{ "type": "bundle", "id": "bundle--d6cf9de2-b669-4fc9-883f-cc0d1399dfb9", "spec_version": "2.0", "objects": [ { "aliases": [ "Gorgon Group" ], "x_mitre_domains": [ "enterprise-attack" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "intrusion-set--1f21da59-6a13-455b-afd0-d58d0a5a7d27", "type": "intrusion-set", "created": "2018-10-17T00:14:20.652Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0078", "external_id": "G0078" }, { "source_name": "Gorgon Group", "description": "(Citation: Unit 42 Gorgon Group Aug 2018)" }, { "source_name": "Unit 42 Gorgon Group Aug 2018", "description": "Falcone, R., et al. (2018, August 02). The Gorgon Group: Slithering Between Nation State and Cybercrime. Retrieved August 7, 2018.", "url": "https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/" } ], "modified": "2021-10-12T21:57:25.847Z", "name": "Gorgon Group", "description": "[Gorgon Group](https://attack.mitre.org/groups/G0078) is a threat group consisting of members who are suspected to be Pakistan-based or have other connections to Pakistan. The group has performed a mix of criminal and targeted attacks, including campaigns against government organizations in the United Kingdom, Spain, Russia, and the United States. (Citation: Unit 42 Gorgon Group Aug 2018)", "x_mitre_version": "1.5", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }