test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /tool /tool--80c815bb-b24a-4b9c-9d73-ff4c075a278d.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2 kB
{
"type": "bundle",
"id": "bundle--0a6cc4ba-8a49-4df1-9af1-d58bf3211ca0",
"spec_version": "2.0",
"objects": [
{
"labels": [
"tool"
],
"x_mitre_platforms": [
"Windows"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_aliases": [
"Out1"
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"id": "tool--80c815bb-b24a-4b9c-9d73-ff4c075a278d",
"type": "tool",
"created": "2021-03-19T13:11:50.666Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"external_references": [
{
"external_id": "S0594",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/software/S0594"
},
{
"source_name": "Trend Micro Muddy Water March 2021",
"url": "https://www.trendmicro.com/en_us/research/21/c/earth-vetala---muddywater-continues-to-target-organizations-in-t.html",
"description": "Peretz, A. and Theck, E. (2021, March 5). Earth Vetala \u2013 MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021."
}
],
"modified": "2021-04-26T22:35:19.315Z",
"name": "Out1",
"description": "[Out1](https://attack.mitre.org/software/S0594) is a remote access tool written in python and used by [MuddyWater](https://attack.mitre.org/groups/G0069) since at least 2021.(Citation: Trend Micro Muddy Water March 2021)",
"x_mitre_version": "1.0",
"x_mitre_attack_spec_version": "2.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}