{ "type": "bundle", "id": "bundle--b88fe80e-9e65-4107-b306-6236bef16358", "spec_version": "2.0", "objects": [ { "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "relationship--00c88cab-5cb9-492a-8dce-8eab92213bc3", "type": "relationship", "created": "2018-01-16T16:13:52.465Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "url": "https://researchcenter.paloaltonetworks.com/2017/10/unit42-oilrig-group-steps-attacks-new-delivery-documents-new-injector-trojan/", "description": "Falcone, R. and Lee, B. (2017, October 9). OilRig Group Steps Up Attacks with New Delivery Documents and New Injector Trojan. Retrieved January 8, 2018.", "source_name": "OilRig New Delivery Oct 2017" } ], "modified": "2019-09-04T22:55:41.899Z", "description": "(Citation: OilRig New Delivery Oct 2017)", "relationship_type": "uses", "source_ref": "intrusion-set--4ca1929c-7d64-4aab-b849-badbfc0c760d", "target_ref": "malware--5be33fef-39c0-4532-84ee-bea31e1b5324", "x_mitre_version": "1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }