test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--002c9202-d7a0-4181-b912-42f7d6d38339.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.83 kB
{
"type": "bundle",
"id": "bundle--0f9c9ff5-1e5e-4778-bb28-f313e8bcf849",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--002c9202-d7a0-4181-b912-42f7d6d38339",
"type": "relationship",
"created": "2019-01-29T21:47:53.704Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "Talos Micropsia June 2017",
"url": "https://blog.talosintelligence.com/2017/06/palestine-delphi.html",
"description": "Rascagneres, P., Mercer, W. (2017, June 19). Delphi Used To Score Against Palestine. Retrieved November 13, 2018."
},
{
"source_name": "Radware Micropsia July 2018",
"url": "https://blog.radware.com/security/2018/07/micropsia-malware/",
"description": "Tsarfaty, Y. (2018, July 25). Micropsia Malware. Retrieved November 13, 2018."
}
],
"modified": "2019-04-17T22:05:05.904Z",
"description": "[Micropsia](https://attack.mitre.org/software/S0339) gathers the hostname and OS version from the victim\u2019s machine.(Citation: Talos Micropsia June 2017)(Citation: Radware Micropsia July 2018)",
"relationship_type": "uses",
"source_ref": "malware--8c050cea-86e1-4b63-bf21-7af4fa483349",
"target_ref": "attack-pattern--354a7f88-63fb-41b5-a801-ce3b377b36f1",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}