy appeared.

The October 17 ESET research note finds that BlackEnergy and GreyEnergy have zeroed in on similar targets. Besides these shared victims, ESET notes that the malware and techniques used by both groups are similar:

"Compared to BlackEnergy, GreyEnergy is a more modern toolkit with an even greater focus on stealth. One basic stealth technique -- employed by both families -- is to push only selected modules to selected targets, and only when needed. On top of that, some GreyEnergy modules are partially encrypted using AES-256 and some remain fileless -- running only in memory -- with the intention of hindering analysis and detection. To cover their tracks, typically, GreyEnergy's operators securely wipe the malware components from the victims' hard drives."

Additionally, BlackEnergy and GreyEnergy each use active Tor relays to connect back to their command-and-control servers, which helps unsure a level of stealth.

During the early part of its investigation, ESET researcher noticed that in December 2016, GreyEnery used an early version of the TeleBots' NotPetya worm. This was about six months before it as altered and used in the 2017 ransomware attack against Ukrainian businesses and other organizations.

These types of attacks against critical infrastructure, as well as the ICS and SCADA systems that help run these facilities, need to serve as a wake-up call, according to Bob Huber, the chief security officer at cybersecurity firm Tenable. He noted that all these types of attacks show how vulnerable some facilities are to groups that are willing to spend the time and effort to plan out these operations.

"Since the blackout in Ukraine in December 2015, and likely long before that, advanced adversaries have been stealthily targeting critical infrastructure around the world, learning more and more about the mission-critical systems as they go. Each new event is a canary in the coal mine that we cannot downgrade to isolated incidents," Huber wrote in an email. "Persistent threats like this one underscore the importance of holistic visibility across IT and OT assets. Blind spots are where advanced adversaries live. Shining a light on those areas is key to stopping an attack in its track."

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights