test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /malware /malware--166c0eca-02fd-424a-92c0-6b5106994d31.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.2 kB
{
"type": "bundle",
"id": "bundle--e1fe3165-a539-4fec-861a-39017a4add12",
"spec_version": "2.0",
"objects": [
{
"modified": "2022-09-30T20:52:00.462Z",
"name": "ZLib",
"description": "[ZLib](https://attack.mitre.org/software/S0086) is a full-featured backdoor that was used as a second-stage implant during [Operation Dust Storm](https://attack.mitre.org/campaigns/C0016) since at least 2014. [ZLib](https://attack.mitre.org/software/S0086) is malware and should not be confused with the legitimate compression library from which its name is derived.(Citation: Cylance Dust Storm)",
"x_mitre_platforms": [
"Windows"
],
"x_mitre_deprecated": false,
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_version": "1.2",
"x_mitre_aliases": [
"ZLib"
],
"type": "malware",
"id": "malware--166c0eca-02fd-424a-92c0-6b5106994d31",
"created": "2017-05-31T21:32:56.394Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0086",
"external_id": "S0086"
},
{
"source_name": "Cylance Dust Storm",
"description": "Gross, J. (2016, February 23). Operation Dust Storm. Retrieved December 22, 2021.",
"url": "https://s7d2.scene7.com/is/content/cylance/prod/cylance-web/en-us/resources/knowledge-center/resource-library/reports/Op_Dust_Storm_Report.pdf"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"labels": [
"malware"
],
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}