{ "type": "bundle", "id": "bundle--a9e56009-375e-41d5-9707-bb7f2bb3cac1", "spec_version": "2.0", "objects": [ { "labels": [ "tool" ], "x_mitre_platforms": [ "Windows" ], "x_mitre_domains": [ "enterprise-attack" ], "x_mitre_aliases": [ "RemoteUtilities" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "tool--03c6e0ea-96d3-4b23-9afb-05055663cf4b", "type": "tool", "created": "2021-03-18T14:57:34.628Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "external_id": "S0592", "source_name": "mitre-attack", "url": "https://attack.mitre.org/software/S0592" }, { "source_name": "Trend Micro Muddy Water March 2021", "url": "https://www.trendmicro.com/en_us/research/21/c/earth-vetala---muddywater-continues-to-target-organizations-in-t.html", "description": "Peretz, A. and Theck, E. (2021, March 5). Earth Vetala \u2013 MuddyWater Continues to Target Organizations in the Middle East. Retrieved March 18, 2021." } ], "modified": "2021-04-25T23:30:38.375Z", "name": "RemoteUtilities", "description": "[RemoteUtilities](https://attack.mitre.org/software/S0592) is a legitimate remote administration tool that has been used by [MuddyWater](https://attack.mitre.org/groups/G0069) since at least 2021 for execution on target machines.(Citation: Trend Micro Muddy Water March 2021)", "x_mitre_version": "1.0", "x_mitre_attack_spec_version": "2.1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }