{ "type": "bundle", "id": "bundle--11d7ae20-2dac-40dc-b3e9-011cdab559ba", "spec_version": "2.0", "objects": [ { "labels": [ "malware" ], "x_mitre_platforms": [ "Windows" ], "x_mitre_domains": [ "ics-attack" ], "x_mitre_aliases": [ "Industroyer", "CRASHOVERRIDE" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "name": "Industroyer", "description": "[Industroyer](https://collaborate.mitre.org/attackics/index.php/Software/S0001) is a sophisticated piece of malware designed to cause an [Impact](https://collaborate.mitre.org/attackics/index.php/Impact) to the working processes of Industrial Control Systems (ICS), specifically ICSs used in electrical substations.(Citation: ESET Win32/Industroyer) Industroyer was alleged to be used in the attacks on the Ukrainian power grid in December 2016.(Citation: Dragos Crashoverride)(Citation: CISA Alert (TA17-163A))(Citation: Dragos Crashoverride 2018)(Citation: Dragos Crashoverride 2019)", "id": "malware--1d8dccb3-e779-4702-aeb1-6627a22cc585", "type": "malware", "x_mitre_version": "1.0", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "created": "2017-05-31T21:33:21.973Z", "modified": "2021-10-21T14:00:00.188Z", "external_references": [ { "external_id": "S1004", "source_name": "mitre-ics-attack", "url": "https://collaborate.mitre.org/attackics/index.php/Software/S0001" }, { "source_name": "ESET Win32/Industroyer", "description": "Anton Cherepanov, ESET. (2017, June 12). Win32/Industroyer: A new threat for industrial control systems. Retrieved September 15, 2017.", "url": "https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf" }, { "source_name": "Dragos Crashoverride", "description": "Dragos Inc.. (2017, June 13). Industroyer - Dragos - 201706: Analysis of the Threat to Electic Grid Operations. Retrieved September 18, 2017.", "url": "https://www.dragos.com/wp-content/uploads/CrashOverride-01.pdf" }, { "source_name": "CISA Alert TA17-163A CrashOverride June 2017", "description": "CISA. (2017, June 12). Alert (TA17-163A). Retrieved October 22, 2019.", "url": "https://us-cert.cisa.gov/ncas/alerts/TA17-163A" }, { "source_name": "Dragos Crashoverride 2018", "description": "Dragos. (2018, October 12). Anatomy of an Attack: Detecting and Defeating CRASHOVERRIDE. Retrieved October 14, 2019.", "url": "https://www.dragos.com/wp-content/uploads/CRASHOVERRIDE2018.pdf" }, { "source_name": "Dragos Crashoverride 2019", "description": "Joe Slowik. (2019, August 15). CRASHOVERRIDE: Reassessing the 2016 Ukraine Electric Power Event as a Protection-Focused Attack. Retrieved October 22, 2019.", "url": "https://dragos.com/wp-content/uploads/CRASHOVERRIDE.pdf" } ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_deprecated": true } ] }