test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--11194d8b-fdce-45d2-8047-df15bb8f16bd.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.24 kB
{
"type": "bundle",
"id": "bundle--c542e422-fb91-4a9c-b96b-d24b817b4fe7",
"spec_version": "2.0",
"objects": [
{
"labels": [
"malware"
],
"x_mitre_platforms": [
"Linux"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_aliases": [
"Exaramel for Linux"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "malware--11194d8b-fdce-45d2-8047-df15bb8f16bd",
"type": "malware",
"created": "2019-08-26T13:02:46.378Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"external_id": "S0401",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0401"
},
{
"source_name": "Exaramel for Linux",
"description": "(Citation: ESET TeleBots Oct 2018)"
},
{
"source_name": "ESET TeleBots Oct 2018",
"url": "https://www.welivesecurity.com/2018/10/11/new-telebots-backdoor-linking-industroyer-notpetya/",
"description": "Cherepanov, A., Lipovsky, R. (2018, October 11). New TeleBots backdoor: First evidence linking Industroyer to NotPetya. Retrieved November 27, 2018."
}
],
"modified": "2021-04-14T22:43:50.451Z",
"name": "Exaramel for Linux",
"description": "[Exaramel for Linux](https://attack.mitre.org/software/S0401) is a backdoor written in the Go Programming Language and compiled as a 64-bit ELF binary. The Windows version is tracked separately under [Exaramel for Windows](https://attack.mitre.org/software/S0343).(Citation: ESET TeleBots Oct 2018)",
"x_mitre_version": "1.2",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}