test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /intrusion-set /intrusion-set--18854f55-ac7c-4634-bd9a-352dd07613b7.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
3.79 kB
{
"type": "bundle",
"id": "bundle--02535f7f-edd3-4265-81df-9a0db5541090",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-23T15:45:58.846Z",
"name": "APT41",
"description": "[APT41](https://attack.mitre.org/groups/G0096) is a threat group that researchers have assessed as Chinese state-sponsored espionage group that also conducts financially-motivated operations. Active since at least 2012, [APT41](https://attack.mitre.org/groups/G0096) has been observed targeting healthcare, telecom, technology, and video game industries in 14 countries. [APT41](https://attack.mitre.org/groups/G0096) overlaps at least partially with public reporting on groups including BARIUM and [Winnti Group](https://attack.mitre.org/groups/G0044).(Citation: FireEye APT41 Aug 2019)(Citation: Group IB APT 41 June 2021)\n",
"aliases": [
"APT41",
"Wicked Panda"
],
"x_mitre_deprecated": false,
"x_mitre_version": "3.1",
"x_mitre_contributors": [
"Kyaw Pyiyt Htet, @KyawPyiytHtet"
],
"type": "intrusion-set",
"id": "intrusion-set--18854f55-ac7c-4634-bd9a-352dd07613b7",
"created": "2019-09-23T13:43:36.945Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/groups/G0096",
"external_id": "G0096"
},
{
"source_name": "Wicked Panda",
"description": "(Citation: Crowdstrike GTR2020 Mar 2020)"
},
{
"source_name": "APT41",
"description": "(Citation: FireEye APT41 2019)"
},
{
"source_name": "Crowdstrike GTR2020 Mar 2020",
"description": "Crowdstrike. (2020, March 2). 2020 Global Threat Report. Retrieved December 11, 2020.",
"url": "https://go.crowdstrike.com/rs/281-OBQ-266/images/Report2020CrowdStrikeGlobalThreatReport.pdf"
},
{
"source_name": "FireEye APT41 2019",
"description": "FireEye. (2019). Double DragonAPT41, a dual espionage andcyber crime operationAPT41. Retrieved September 23, 2019.",
"url": "https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf"
},
{
"source_name": "FireEye APT41 Aug 2019",
"description": "Fraser, N., et al. (2019, August 7). Double DragonAPT41, a dual espionage and cyber crime operation APT41. Retrieved September 23, 2019.",
"url": "https://www.mandiant.com/sites/default/files/2022-02/rt-apt41-dual-operation.pdf"
},
{
"source_name": "Group IB APT 41 June 2021",
"description": "Rostovcev, N. (2021, June 10). Big airline heist APT41 likely behind a third-party attack on Air India. Retrieved August 26, 2021.",
"url": "https://www.group-ib.com/blog/colunmtk-apt41/"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}