Skip to content

Latest commit

 

History

History
40 lines (32 loc) · 3.42 KB

Intelligence_Summary.md

File metadata and controls

40 lines (32 loc) · 3.42 KB

Adversary Overview 🏜️ 🪱

Sandworm Team 1 is a destructive threat group attributed to Russia's General Staff of the Armed Forces, Main Intelligence Directorate (GRU) that has been reportedly active since 2009.2 3 In 2015 Sandworm used a BlackEnergy variant and the KillDisk module against three Ukrainian power distribution companies causing a power outage during the Christmas holidays. The outage left over 225,000 Ukrainian citizens without power in the middle of winter.4 Sandworm is known for conducting large scale, well funded, destructive, and aggressive campaigns such as Olympic Destroyer, CrashOverride/Industroyer, and NotPetya.5 6 7 8 NotPetya, a destructive worm-like wiper malware disguised as ransomware, resulted in a global infection that caused nearly $1 billion in losses to three victim organizations alone.2 9 The "Sandworm" name was derived from references to the novel Dune found throughout the malware code, initially used to attribute other pieces of malware to the adversary. 10

Associated Names: ELECTRUM, Telebots, IRON VIKING, BlackEnergy (Group), Quedagh, VOODOO BEAR

Group Overview Report References 🔗

ID Report Links
1 https://www.justice.gov/opa/press-release/file/1328521/download
2 https://www.justice.gov/opa/pr/six-russian-gru-officers-charged-connection-worldwide-deployment-destructive-malware-and
3 https://www.justice.gov/opa/press-release/file/1328521/download
4 https://www.cisa.gov/uscert/ics/alerts/IR-ALERT-H-16-056-01
5 https://www.digitalshadows.com/blog-and-research/mapping-mitre-attck-to-sandworm-apts-global-campaign/#:~:text=SandWorm%20is%20an%20APT%20group,aggressive%20and%20sometimes%20destructive%20cyberattacks.
6 http://blog.talosintelligence.com/2018/02/olympic-destroyer.html
7 https://www.dragos.com/wp-content/uploads/CrashOverride-01.pdf
8 https://blogs.vmware.com/security/2017/06/carbon-black-threat-research-technical-analysis-petya-notpetya-ransomware.html
9 https://securelist.com/expetrpetyanotpetya-is-a-wiper-not-ransomware/78902/
10 https://www.mandiant.com/resources/ukraine-and-sandworm-team

Connect with us 🗨️

We 💖 feedback! Let us know how using ATT&CK Evaluation results has helped you and what we can do better.

Email: evals@mitre-engenuity.org
Twitter: https://twitter.com/MITREengenuity
LinkedIn: https://www.linkedin.com/company/mitre-engenuity/