test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--051eaca1-958f-4091-9e5f-a9acd8f820b5.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.28 kB
{
"type": "bundle",
"id": "bundle--c549f32d-addd-455a-9d44-c477290f4b04",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-26T18:59:38.457Z",
"name": "Exaramel for Windows",
"description": "[Exaramel for Windows](https://attack.mitre.org/software/S0343) is a backdoor used for targeting Windows systems. The Linux version is tracked separately under [Exaramel for Linux](https://attack.mitre.org/software/S0401).(Citation: ESET TeleBots Oct 2018)",
"x_mitre_platforms": [
"Windows"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "2.2",
"x_mitre_aliases": [
"Exaramel for Windows"
],
"type": "malware",
"id": "malware--051eaca1-958f-4091-9e5f-a9acd8f820b5",
"created": "2019-01-30T15:10:03.894Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0343",
"external_id": "S0343"
},
{
"source_name": "Exaramel for Windows",
"description": "(Citation: ESET TeleBots Oct 2018)"
},
{
"source_name": "ESET TeleBots Oct 2018",
"description": "Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018.",
"url": "https://www.welivesecurity.com/2018/10/11/new-telebots-backdoor-linking-industroyer-notpetya/"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"malware"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}