test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /relationship /relationship--00ba134e-1833-4dde-bf4e-7ec45271e8a6.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.54 kB
{
"type": "bundle",
"id": "bundle--76b36ce3-1fa2-4807-b584-e8b56e180ad1",
"spec_version": "2.0",
"objects": [
{
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "relationship--00ba134e-1833-4dde-bf4e-7ec45271e8a6",
"type": "relationship",
"created": "2021-04-01T21:13:03.597Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"description": "Marschalek, M.. (2014, December 16). EvilBunny: Malware Instrumented By Lua. Retrieved June 28, 2019.",
"url": "https://web.archive.org/web/20150311013500/http://www.cyphort.com/evilbunny-malware-instrumented-lua/",
"source_name": "Cyphort EvilBunny Dec 2014"
}
],
"modified": "2021-04-01T21:13:03.597Z",
"description": "[EvilBunny](https://attack.mitre.org/software/S0396) has used various API calls as part of its checks to see if the malware is running in a sandbox.(Citation: Cyphort EvilBunny Dec 2014)\t",
"relationship_type": "uses",
"source_ref": "malware--a8a778f5-0035-4870-bb25-53dc05029586",
"target_ref": "attack-pattern--391d824f-0ef1-47a0-b0ee-c59a75e27670",
"x_mitre_version": "1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}