test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--0f1ad2ef-41d4-4b7a-9304-ddae68ea3005.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.34 kB
{
"type": "bundle",
"id": "bundle--607f9eef-290b-4ddb-b5ca-4bc04d74249f",
"spec_version": "2.0",
"objects": [
{
"labels": [
"malware"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_contributors": [
"Ryan Becwar"
],
"x_mitre_aliases": [
"adbupd"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "malware--0f1ad2ef-41d4-4b7a-9304-ddae68ea3005",
"type": "malware",
"created": "2018-04-18T17:59:24.739Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0202",
"external_id": "S0202"
},
{
"source_name": "adbupd",
"description": "(Citation: Microsoft PLATINUM April 2016)"
},
{
"url": "https://download.microsoft.com/download/2/2/5/225BFE3E-E1DE-4F5B-A77B-71200928D209/Platinum%20feature%20article%20-%20Targeted%20attacks%20in%20South%20and%20Southeast%20Asia%20April%202016.pdf",
"description": "Windows Defender Advanced Threat Hunting Team. (2016, April 29). PLATINUM: Targeted attacks in South and Southeast Asia. Retrieved February 15, 2018.",
"source_name": "Microsoft PLATINUM April 2016"
}
],
"modified": "2020-03-30T18:33:31.623Z",
"name": "adbupd",
"description": "[adbupd](https://attack.mitre.org/software/S0202) is a backdoor used by [PLATINUM](https://attack.mitre.org/groups/G0068) that is similar to [Dipsind](https://attack.mitre.org/software/S0200). (Citation: Microsoft PLATINUM April 2016)",
"x_mitre_version": "1.1",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}