File size: 2,360 Bytes
5fe70fd
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
 
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
{
    "type": "bundle",
    "id": "bundle--3bc59957-fb7e-4f8d-8ca5-15fb6fc84aa7",
    "spec_version": "2.0",
    "objects": [
        {
            "modified": "2022-10-24T18:48:18.917Z",
            "name": "EXOTIC LILY",
            "description": "[EXOTIC LILY](https://attack.mitre.org/groups/G1011) is a financially motivated group that has been closely linked with [Wizard Spider](https://attack.mitre.org/groups/G0102) and the deployment of ransomware including [Conti](https://attack.mitre.org/software/S0575) and [Diavol](https://attack.mitre.org/software/S0659). [EXOTIC LILY](https://attack.mitre.org/groups/G1011) may be acting as an initial access broker for other malicious actors, and has targeted a wide range of industries including IT, cybersecurity, and healthcare since at least September 2021.(Citation: Google EXOTIC LILY March 2022)",
            "aliases": [
                "EXOTIC LILY"
            ],
            "x_mitre_deprecated": false,
            "x_mitre_version": "1.0",
            "x_mitre_contributors": [
                "Phill Taylor, BT Security"
            ],
            "type": "intrusion-set",
            "id": "intrusion-set--129f2f77-1ab2-4c35-bd5e-21260cee92af",
            "created": "2022-08-18T15:25:59.689Z",
            "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
            "revoked": false,
            "external_references": [
                {
                    "source_name": "mitre-attack",
                    "url": "https://attack.mitre.org/groups/G1011",
                    "external_id": "G1011"
                },
                {
                    "source_name": "Google EXOTIC LILY March 2022",
                    "description": "Stolyarov, V. (2022, March 17). Exposing initial access broker with ties to Conti. Retrieved August 18, 2022.",
                    "url": "https://blog.google/threat-analysis-group/exposing-initial-access-broker-ties-conti/"
                }
            ],
            "object_marking_refs": [
                "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
            ],
            "x_mitre_domains": [
                "enterprise-attack"
            ],
            "x_mitre_attack_spec_version": "3.0.0",
            "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
        }
    ]
}