test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--00c3bfcb-99bd-4767-8c03-b08f585f5c8a.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.26 kB
{
"type": "bundle",
"id": "bundle--46c92d4d-8003-4878-950a-c5f613f9c7ef",
"spec_version": "2.0",
"objects": [
{
"labels": [
"malware"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_aliases": [
"PowerDuke"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "malware--00c3bfcb-99bd-4767-8c03-b08f585f5c8a",
"type": "malware",
"created": "2017-05-31T21:33:19.746Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0139",
"external_id": "S0139"
},
{
"source_name": "PowerDuke",
"description": "(Citation: Volexity PowerDuke November 2016)"
},
{
"source_name": "Volexity PowerDuke November 2016",
"description": "Adair, S.. (2016, November 9). PowerDuke: Widespread Post-Election Spear Phishing Campaigns Targeting Think Tanks and NGOs. Retrieved January 11, 2017.",
"url": "https://www.volexity.com/blog/2016/11/09/powerduke-post-election-spear-phishing-campaigns-targeting-think-tanks-and-ngos/"
}
],
"modified": "2020-03-30T17:22:08.256Z",
"name": "PowerDuke",
"description": "[PowerDuke](https://attack.mitre.org/software/S0139) is a backdoor that was used by [APT29](https://attack.mitre.org/groups/G0016) in 2016. It has primarily been delivered through Microsoft Word or Excel attachments containing malicious macros. (Citation: Volexity PowerDuke November 2016)",
"x_mitre_version": "1.2",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}