{ "type": "bundle", "id": "bundle--38736127-7364-46ec-8bac-dc13ce2b1580", "spec_version": "2.0", "objects": [ { "labels": [ "malware" ], "x_mitre_platforms": [ "Windows" ], "x_mitre_domains": [ "ics-attack" ], "x_mitre_aliases": [ "Bad Rabbit", "Diskcoder.D" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "name": "Bad Rabbit", "description": "[Bad Rabbit](https://collaborate.mitre.org/attackics/index.php/Software/S0005) is a self-propagating (\u201cwormable\u201d) ransomware that affected the transportation sector in Ukraine. (Citation: ESET Bad Rabbit Oct 2017)", "type": "malware", "x_mitre_version": "1.0", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "id": "malware--242622ca-3903-43d5-8aa0-3bbdaa3020ec", "created": "2017-05-31T21:32:59.661Z", "modified": "2021-10-21T14:00:00.188Z", "external_references": [ { "external_id": "S1001", "source_name": "mitre-ics-attack", "url": "https://collaborate.mitre.org/attackics/index.php/Software/S0005" }, { "description": "https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back/", "source_name": "ESET Bad Rabbit Oct 2017", "url": "https://www.welivesecurity.com/2017/10/24/bad-rabbit-not-petya-back/" }, { "description": "Orkhan Mamedov, Fedor Sinitsyn, Anton Ivanov. (2017, October 27). Bad Rabbit Ransomware. Retrieved October 27, 2019.", "source_name": "Kaspersky Bad Rabbit Oct 2017", "url": "https://securelist.com/bad-rabbit-ransomware/82851/" }, { "description": "Joe Slowik. (2019, April 10). Implications of IT Ransomware for ICS Environments. Retrieved October 27, 2019.", "source_name": "Dragos IT Ransomware for ICS Environments Apr 2019", "url": "https://dragos.com/blog/industry-news/implications-of-it-ransomware-for-ics-environments/" } ], "x_mitre_attack_spec_version": "2.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "x_mitre_deprecated": true } ] }