test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--0023f0a7-26ae-40ec-ac6e-9dacf5217fb9.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.57 kB
{
"type": "bundle",
"id": "bundle--267a1f4f-06ad-459d-9861-24964174c7db",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--0023f0a7-26ae-40ec-ac6e-9dacf5217fb9",
"type": "relationship",
"created": "2021-05-17T19:42:12.789Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "Cobalt Strike Manual 4.3 November 2020",
"url": "https://web.archive.org/web/20210708035426/https://www.cobaltstrike.com/downloads/csmanual43.pdf",
"description": "Strategic Cyber LLC. (2020, November 5). Cobalt Strike: Advanced Threat Tactics for Penetration Testers. Retrieved April 13, 2021."
}
],
"modified": "2021-10-18T19:54:13.353Z",
"description": "[Cobalt Strike](https://attack.mitre.org/software/S0154) has the ability to accept a value for HTTP Host Header to enable domain fronting.(Citation: Cobalt Strike Manual 4.3 November 2020)",
"relationship_type": "uses",
"source_ref": "malware--a7881f21-e978-4fe4-af56-92c9416a2616",
"target_ref": "attack-pattern--ca9d3402-ada3-484d-876a-d717bd6e05f2",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}