test_scratch / cti-ATT-CK-v13.1 /enterprise-attack /intrusion-set /intrusion-set--32bca8ff-d900-4877-aa65-d70baa041b74.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
2.54 kB
{
"type": "bundle",
"id": "bundle--a7d101d3-042a-47be-93a8-1a4102f3571d",
"spec_version": "2.0",
"objects": [
{
"modified": "2023-03-22T04:50:51.782Z",
"name": "Leafminer",
"description": "[Leafminer](https://attack.mitre.org/groups/G0077) is an Iranian threat group that has targeted government organizations and business entities in the Middle East since at least early 2017. (Citation: Symantec Leafminer July 2018)",
"aliases": [
"Leafminer",
"Raspite"
],
"x_mitre_deprecated": false,
"x_mitre_version": "2.4",
"type": "intrusion-set",
"id": "intrusion-set--32bca8ff-d900-4877-aa65-d70baa041b74",
"created": "2018-10-17T00:14:20.652Z",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"revoked": false,
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/groups/G0077",
"external_id": "G0077"
},
{
"source_name": "Raspite",
"description": "(Citation: Dragos Raspite Aug 2018)"
},
{
"source_name": "Leafminer",
"description": "(Citation: Symantec Leafminer July 2018)"
},
{
"source_name": "Dragos Raspite Aug 2018",
"description": "Dragos, Inc. (2018, August 2). RASPITE. Retrieved November 26, 2018.",
"url": "https://www.dragos.com/blog/20180802Raspite.html"
},
{
"source_name": "Symantec Leafminer July 2018",
"description": "Symantec Security Response. (2018, July 25). Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions. Retrieved August 28, 2018.",
"url": "https://www.symantec.com/blogs/threat-intelligence/leafminer-espionage-middle-east"
}
],
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"x_mitre_domains": [
"enterprise-attack"
],
"x_mitre_attack_spec_version": "3.1.0",
"x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5"
}
]
}