Industroyer

Industroyer, Crash, CrashOverride, CRASHOVERRIDE, Win32/Industroyer
(Type: ICS malware, Backdoor)

(ESET) Industroyer is a particularly dangerous threat, since it is capable of controlling electricity substation switches and circuit breakers directly. To do so, it uses industrial communication protocols used worldwide in power supply infrastructure, transportation control systems, and other critical infrastructure systems (such as water and gas). These switches and circuit breakers are digital equivalents of analogue switches; technically they can be engineered to perform various functions. Thus, the potential impact may range from simply turning off power distribution, cascading failures and more serious damage to equipment. The severity may also vary from one substation to another, as well. Needless to say, disruption of such systems can directly or indirectly affect the functioning of vital services. Industroyer’s dangerousness lies in the fact that it uses protocols in the way they were designed to be used. The problem is that these protocols were designed decades ago, and back then industrial systems were meant to be isolated from the outside world. Thus, their communication protocols were not designed with security in mind. That means that the attackers didn’t need to be looking for protocol vulnerabilities; all they needed was to teach the malware “to speak” those protocols.

[News Analysis] Trends:

Total Trend: 21

Trend Per Year
5
2017
1
2018
7
2020
1
2021
7
2022


Trend Per Month
3
Jun 2017
1
Jul 2017
1
Oct 2017
1
Oct 2018
1
2020
2
Jan 2020
2
Oct 2020
1
Nov 2020
1
Dec 2020
1
Feb 2021
2
Feb 2022
4
Apr 2022
1
Jul 2022



[News Analysis] News Mention Another Threat Name:

3 - Clop43 - Industroyer3 - MimiKatz22 - Triton16 - VPNFilter27 - BlackEnergy13 - DanaBot13 - DoppelDridex13 - Emotet28 - EternalPetya13 - GoldMax13 - Sality13 - SmokeLoader13 - TrickBot13 - Zloader13 - Killnet3 - CaddyWiper3 - INDUSTROYER23 - ArguePatch8 - GreyEnergy8 - HermeticWiper8 - KillDisk8 - WhisperGate6 - Mirai2 - Stuxnet9 - WellMail9 - elf.wellmess9 - Agent.BTZ9 - Havex RAT9 - Ryuk9 - WellMess1 - Snake3 - Olympic Destroyer5 - Dridex9 - Exaramel5 - Neutrino5 - RCS5 - Sathurbot6 - TeleBot6 - TeleDoor4 - Lookback4 - NjRAT4 - PlugX1 - Sandworm


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
1/19
execution
0/36
persistence
3/113
privilege escalation
2/96
defense evasion
3/184
credential access
0/63
discovery
6/44
lateral movement
0/22
collection
0/37
command and control
4/39
exfiltration
1/18
impact
3/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1078
Valid Accounts
T1554
Compromise Client Software Binary
T1543.003
Create Or Modify System Process : Windows Service
T1078
Valid Accounts
T1543.003
Create Or Modify System Process : Windows Service
T1078
Valid Accounts
T1140
Deobfuscate/decode Files Or Information
T1027
Obfuscated Files Or Information
T1078
Valid Accounts
T1083
File And Directory Discovery
T1046
Network Service Discovery
T1012
Query Registry
T1018
Remote System Discovery
T1082
System Information Discovery
T1016
System Network Configuration Discovery
T1071.001
Application Layer Protocol : Web Protocols
T1105
Ingress Tool Transfer
T1572
Protocol Tunneling
T1090.003
Proxy : Multi-hop Proxy
T1041
Exfiltration Over C2 Channel
T1485
Data Destruction
T1499.004
Endpoint Denial Of Service : Application Or System Exploitation
T1489
Service Stop


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

Mandiant Red Team Emulates FIN11 Tactics To Control Operational Technology Servers

2022-07-26 by Thibault van Geluwe de Berlaere from Mandiant

AA22-110A Joint CSA: Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

2022-04-20 by CISA from CISA

Alert (AA22-110A): Russian State-Sponsored and Criminal Cyber Threats to Critical Infrastructure

2022-04-20 by CISA from CISA

Cyberattack of Sandworm Group (UAC-0082) on energy facilities of Ukraine using malicious programs INDUSTROYER2 and CADDYWIPER (CERT-UA # 4435)

2022-04-12 by Cert-UA from Cert-UA

Industroyer2: Industroyer reloaded

2022-04-12 by ESET Research from ESET Research

Threat Update – Ukraine & Russia conflict

2022-02-24 by Michel Coene from nviso

Report OSINT: Russia/ Ukraine Conflict Cyberaspect

2022-02-24 by TESORION from Tesorion

Visibility, Monitoring, and Critical Infrastructure Security

2021-02-11 by Joe Slowik from DomainTools

Russian cyber attack campaigns and actors

2020-12-21 by Adam Hlavek from IronNet

Cyber Threat Perspective MANUFACTURING SECTOR

2020-11-12 by Dragos from Dragos

Revisited: Fancy Bear's New Faces...and Sandworms' too

2020-10-19 by Curtis from Riskint Blog

UK exposes series of Russian cyber attacks against Olympic and Paralympic Games

2020-10-19 by ForeignCommonwealth & Development Office from UK Government

Rich Headers: leveraging this mysterious artifact of the PE format

2020-01-31 by Michal Poslušný from Virus Bulletin

IRON VIKING

2020 by SecureWorks from Secureworks

Threat Intelligence and the Limits of Malware Analysis

2020-01 by Joe Slowik from Dragos

New TeleBots backdoor: First evidence linking Industroyer to NotPetya

2018-10-11 by Anton Cherepanov from ESET Research

Industroyer: Biggest threat to industrial control systems since Stuxnet

2017-10-05 by Anton Cherepanov from Virus Bulletin

Industroyer

2017-07-04 by Various from Wikipedia

CRASHOVERRIDE: Analysis of the Threatto Electric Grid Operations

2017-06-13 by Dragos from Dragos

WIN32/INDUSTROYER: A new threat for industrial control systems

2017-06-12 by Anton Cherepanov from ESET Research

Industroyer: Biggest threat to industrial control systems since Stuxnet

2017-06-12 by Anton Cherepanov from ESET Research

Basic Information (Credit @etda.or.th)

