test_scratch / cti-ATT-CK-v13.1 /ics-attack /malware /malware--6a0d0ea9-b2c4-43fe-a552-ac41a3009dc5.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.55 kB
{
"type": "bundle",
"id": "bundle--41a14769-749e-4703-8500-0722289392e5",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-04-06T22:00:22.774Z",
"name": "Industroyer2",
"description": "[Industroyer2](https://attack.mitre.org/software/S1072) is a compiled and static piece of malware that has the ability to communicate over the IEC-104 protocol. It is similar to the IEC-104 module found in [Industroyer](https://attack.mitre.org/software/S0604). Security researchers assess that [Industroyer2](https://attack.mitre.org/software/S1072) was designed to cause impact to high-voltage electrical substations. The initial [Industroyer2](https://attack.mitre.org/software/S1072) sample was compiled on 03/23/2022 and scheduled to execute on 04/08/2022, however it was discovered before deploying, resulting in no impact.(Citation: Industroyer2 Blackhat ESET)",
"x_mitre_platforms": [
"Field Controller/RTU/PLC/IED",
"Engineering Workstation"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"ics-attack",
"enterprise-attack"
],
"x_mitre_version": "1.0",
"x_mitre_aliases": [
"Industroyer2"
],
"type": "malware",
"id": "malware--6a0d0ea9-b2c4-43fe-a552-ac41a3009dc5",
"created": "2023-03-30T19:20:45.556Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S1072",
"external_id": "S1072"
},
{
"source_name": "Industroyer2 Blackhat ESET",
"description": "Anton Cherepanov, Robert Lipovsky. (2022, August). Industroyer2: Sandworm's Cyberwarfare Targets Ukraine's Power Grid. Retrieved April 6, 2023.",
"url": "https://www.youtube.com/watch?v=xC9iM5wVedQ"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"malware"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}