test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--005b6fd1-be80-424b-b6df-2ff88d390b1b.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.53 kB
{
"type": "bundle",
"id": "bundle--52486a13-8c1a-414e-972f-eaf6ea84be77",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--005b6fd1-be80-424b-b6df-2ff88d390b1b",
"type": "relationship",
"created": "2021-03-12T16:30:52.475Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "MSTIC NOBELIUM Mar 2021",
"url": "https://www.microsoft.com/security/blog/2021/03/04/goldmax-goldfinder-sibot-analyzing-nobelium-malware/",
"description": "Nafisi, R., Lelli, A. (2021, March 4). GoldMax, GoldFinder, and Sibot: Analyzing NOBELIUM\u2019s layered persistence. Retrieved March 8, 2021."
}
],
"modified": "2021-03-12T16:30:52.475Z",
"description": "[GoldMax](https://attack.mitre.org/software/S0588) has used scheduled tasks to maintain persistence.(Citation: MSTIC NOBELIUM Mar 2021)",
"relationship_type": "uses",
"source_ref": "malware--5c747acd-47f0-4c5a-b9e5-213541fc01e0",
"target_ref": "attack-pattern--005a06c6-14bf-4118-afa0-ebcd8aebb0c9",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}