test_scratch / cti-ATT-CK-v13.1 /ics-attack /relationship /relationship--06f15629-d050-434a-aed1-3bb3f90c97b2.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.83 kB
{
"type": "bundle",
"id": "bundle--623c6ed4-501d-4959-986c-72c6cb055cf1",
"spec_version": "2.0",
"objects": [
{
"type": "relationship",
"id": "relationship--06f15629-d050-434a-aed1-3bb3f90c97b2",
"created": "2022-09-27T15:22:37.864Z",
"revoked": false,
"external_references": [
{
"source_name": "Elastic - Koadiac Detection with EQL",
"description": "Stepanic, D.. (2020, January 13). Embracing offensive tooling: Building detections against Koadic using EQL. Retrieved November 30, 2020.",
"url": "https://www.elastic.co/blog/embracing-offensive-tooling-building-detections-against-koadic-using-eql"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"modified": "2022-09-27T15:22:37.864Z",
"description": "Monitor for suspicious descendant process spawning from Microsoft Office and other productivity software.(Citation: Elastic - Koadiac Detection with EQL) For added context on adversary procedures and background see [Spearphishing Attachment](https://attack.mitre.org/techniques/T1566/001).",
"relationship_type": "detects",
"source_ref": "x-mitre-data-component--3d20385b-24ef-40e1-9f56-f39750379077",
"target_ref": "attack-pattern--648f995e-9c3a-41e4-aeee-98bb41037426",
"x_mitre_deprecated": false,
"x_mitre_version": "0.1",
"x_mitre_attack_spec_version": "2.1.0",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}