Tool: Industroyer

Names: Industroyer, Crash, CrashOverride, CRASHOVERRIDE, Win32/Industroyer

Description: (ESET) Industroyer is a particularly dangerous threat, since it is capable of controlling electricity substation switches and circuit breakers directly. To do so, it uses industrial communication protocols used worldwide in power supply infrastructure, transportation control systems, and other critical infrastructure systems (such as water and gas). These switches and circuit breakers are digital equivalents of analogue switches; technically they can be engineered to perform various functions. Thus, the potential impact may range from simply turning off power distribution, cascading failures and more serious damage to equipment. The severity may also vary from one substation to another, as well. Needless to say, disruption of such systems can directly or indirectly affect the functioning of vital services. Industroyer’s dangerousness lies in the fact that it uses protocols in the way they were designed to be used. The problem is that these protocols were designed decades ago, and back then industrial systems were meant to be isolated from the outside world. Thus, their communication protocols were not designed with security in mind. That means that the attackers didn’t need to be looking for protocol vulnerabilities; all they needed was to teach the malware “to speak” those protocols.

Category: Malware

Type: ICS malware, Backdoor

Information: https://www.welivesecurity.com/2017/06/12/industroyer-biggest-threat-industrial-control-systems-since-stuxnet/

Information: https://dragos.com/blog/crashoverride/CrashOverride-01.pdf

Information: https://www.welivesecurity.com/wp-content/uploads/2017/06/Win32_Industroyer.pdf

Information: https://www.welivesecurity.com/2018/10/11/new-telebots-backdoor-linking-industroyer-notpetya/

Information: https://en.wikipedia.org/wiki/Industroyer

Mitre-attack: https://attack.mitre.org/software/S0604/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.industroyer

Alienvault-otx: https://otx.alienvault.com/browse/pulses?q=tag:Industroyer

Last-card-change: 2022-12-30

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1078
VALID ACCOUNTS
industroyer can use supplied user credentials to execute processes and stop services.
T1554
COMPROMISE CLIENT SOFTWARE BINARY
industroyer has used a trojanized version of the windows notepad application for an additional backdoor persistence mechanism.
T1543.003
CREATE OR MODIFY SYSTEM PROCESS : WINDOWS SERVICE
industroyer can use an arbitrary system service to load at system boot for persistence and replaces the imagepath registry value of a windows service with a new backdoor binary.
T1078
VALID ACCOUNTS
industroyer can use supplied user credentials to execute processes and stop services.
T1543.003
CREATE OR MODIFY SYSTEM PROCESS : WINDOWS SERVICE
industroyer can use an arbitrary system service to load at system boot for persistence and replaces the imagepath registry value of a windows service with a new backdoor binary.
T1078
VALID ACCOUNTS
industroyer can use supplied user credentials to execute processes and stop services.
T1140
DEOBFUSCATE/DECODE FILES OR INFORMATION
industroyer decrypts code to connect to a remote c2 server.
T1027
OBFUSCATED FILES OR INFORMATION
industroyer uses heavily obfuscated code in its windows notepad backdoor.
T1078
VALID ACCOUNTS
industroyer can use supplied user credentials to execute processes and stop services.
T1083
FILE AND DIRECTORY DISCOVERY
industroyer’s data wiper component enumerates specific files on all the windows drives.
T1046
NETWORK SERVICE DISCOVERY
industroyer uses a custom port scanner to map out a network.
T1012
QUERY REGISTRY
industroyer has a data wiper component that enumerates keys in the registry hkey_local_machine\system\currentcontrolset\services.
T1018
REMOTE SYSTEM DISCOVERY
industroyer can enumerate remote computers in the compromised network.
T1082
SYSTEM INFORMATION DISCOVERY
industroyer collects the victim machine’s windows guid.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
industroyer’s 61850 payload component enumerates connected network adapters and their corresponding ip addresses.
T1071.001
APPLICATION LAYER PROTOCOL : WEB PROTOCOLS
industroyer’s main backdoor connected to a remote c2 server using https.
T1105
INGRESS TOOL TRANSFER
industroyer downloads a shellcode payload from a remote c2 server and loads it into memory.
T1572
PROTOCOL TUNNELING
industroyer attempts to perform an http connect via an internal proxy to establish a tunnel.
T1090.003
PROXY : MULTI-HOP PROXY
industroyer used tor nodes for c2.
T1041
EXFILTRATION OVER C2 CHANNEL
industroyer sends information about hardware profiles and previously-received commands back to the c2 server in a post-request.
T1485
DATA DESTRUCTION
industroyer’s data wiper module clears registry keys and overwrites both ics configuration and windows files.
T1499.004
ENDPOINT DENIAL OF SERVICE : APPLICATION OR SYSTEM EXPLOITATION
industroyer uses a custom dos tool that leverages cve-2015-5374 and targets hardcoded ip addresses of siemens siprotec devices.
T1489
SERVICE STOP
industroyer’s data wiper module writes zeros into the registry keys in system\currentcontrolset\services to render a system inoperable.