test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--006e029e-0714-4f99-befd-53b9fbc7c8c8.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.78 kB
{
"type": "bundle",
"id": "bundle--6ebf9ef9-4139-4529-9d56-60512156a259",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--006e029e-0714-4f99-befd-53b9fbc7c8c8",
"type": "relationship",
"created": "2020-05-18T17:31:39.583Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"source_name": "FireEye Maze May 2020",
"url": "https://www.fireeye.com/blog/threat-research/2020/05/tactics-techniques-procedures-associated-with-maze-ransomware-incidents.html",
"description": "Kennelly, J., Goody, K., Shilko, J. (2020, May 7). Navigating the MAZE: Tactics, Techniques and Procedures Associated With MAZE Ransomware Incidents. Retrieved May 18, 2020."
}
],
"modified": "2020-06-24T01:39:05.871Z",
"description": "[Maze](https://attack.mitre.org/software/S0449) has disrupted systems by encrypting files on targeted machines, claiming to decrypt files if a ransom payment is made. [Maze](https://attack.mitre.org/software/S0449) has used the ChaCha algorithm, based on Salsa20, and an RSA algorithm to encrypt files.(Citation: FireEye Maze May 2020)",
"relationship_type": "uses",
"source_ref": "malware--d9f7383c-95ec-4080-bbce-121c9384457b",
"target_ref": "attack-pattern--b80d107d-fa0d-4b60-9684-b0433e8bdba0",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}