test_scratch / cti-ATT-CK-v13.1 /ics-attack /malware /malware--9e3c9495-5fbd-4676-b3ac-ddecceb57b8f.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
5.19 kB
{
"type": "bundle",
"id": "bundle--5b7fce69-aba4-4114-8305-b96998b2f4e9",
"spec_version": "2.0",
"objects": [
{
"labels": [
"malware"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"ics-attack"
],
"x_mitre_aliases": [
"EKANS",
"SNAKEHOSE"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_version": "1.0",
"type": "malware",
"modified": "2021-10-21T14:00:00.188Z",
"created": "2021-04-13T12:28:31.188Z",
"description": "[EKANS](https://collaborate.mitre.org/attackics/index.php/Software/S0017) is ransomware that was first seen December 2019 and later reported to have impacted operations at Honda automotive production facilities.(Citation: Forbes Snake Ransomware June 2020)(Citation: MalwareByes Honda and Enel Ransomware June 2020)(Citation: Dragos EKANS February 2020) EKANS has a hard-coded kill-list of processes, including some associated with common ICS software platforms (e.g., GE Proficy historian, Honeywell HMIWeb).(Citation: Dragos EKANS February 2020) If the malware discovers these processes on the target system, it will stop, encrypt, and rename the process to prevent the program from restarting. This malware should not be confused with the \u201cSnake\u201d malware associated with the Turla group. The ICS processes documented within the malware\u2019s kill-list is similar to those defined by the MEGACORTEX software.(Citation: FireEye OT Ransomware July 2020)(Citation: Pylos January 2020)(Citation: Dragos EKANS June 2020)The ransomware was initially reported as \u201cSnake\u201d, however, to avoid confusion with the unrelated Turla APT group security researchers spelled it backwards as EKANS.",
"external_references": [
{
"source_name": "mitre-ics-attack",
"external_id": "S0017",
"url": "https://collaborate.mitre.org/attackics/index.php/Software/S0017"
},
{
"source_name": "Forbes Snake Ransomware June 2020",
"description": "Davey Winder. (2020, June 10). Honda Hacked: Japanese Car Giant Confirms Cyber Attack On Global Operations. Retrieved April 12, 2021.",
"url": "https://www.forbes.com/sites/daveywinder/2020/06/10/honda-hacked-japanese-car-giant-confirms-cyber-attack-on-global-operations-snake-ransomware/?sh=2725c35753ad"
},
{
"source_name": "MalwareByes Honda and Enel Ransomware June 2020",
"description": "MalwareBytes. (2020, June 09). Honda and Enel impacted by cyber attack suspected to be ransomware. Retrieved April 12, 2021.",
"url": "https://blog.malwarebytes.com/threat-analysis/2020/06/honda-and-enel-impacted-by-cyber-attack-suspected-to-be-ransomware/"
},
{
"source_name": "Dragos EKANS February 2020",
"description": "Dragos Threat Intelligence. (2020, February 03). EKANS Ransomware and ICS Operations. Retrieved April 12, 2021.",
"url": "https://www.dragos.com/blog/industry-news/ekans-ransomware-and-ics-operations/"
},
{
"source_name": "FireEye OT Ransomware July 2020",
"description": "Nathan Brubaker, Daniel Kapellmann Zafra, Keith Lunden, Ken Proska, Corey Hildebrandt. (2020, July 15). Financially Motivated Actors Are Expanding Access Into OT: Analysis of Kill Lists That Include OT Processes Used With Seven Malware Families. Retrieved April 12, 2021.",
"url": "https://www.fireeye.com/blog/threat-research/2020/07/financially-motivated-actors-are-expanding-access-into-ot.html"
},
{
"source_name": "Pylos January 2020",
"description": "Joe Slowik. (2020, January 28). Getting the Story Right, and Why It Matters. Retrieved April 12, 2021.",
"url": "https://pylos.co/2020/01/28/getting-the-story-right-and-why-it-matters/"
},
{
"source_name": "Dragos EKANS June 2020",
"description": "Joe Slowik. (2020, June 18). EKANS Ransomware Misconceptions and Misunderstandings. Retrieved April 12, 2021.",
"url": "https://www.dragos.com/blog/industry-news/ekans-ransomware-misconceptions-and-misunderstandings/#_edn7"
}
],
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"id": "malware--9e3c9495-5fbd-4676-b3ac-ddecceb57b8f",
"name": "EKANS",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_deprecated": true
}
]
}