cti-python-stix2/stix2/test/v21/stix2_data/malware/malware--96b08451-b27a-4ff6...

35 lines
1.5 KiB
JSON

{
"id": "bundle--09ce4338-8741-4fcf-9738-d216c8e40974",
"objects": [
{
"created": "2017-05-31T21:32:48.482655Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"description": "Sakula is a remote access tool (RAT) that first surfaced in 2012 and was used in intrusions throughout 2015.[[Citation: Dell Sakula]]\n\nAliases: Sakula, Sakurel, VIPER",
"external_references": [
{
"external_id": "S0074",
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/wiki/Software/S0074"
},
{
"description": "Dell SecureWorks Counter Threat Unit Threat Intelligence. (2015, July 30). Sakula Malware Family. Retrieved January 26, 2016.",
"source_name": "Dell Sakula",
"url": "http://www.secureworks.com/cyber-threat-intelligence/threats/sakula-malware-family/"
}
],
"id": "malware--96b08451-b27a-4ff6-893f-790e26393a8e",
"malware_types": [
"malware"
],
"modified": "2017-05-31T21:32:48.482655Z",
"name": "Sakula",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"spec_version": "2.1",
"type": "malware",
"is_family": false
}
],
"type": "bundle"
}