test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--04fc1842-f9e4-47cf-8cb8-5c61becad142.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.94 kB
{
"type": "bundle",
"id": "bundle--228ef21b-1f02-4230-bb76-fa3084887df7",
"spec_version": "2.0",
"objects": [
{
"labels": [
"malware"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_aliases": [
"GRIFFON"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "malware--04fc1842-f9e4-47cf-8cb8-5c61becad142",
"type": "malware",
"created": "2019-10-11T17:29:20.165Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"external_id": "S0417",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0417"
},
{
"description": "Namestnikov, Y. and Aime, F. (2019, May 8). FIN7.5: the infamous cybercrime rig \u201cFIN7\u201d continues its activities. Retrieved October 11, 2019.",
"url": "https://securelist.com/fin7-5-the-infamous-cybercrime-rig-fin7-continues-its-activities/90703/",
"source_name": "SecureList Griffon May 2019"
}
],
"modified": "2020-06-23T19:20:45.892Z",
"name": "GRIFFON",
"description": "[GRIFFON](https://attack.mitre.org/software/S0417) is a JavaScript backdoor used by [FIN7](https://attack.mitre.org/groups/G0046). (Citation: SecureList Griffon May 2019)",
"x_mitre_version": "1.1",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}