Industroyer2

Malware updated 4 months ago (2024-05-04T20:20:49.922Z)
Download STIX
Preview STIX
Industroyer2 is a sophisticated piece of malware designed to target Industrial Control Systems (ICS), developed and deployed by the Russian state-sponsored advanced persistent threat group, Sandworm. The group has been active since 2007 and used Industroyer2 in a significant attack against Ukraine's electrical substation. This malware is highly configurable and hard-coded, storing its configuration separately and allowing for a range of parameters to be adjusted to suit the network being targeted. It was deployed as a single executable "108_100.exe" file via a scheduled task, demonstrating an advanced level of cyber warfare. In addition to Industroyer2, Sandworm also utilized other types of malware including CaddyWiper, AWFULSHRED, SOLOSHRED, and ORCSHRED. CaddyWiper and Industroyer2 were specifically used for targeting ICS networks, while ORCSHRED, SOLOSHRED, and AWFULSHRED were deployed against Linux and Solaris networks. These attacks are attributed to Sandworm due to the nearly identical deployment of RansomBoggs’ PowerShell script with that of Industroyer2. The severity of these threats led to international concern, with the UK government specifically naming Sandworm’s 'Industroyer2' malware as a strain of concern in November 2022. In response, they pledged to provide Ukraine with £6.35 million for cyber defense, which has since been increased to up to £25 million. Industroyer2 is the seventh known ICS-specific malware, following STUXNET, HAVEX, BLACKENERGY2, CRASHOVERRIDE, TRISIS, and Industroyer. Its recent discovery, along with other strains such as Incontroller and CosmicEnergy, indicates the evolving nature of state-sponsored cyber threats.
Description last updated: 2024-04-18T15:16:11.180Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Industroyer
3
Industroyer, also known as CrashOverride, is a potent malware specifically designed to target Industrial Control Systems (ICS) used in electrical substations. It first gained notoriety for its role in the 2016 cyberattack on Ukraine's power grid, which resulted in a six-hour blackout in Kyiv. The ma
Cosmicenergy
2
CosmicEnergy is a form of malware allegedly originating from Russia that targets industrial control systems, specifically those associated with electrical grids. Unlike other forms of malware, CosmicEnergy lacks the built-in functionality to autonomously discover and identify target systems within a
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ics
Malware
Ukraine
Wiper
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
CaddyWiperUnspecified
4
CaddyWiper is a destructive malware, a type of malicious software designed to exploit and damage computer systems. It was one of several malwares deployed against Ukraine starting in January 2022 by the Russian Advanced Persistent Threat (APT) group, alongside others such as WhisperGate, HermeticWip
HermeticWiperUnspecified
2
HermeticWiper is a destructive malware that was first disclosed by cybersecurity researchers on February 23, 2022. This malicious software was deployed against organizations in Ukraine, with the intent of destroying computer systems and rendering them inoperable. The malware infiltrates systems thro
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
SandwormUnspecified
4
Sandworm, a Russia-linked threat actor group, has been implicated in a series of significant cyber-attacks targeting Ukraine's infrastructure. The group successfully compromised 11 Ukrainian telecommunication providers, demonstrating their extensive capabilities and the broad reach of their operatio
Source Document References
Information about the Industroyer2 Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
5 months ago
Previously unknown Kapeka backdoor linked to Sandworm APT
CERT-EU
a year ago
Russian cyber war tactics continue to evolve, says SBU - TechCentral.ie
CERT-EU
8 months ago
Analysis of OT cyberattacks and malwares
Securityaffairs
8 months ago
Russia-linked APT Sandworm was inside Ukraine telecoms giant Kyivstar for months
BankInfoSecurity
10 months ago
Ukraine Tracks a Record Number of Cyber Incidents During War
Securityaffairs
10 months ago
Russian Sandworm disrupts power in Ukraine with a new OT attack
Securityaffairs
a year ago
Russia-linked Sandworm APT compromised 11 Ukrainian telecommunications providers
CERT-EU
a year ago
CosmicEnergy’s threat to critical infrastructure in dispute
ESET
2 years ago
2022 in review: 10 of the year’s biggest cyberattacks | WeLiveSecurity
Securityaffairs
a year ago
Sandworm APT uses WinRAR in destructive attacks on Ukraine
DARKReading
a year ago
A Brief History of ICS-Tailored Attacks
CSO Online
2 years ago
APT groups use ransomware TTPs as cover for intelligence gathering and sabotage
ESET
2 years ago
A year of wiper attacks in Ukraine | WeLiveSecurity
CERT-EU
a year ago
APT Profile: Sandworm - SOCRadar® Cyber Intelligence Inc.
CERT-EU
a year ago
CosmicEnergy ICS Malware Poses No Immediate Threat, but Should Not Be Ignored
CERT-EU
a year ago
Britain to double cyber defense funding for Ukraine
Securityaffairs
a year ago
Russia-linked hackers target Ukrainian military with Infamous Chisel Android malware
Securityaffairs
a year ago
Google TAG warns of Russia-linked APT groups targeting Ukraine
Securityaffairs
a year ago
Leaked documents from Russian firm NTC Vulkan show Sandworm cyberwarfare arsenal
CERT-EU
a year ago
Microsoft Digital Defense Report: Trends In Device and Infrastructure Attacks