{ "type": "bundle", "id": "bundle--9ca03d97-21bb-443e-8d46-283095dc6701", "spec_version": "2.0", "objects": [ { "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "relationship--0040fdbd-ec7e-49b3-b715-c8c91e08666b", "type": "relationship", "created": "2017-12-14T16:46:06.044Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "source_name": "Emissary Trojan Feb 2016", "description": "Falcone, R. and Miller-Osborn, J. (2016, February 3). Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?. Retrieved February 15, 2016.", "url": "http://researchcenter.paloaltonetworks.com/2016/02/emissary-trojan-changelog-did-operation-lotus-blossom-cause-it-to-evolve/" } ], "modified": "2021-08-27T14:42:00.464Z", "description": "Variants of [Emissary](https://attack.mitre.org/software/S0082) have added Run Registry keys to establish persistence.(Citation: Emissary Trojan Feb 2016)", "relationship_type": "uses", "source_ref": "malware--0f862b01-99da-47cc-9bdb-db4a86a95bb1", "target_ref": "attack-pattern--9efb1ea7-c37b-4595-9640-b7680cd84279", "x_mitre_version": "1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }