test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--0db09158-6e48-4e7c-8ce7-2b10b9c0c039.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2 kB
{
"type": "bundle",
"id": "bundle--bd23d29f-1b74-487f-8324-eeac231f4fca",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-09-30T21:01:41.137Z",
"name": "Misdat",
"description": "[Misdat](https://attack.mitre.org/software/S0083) is a backdoor that was used in [Operation Dust Storm](https://attack.mitre.org/campaigns/C0016) from 2010 to 2011.(Citation: Cylance Dust Storm)",
"x_mitre_platforms": [
"Windows"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "1.2",
"x_mitre_aliases": [
"Misdat"
],
"type": "malware",
"id": "malware--0db09158-6e48-4e7c-8ce7-2b10b9c0c039",
"created": "2017-05-31T21:32:55.126Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0083",
"external_id": "S0083"
},
{
"source_name": "Cylance Dust Storm",
"description": "Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.",
"url": "https://s7d2.scene7.com/is/content/cylance/prod/cylance-web/en-us/resources/knowledge-center/resource-library/reports/Op_Dust_Storm_Report.pdf"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"malware"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}