test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--13183cdf-280b-46be-913a-5c6df47831e7.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.04 kB
{
"type": "bundle",
"id": "bundle--fde7622b-d628-4cf5-928c-9a831bd096a8",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-10-05T16:04:51.193Z",
"name": "PS1",
"description": "[PS1](https://attack.mitre.org/software/S0613) is a loader that was used to deploy 64-bit backdoors in the [CostaRicto](https://attack.mitre.org/groups/G0132) campaign.(Citation: BlackBerry CostaRicto November 2020)",
"x_mitre_platforms": [
"Windows"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "1.1",
"x_mitre_aliases": [
"PS1"
],
"type": "malware",
"id": "malware--13183cdf-280b-46be-913a-5c6df47831e7",
"created": "2021-05-24T14:55:59.316Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0613",
"external_id": "S0613"
},
{
"source_name": "BlackBerry CostaRicto November 2020",
"description": "The BlackBerry Research and Intelligence Team. (2020, November 12). The CostaRicto Campaign: Cyber-Espionage Outsourced. Retrieved May 24, 2021.",
"url": "https://blogs.blackberry.com/en/2020/11/the-costaricto-campaign-cyber-espionage-outsourced"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"malware"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}