{ "type": "bundle", "id": "bundle--abbcfbad-b21a-46da-b467-d1a07f2408f7", "spec_version": "2.0", "objects": [ { "aliases": [ "Gallmaker" ], "x_mitre_domains": [ "enterprise-attack" ], "object_marking_refs": [ "marking-definition--fa42a846-8d90-4e51-bc29-71d5b4802168" ], "id": "intrusion-set--2fd2be6a-d3a2-4a65-b499-05ea2693abee", "type": "intrusion-set", "created": "2019-01-30T14:26:42.897Z", "created_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5", "external_references": [ { "external_id": "G0084", "source_name": "mitre-attack", "url": "https://attack.mitre.org/groups/G0084" }, { "source_name": "Gallmaker", "description": "(Citation: Symantec Gallmaker Oct 2018)" }, { "source_name": "Symantec Gallmaker Oct 2018", "url": "https://www.symantec.com/blogs/threat-intelligence/gallmaker-attack-group", "description": "Symantec Security Response. (2018, October 10). Gallmaker: New Attack Group Eschews Malware to Live off the Land. Retrieved November 27, 2018." } ], "modified": "2020-03-30T19:04:47.798Z", "name": "Gallmaker", "description": "[Gallmaker](https://attack.mitre.org/groups/G0084) is a cyberespionage group that has targeted victims in the Middle East and has been active since at least December 2017. The group has mainly targeted victims in the defense, military, and government sectors.(Citation: Symantec Gallmaker Oct 2018)", "x_mitre_version": "1.1", "x_mitre_modified_by_ref": "identity--c78cb6e5-0c4b-4611-8297-d1b8b55e40b5" } ] }