test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--000aa4d0-315e-40d7-b2b6-76e91ecf0fe8.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.61 kB
{
"type": "bundle",
"id": "bundle--12dbdc2a-0336-4c8c-9a93-eff6d0d6dd5b",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--000aa4d0-315e-40d7-b2b6-76e91ecf0fe8",
"type": "relationship",
"created": "2021-09-15T18:02:37.631Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "Symantec WastedLocker June 2020",
"url": "https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/wastedlocker-ransomware-us",
"description": "Symantec Threat Intelligence. (2020, June 25). WastedLocker: Symantec Identifies Wave of Attacks Against U.S. Organizations. Retrieved May 20, 2021."
}
],
"modified": "2021-09-15T18:02:37.631Z",
"description": "[Indrik Spider](https://attack.mitre.org/groups/G0119) used [Cobalt Strike](https://attack.mitre.org/software/S0154) to carry out credential dumping using ProcDump.(Citation: Symantec WastedLocker June 2020)",
"relationship_type": "uses",
"source_ref": "intrusion-set--01e28736-2ffc-455b-9880-ed4d1407ae07",
"target_ref": "attack-pattern--65f2d882-3f41-4d48-8a06-29af77ec9f90",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}