test_scratch / cti-ATT-CK-v13.1 /ics-attack /intrusion-set /intrusion-set--f29b7c5e-2439-42ad-a86f-9f8984fafae3.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
4.45 kB
{
"type": "bundle",
"id": "bundle--0c1a7584-83ac-42bc-afe5-20c74825315b",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-22T04:43:59.082Z",
"name": "HEXANE",
"description": "[HEXANE](https://attack.mitre.org/groups/G1001) is a cyber espionage threat group that has targeted oil & gas, telecommunications, aviation, and internet service provider organizations since at least 2017. Targeted companies have been located in the Middle East and Africa, including Israel, Saudi Arabia, Kuwait, Morocco, and Tunisia. [HEXANE](https://attack.mitre.org/groups/G1001)'s TTPs appear similar to [APT33](https://attack.mitre.org/groups/G0064) and [OilRig](https://attack.mitre.org/groups/G0049) but due to differences in victims and tools it is tracked as a separate entity.(Citation: Dragos Hexane)(Citation: Kaspersky Lyceum October 2021)(Citation: ClearSky Siamesekitten August 2021)(Citation: Accenture Lyceum Targets November 2021)",
"aliases": [
"HEXANE",
"Lyceum",
"Siamesekitten",
"Spirlin"
],
"x_mitre_deprecated": false,
"x_mitre_version": "2.1",
"x_mitre_contributors": [
"Dragos Threat Intelligence",
"Mindaugas Gudzis, BT Security"
],
"type": "intrusion-set",
"id": "intrusion-set--f29b7c5e-2439-42ad-a86f-9f8984fafae3",
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/groups/G1001",
"external_id": "G1001"
},
{
"source_name": "Spirlin",
"description": "(Citation: Accenture Lyceum Targets November 2021)"
},
{
"source_name": "Siamesekitten",
"description": "(Citation: ClearSky Siamesekitten August 2021)"
},
{
"source_name": "Lyceum",
"description": "(Citation: SecureWorks August 2019)"
},
{
"source_name": "Accenture Lyceum Targets November 2021",
"description": "Accenture. (2021, November 9). Who are latest targets of cyber group Lyceum?. Retrieved June 16, 2022.",
"url": "https://www.accenture.com/us-en/blogs/cyber-defense/iran-based-lyceum-campaigns"
},
{
"source_name": "ClearSky Siamesekitten August 2021",
"description": "ClearSky Cyber Security . (2021, August). New Iranian Espionage Campaign By \u201cSiamesekitten\u201d - Lyceum. Retrieved June 6, 2022.",
"url": "https://www.clearskysec.com/siamesekitten/"
},
{
"source_name": "Dragos Hexane",
"description": "Dragos. (n.d.). Hexane. Retrieved October 27, 2019.",
"url": "https://dragos.com/resource/hexane/"
},
{
"source_name": "Kaspersky Lyceum October 2021",
"description": "Kayal, A. et al. (2021, October). LYCEUM REBORN: COUNTERINTELLIGENCE IN THE MIDDLE EAST. Retrieved June 14, 2022.",
"url": "https://vblocalhost.com/uploads/VB2021-Kayal-etal.pdf"
},
{
"source_name": "SecureWorks August 2019",
"description": "SecureWorks 2019, August 27 LYCEUM Takes Center Stage in Middle East Campaign Retrieved. 2019/11/19 ",
"url": "https://www.secureworks.com/blog/lyceum-takes-center-stage-in-middle-east-campaign"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_domains": [
"enterprise-attack",
"ics-attack"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}