test_scratch / cti-ATT-CK-v13.1 /pre-attack /intrusion-set /intrusion-set--090242d7-73fc-4738-af68-20162f7a5aae.json
khoicrtp's picture
Upload 2298 files
5fe70fd
raw
history blame
1.97 kB
{
"type": "bundle",
"id": "bundle--25f1515d-ceeb-448b-91fd-d912a91040d0",
"spec_version": "2.0",
"objects": [
{
"type": "intrusion-set",
"id": "intrusion-set--090242d7-73fc-4738-af68-20162f7a5aae",
"created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5",
"name": "APT17",
"description": "[APT17](https://attack.mitre.org/groups/G0025) is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations. (Citation: FireEye APT17)",
"object_marking_refs": [
"marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168"
],
"external_references": [
{
"source_name": "mitre-attack",
"url": "https://attack.mitre.org/groups/G0025",
"external_id": "G0025"
},
{
"source_name": "APT17",
"description": "(Citation: FireEye APT17)"
},
{
"source_name": "Deputy Dog",
"description": "(Citation: FireEye APT17)"
},
{
"url": "https://www2.fireeye.com/rs/fireye/images/APT17_Report.pdf",
"description": "FireEye Labs/FireEye Threat Intelligence. (2015, May 14). Hiding in Plain Sight: FireEye and Microsoft Expose Obfuscation Tactic. Retrieved January 22, 2016.",
"source_name": "FireEye APT17"
}
],
"aliases": [
"APT17",
"Deputy Dog"
],
"modified": "2020-10-13T22:33:14.018Z",
"created": "2017-05-31T21:31:57.307Z",
"x_mitre_version": "1.1"
}
]
}