ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Industroyer

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Industroyer

NamesIndustroyer
Crash
CrashOverride
CRASHOVERRIDE
Win32/Industroyer
CategoryMalware
TypeICS malware, Backdoor
Description(ESET) Industroyer is a particularly dangerous threat, since it is capable of controlling electricity substation switches and circuit breakers directly. To do so, it uses industrial communication protocols used worldwide in power supply infrastructure, transportation control systems, and other critical infrastructure systems (such as water and gas).

These switches and circuit breakers are digital equivalents of analogue switches; technically they can be engineered to perform various functions. Thus, the potential impact may range from simply turning off power distribution, cascading failures and more serious damage to equipment. The severity may also vary from one substation to another, as well. Needless to say, disruption of such systems can directly or indirectly affect the functioning of vital services.

Industroyer’s dangerousness lies in the fact that it uses protocols in the way they were designed to be used. The problem is that these protocols were designed decades ago, and back then industrial systems were meant to be isolated from the outside world. Thus, their communication protocols were not designed with security in mind. That means that the attackers didn’t need to be looking for protocol vulnerabilities; all they needed was to teach the malware “to speak” those protocols.
Information<https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/>
<https://dragos.com/blog/crashoverride/CrashOverride-01.pdf>
<https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf>
<https://www.welivesecurity.com/2018/10/11/new-telebots-backdoor-linking-industroyer-notpetya/>
<https://en.wikipedia.org/wiki/Industroyer>
MITRE ATT&CK<https://attack.mitre.org/software/S0604/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.industroyer>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:Industroyer>

Last change to this tool card: 30 December 2022

Download this tool card in JSON format

All groups using tool Industroyer

ChangedNameCountryObserved

APT groups

XEnergetic Bear, DragonflyRussia2010-Mar 2022X

1 group listed (1 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]