{ "type": "bundle", "id": "bundle--af10d58e-73ca-4b30-894c-ecdedab11e19", "spec_version": "2.0", "objects": [ { "id": "relationship--709bb5af-c484-48f2-bb19-bd7630e42e2d", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "description": "[APT28](https://attack.mitre.org/groups/G0007) reused the SOURFACE downloader as the payload of a lure document.(Citation: FireEye APT28)", "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "external_references": [ { "source_name": "FireEye APT28", "description": "FireEye. (2015). APT28: A WINDOW INTO RUSSIA\u2019S CYBER ESPIONAGE OPERATIONS?. Retrieved August 19, 2015.", "url": "https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf" } ], "source_ref": "intrusion-set--bef4c620-0787-42a8-a96d-b7eb6e85917c", "relationship_type": "uses", "target_ref": "attack-pattern--27f3ddf8-1b77-4cc2-a4c0-e6da3d31a768", "type": "relationship", "modified": "2019-09-09T17:44:35.673Z", "created": "2017-12-14T16:46:06.044Z" } ] }