{ "type": "bundle", "id": "bundle--c19523a1-29c9-4fb2-9f94-35ecf83cce7f", "spec_version": "2.0", "objects": [ { "aliases": [ "Bouncing Golf" ], "x_mitre_domains": [ "mobile-attack" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "intrusion-set--049cef3b-22d5-4be6-b50c-9839c7a34fdd", "type": "intrusion-set", "created": "2020-01-27T16:55:39.688Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "external_id": "G0097", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0097" }, { "source_name": "Trend Micro Bouncing Golf 2019", "url": "https://blog.trendmicro.com/trendlabs-security-intelligence/mobile-cyberespionage-campaign-bouncing-golf-affects-middle-east/", "description": "E. Xu, G. Guo. (2019, June 28). Mobile Cyberespionage Campaign \u2018Bouncing Golf\u2019 Affects Middle East. Retrieved January 27, 2020." } ], "modified": "2020-03-26T20:58:44.722Z", "name": "Bouncing Golf", "description": "[Bouncing Golf](https://attack.mitre.org/groups/G0097) is a cyberespionage campaign targeting Middle Eastern countries.(Citation: Trend Micro Bouncing Golf 2019)", "x_mitre_version": "1.0", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }