mirror of
https://github.com/MISP/misp-galaxy.git
synced 2024-11-30 02:37:17 +00:00
1583 lines
59 KiB
JSON
1583 lines
59 KiB
JSON
{
|
||
"authors": [
|
||
"MITRE"
|
||
],
|
||
"category": "actor",
|
||
"description": "Name of ATT&CK Group",
|
||
"name": "intrusion Set",
|
||
"source": "https://github.com/mitre/cti",
|
||
"type": "mitre-intrusion-set",
|
||
"uuid": "10df003c-7831-11e7-bdb9-971cdd1218df",
|
||
"values": [
|
||
{
|
||
"description": "Poseidon Group is a Portuguese-speaking threat group that has been active since at least 2005. The group has a history of using information exfiltrated from victims to blackmail victim companies into contracting the Poseidon Group as a security firm.[[Citation: Kaspersky Poseidon Group]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0033",
|
||
"https://securelist.com/blog/research/73673/poseidon-group-a-targeted-attack-boutique-specializing-in-global-cyber-espionage/"
|
||
],
|
||
"synonyms": [
|
||
"Poseidon Group"
|
||
],
|
||
"uuid": "7ecc3b4f-5cdb-457e-b55a-df376b359446"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "5fc09923-fcff-4e81-9cae-4518ef31cf4d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Poseidon Group"
|
||
},
|
||
{
|
||
"description": "Group5 is a threat group with a suspected Iranian nexus, though this attribution is not definite. The group has targeted individuals connected to the Syrian opposition via spearphishing and watering holes, normally using Syrian and Iranian themes. Group5 has used two commonly available remote access tools (RATs), njRAT and NanoCore, as well as an Android RAT, DroidJack.[[Citation: Citizen Lab Group5]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0043",
|
||
"https://citizenlab.org/2016/08/group5-syria/"
|
||
],
|
||
"synonyms": [
|
||
"Group5"
|
||
],
|
||
"uuid": "7331c66a-5601-4d3f-acf6-ad9e3035eb40"
|
||
},
|
||
"value": "Group5"
|
||
},
|
||
{
|
||
"description": "PittyTiger is a threat group believed to operate out of China that uses multiple different types of malware to maintain command and control.[[Citation: Bizeul 2014]][[Citation: Villeneuve 2014]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0011",
|
||
"https://www.fireeye.com/blog/threat-research/2014/07/spy-of-the-tiger.html",
|
||
"http://blog.cassidiancybersecurity.com/post/2014/07/The-Eye-of-the-Tiger2"
|
||
],
|
||
"synonyms": [
|
||
"PittyTiger"
|
||
],
|
||
"uuid": "fe98767f-9df8-42b9-83c9-004b1dec8647"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "4d37813c-b8e9-4e58-a758-03168d8aa189",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "PittyTiger"
|
||
},
|
||
{
|
||
"description": "admin@338 is a China-based cyber threat group. It has previously used newsworthy events as lures to deliver malware and has primarily targeted organizations involved in financial, economic, and trade policy, typically using publicly available RATs such as PoisonIvy, as well as some non-public backdoors.[[Citation: FireEye admin@338]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0018",
|
||
"https://www.fireeye.com/blog/threat-research/2015/11/china-based-threat.html"
|
||
],
|
||
"synonyms": [
|
||
"admin@338"
|
||
],
|
||
"uuid": "16ade1aa-0ea1-4bb7-88cc-9079df2ae756"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "ac4bce1f-b3ec-4c44-bd36-b6cc986b319b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "admin@338"
|
||
},
|
||
{
|
||
"description": "RTM is a cybercriminal group that has been active since at least 2015 and is primarily interested in users of remote banking systems in Russia and neighboring countries. The group uses a Trojan by the same name (RTM).[[Citation: ESET RTM Feb 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0048",
|
||
"https://www.welivesecurity.com/wp-content/uploads/2017/02/Read-The-Manual.pdf"
|
||
],
|
||
"synonyms": [
|
||
"RTM"
|
||
],
|
||
"uuid": "c416b28c-103b-4df1-909e-78089a7e0e5f"
|
||
},
|
||
"value": "RTM"
|
||
},
|
||
{
|
||
"description": "APT16 is a China-based threat group that has launched spearphishing campaigns targeting Japanese and Taiwanese organizations.[[Citation: FireEye EPS Awakens Part 2]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0023",
|
||
"https://www.fireeye.com/blog/threat-research/2015/12/the-eps-awakens-part-two.html"
|
||
],
|
||
"synonyms": [
|
||
"APT16"
|
||
],
|
||
"uuid": "d6e88e18-81e8-4709-82d8-973095da1e70"
|
||
},
|
||
"value": "APT16"
|
||
},
|
||
{
|
||
"description": "APT28 is a threat group that has been attributed to the Russian government.[[Citation: FireEye APT28]][[Citation: SecureWorks TG-4127]][[Citation: FireEye APT28 January 2017]][[Citation: GRIZZLY STEPPE JAR]] This group reportedly compromised the Democratic National Committee in April 2016.[[Citation: Crowdstrike DNC June 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0007",
|
||
"https://www.secureworks.com/research/threat-group-4127-targets-hillary-clinton-presidential-campaign",
|
||
"https://www2.fireeye.com/rs/848-DID-242/images/APT28-Center-of-Storm-2017.pdf",
|
||
"https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-apt28.pdf",
|
||
"https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/"
|
||
],
|
||
"synonyms": [
|
||
"APT28",
|
||
"Sednit",
|
||
"Sofacy",
|
||
"Pawn Storm",
|
||
"Fancy Bear",
|
||
"STRONTIUM",
|
||
"Tsar Team",
|
||
"Threat Group-4127",
|
||
"TG-4127"
|
||
],
|
||
"uuid": "bef4c620-0787-42a8-a96d-b7eb6e85917c"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "213cdde9-c11a-4ea9-8ce0-c868e9826fec",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "5b4ee3ea-eee3-4c8e-8323-85ae32658754",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT28"
|
||
},
|
||
{
|
||
"description": "Winnti Group is a threat group with Chinese origins that has been active since at least 2010. The group has heavily targeted the gaming industry, but it has also expanded the scope of its targeting. Though both this group and Axiom use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting.[[Citation: Kaspersky Winnti April 2013]][[Citation: Kaspersky Winnti June 2015]][[Citation: Novetta Winnti April 2015]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0044",
|
||
"https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf",
|
||
"https://securelist.com/blog/incidents/70991/games-are-over/",
|
||
"http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Winnti Group",
|
||
"Blackfly"
|
||
],
|
||
"uuid": "c5947e1c-1cbc-434c-94b8-27c7e3be0fff"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "99e30d89-9361-4b73-a999-9e5ff9320bcb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "24110866-cb22-4c85-a7d2-0413e126694b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "a0cb9370-e39b-44d5-9f50-ef78e412b973",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "090242d7-73fc-4738-af68-20162f7a5aae",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Winnti Group"
|
||
},
|
||
{
|
||
"description": "Deep Panda is a suspected Chinese threat group known to target many industries, including government, defense, financial, and telecommunications.Deep Panda.Deep Panda also appears to be known as Black Vine based on the attribution of both group names to the Anthem intrusion.[[Citation: Symantec Black Vine]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0009",
|
||
"http://blog.crowdstrike.com/deep-thought-chinese-targeting-national-security-think-tanks/",
|
||
"http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/the-black-vine-cyberespionage-group.pdf",
|
||
"https://www.threatconnect.com/the-anthem-hack-all-roads-lead-to-china/",
|
||
"https://www.emc.com/collateral/white-papers/h12756-wp-shell-crew.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Deep Panda",
|
||
"Shell Crew",
|
||
"WebMasters",
|
||
"KungFu Kittens",
|
||
"PinkPanther",
|
||
"Black Vine"
|
||
],
|
||
"uuid": "a653431d-6a5e-4600-8ad3-609b5af57064"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "066d25c1-71bd-4bd4-8ca7-edbba00063f4",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "0286e80e-b0ed-464f-ad62-beec8536d0cb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "103ebfd8-4280-4027-b61a-69bd9967ad6c",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Deep Panda"
|
||
},
|
||
{
|
||
"description": "Molerats is a politically-motivated threat group that has been operating since 2012. The group's victims have primarily been in the Middle East, Europe, and the United States.[[Citation: DustySky]][[Citation: DustySky2]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0021",
|
||
"http://www.clearskysec.com/wp-content/uploads/2016/06/Operation-DustySky2%20-6.2016%20TLP%20White.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Molerats",
|
||
"Gaza cybergang",
|
||
"Operation Molerats"
|
||
],
|
||
"uuid": "df71bb3b-813c-45eb-a8bc-f2a419837411"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "f7c2e501-73b1-400f-a5d9-2e2e07b7dfde",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Molerats"
|
||
},
|
||
{
|
||
"description": "Strider is a threat group that has been active since at least 2011 and has targeted victims in Russia, China, Sweden, Belgium, Iran, and Rwanda.[[Citation: Symantec Strider Blog]][[Citation: Kaspersky ProjectSauron Blog]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0041",
|
||
"https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/",
|
||
"http://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets"
|
||
],
|
||
"synonyms": [
|
||
"Strider",
|
||
"ProjectSauron"
|
||
],
|
||
"uuid": "277d2f87-2ae5-4730-a3aa-50c1fdff9656"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "f3179cfb-9c86-4980-bd6b-e4fa74adaaa7",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Strider"
|
||
},
|
||
{
|
||
"description": "Sandworm Team is a cyber espionage group that has operated since approximately 2009 and has been attributed to Russia.[[Citation: iSIGHT Sandworm 2014]] This group is also known as Quedagh.[[Citation: F-Secure BlackEnergy 2014]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0034",
|
||
"http://www.isightpartners.com/2014/10/cve-2014-4114/",
|
||
"https://www.f-secure.com/documents/996508/1030745/blackenergy%20whitepaper.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Sandworm Team",
|
||
"Quedagh"
|
||
],
|
||
"uuid": "381fcf73-60f6-4ab2-9991-6af3cbc35192"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "f512de42-f76b-40d2-9923-59e7dbdfec35",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "b47250ec-2094-4d06-b658-11456e05fe89",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "feac86e4-6bb2-4ba0-ac99-806aeb0a776c",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Sandworm Team"
|
||
},
|
||
{
|
||
"description": "FIN6 is a cyber crime group that has stolen payment card data and sold it for profit on underground marketplaces. This group has aggressively targeted and compromised point of sale (PoS) systems in the hospitality and retail sectors.[[Citation: FireEye FIN6 April 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0037",
|
||
"https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin6.pdf"
|
||
],
|
||
"synonyms": [
|
||
"FIN6"
|
||
],
|
||
"uuid": "2a7914cf-dff3-428d-ab0f-1014d1c28aeb"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "647894f6-1723-4cba-aba4-0ef0966d5302",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "FIN6"
|
||
},
|
||
{
|
||
"description": "Dust Storm is a threat group that has targeted multiple industries in Japan, South Korea, the United States, Europe, and several Southeast Asian countries.[[Citation: Cylance Dust Storm]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0031",
|
||
"https://www.cylance.com/hubfs/2015%20cylance%20website/assets/operation-dust-storm/Op%20Dust%20Storm%20Report.pdf?t=1456259131512"
|
||
],
|
||
"synonyms": [
|
||
"Dust Storm"
|
||
],
|
||
"uuid": "ae41895a-243f-4a65-b99b-d85022326c31"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "9e71024e-817f-45b0-92a0-d886c30bc929",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Dust Storm"
|
||
},
|
||
{
|
||
"description": "Cleaver is a threat group that has been attributed to Iranian actors and is responsible for activity tracked as Operation Cleaver.[[Citation: Cylance Cleaver]] Strong circumstantial evidence suggests Cleaver is linked to Threat Group 2889 (TG-2889).[[Citation: Dell Threat Group 2889]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0003",
|
||
"http://www.cylance.com/assets/Cleaver/Cylance%20Operation%20Cleaver%20Report.pdf",
|
||
"http://www.secureworks.com/cyber-threat-intelligence/threats/suspected-iran-based-hacker-group-creates-network-of-fake-linkedin-profiles/"
|
||
],
|
||
"synonyms": [
|
||
"Cleaver",
|
||
"Threat Group 2889",
|
||
"TG-2889"
|
||
],
|
||
"uuid": "8f5e8dc7-739d-4f5e-a8a1-a66e004d7063"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "11e17436-6ede-4733-8547-4ce0254ea19e",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "86724806-7ec9-4a48-a0a7-ecbde3bf4810",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "42be2a84-5a5c-4c6d-9864-3f09d75bb0ba",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "d56c99fa-4710-472c-81a6-41b7a84ea4be",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "a0082cfa-32e2-42b8-92d8-5c7a7409dcf1",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "b96e02f1-4037-463f-b158-5a964352f8d9",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f9d6633a-55e6-4adc-9263-6ae080421a13",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "ba724df5-9aa0-45ca-8e0e-7101c208ae48",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f98bac6b-12fd-4cad-be84-c84666932232",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f873db71-3d53-41d5-b141-530675ade27a",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Cleaver"
|
||
},
|
||
{
|
||
"description": "APT12 is a threat group that has been attributed to China.[[Citation: Meyers Numbered Panda]] It is also known as DynCalc, IXESHE, and Numbered Panda.[[Citation: Moran 2014]][[Citation: Meyers Numbered Panda]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0005",
|
||
"https://www.fireeye.com/blog/threat-research/2014/09/darwins-favorite-apt-group-2.html",
|
||
"http://www.crowdstrike.com/blog/whois-numbered-panda/"
|
||
],
|
||
"synonyms": [
|
||
"APT12",
|
||
"IXESHE",
|
||
"DynCalc",
|
||
"Numbered Panda"
|
||
],
|
||
"uuid": "c47f937f-1022-4f42-8525-e7a4779a14cb"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "48146604-6693-4db1-bd94-159744726514",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT12"
|
||
},
|
||
{
|
||
"description": "Moafee is a threat group that appears to operate from the Guandong Province of China. Due to overlapping TTPs, including similar custom tools, Moafee is thought to have a direct or indirect relationship with the threat group DragonOK. .[[Citation: Haq 2014]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0002",
|
||
"https://www.fireeye.com/blog/threat-research/2014/09/the-path-to-mass-producing-cyber-attacks.html"
|
||
],
|
||
"synonyms": [
|
||
"Moafee"
|
||
],
|
||
"uuid": "2e5d3a83-fe00-41a5-9b60-237efc84832f"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "a9b44750-992c-4743-8922-129880d277ea",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f3bdec95-3d62-42d9-a840-29630f6cdc1a",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Moafee"
|
||
},
|
||
{
|
||
"description": "is a Chinese threat group that has extensively used strategic Web compromises to target victims.[[Citation: Dell TG-3390]] The group has targeted organizations in the aerospace, government, defense, technology, energy, and manufacturing sectors.[[Citation: SecureWorks BRONZE UNION June 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0027",
|
||
"http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/",
|
||
"https://www.secureworks.com/research/bronze-union"
|
||
],
|
||
"synonyms": [
|
||
"Threat Group-3390",
|
||
"TG-3390",
|
||
"Emissary Panda",
|
||
"BRONZE UNION"
|
||
],
|
||
"uuid": "fb366179-766c-4a4a-afa1-52bff1fd601c"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "834e0acd-d92a-4e38-bb14-dc4159d7cb32",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f1b9f7d6-6ab1-404b-91a6-a1ed1845c045",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "4af45fea-72d3-11e8-846c-d37699506c8d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Threat Group-3390"
|
||
},
|
||
{
|
||
"description": "DragonOK is a threat group that has targeted Japanese organizations with phishing emails. Due to overlapping TTPs, including similar custom tools, DragonOK is thought to have a direct or indirect relationship with the threat group Moafee. [[Citation: Operation Quantum Entanglement]][[Citation: Symbiotic APT Groups]] It is known to use a variety of malware, including Sysget/HelloBridge, PlugX, PoisonIvy, FormerFirstRat, NFlog, and NewCT. [[Citation: New DragonOK]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0017",
|
||
"http://researchcenter.paloaltonetworks.com/2015/04/unit-42-identifies-new-dragonok-backdoor-malware-deployed-against-japanese-targets/",
|
||
"https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-quantum-entanglement.pdf",
|
||
"https://dl.mandiant.com/EE/library/MIRcon2014/MIRcon%202014%20R&D%20Track%20Insight%20into%20Symbiotic%20APT.pdf"
|
||
],
|
||
"synonyms": [
|
||
"DragonOK"
|
||
],
|
||
"uuid": "f3bdec95-3d62-42d9-a840-29630f6cdc1a"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "2e5d3a83-fe00-41a5-9b60-237efc84832f",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "a9b44750-992c-4743-8922-129880d277ea",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "DragonOK"
|
||
},
|
||
{
|
||
"description": "APT1 is a Chinese threat group that has been attributed to the 2nd Bureau of the People’s Liberation Army (PLA) General Staff Department’s (GSD) 3rd Department, commonly known by its Military Unit Cover Designator (MUCD) as Unit 61398.[[Citation: Mandiant APT1]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0006",
|
||
"https://www.fireeye.com/content/dam/fireeye-www/services/pdfs/mandiant-apt1-report.pdf"
|
||
],
|
||
"synonyms": [
|
||
"APT1",
|
||
"Comment Crew",
|
||
"Comment Group",
|
||
"Comment Panda"
|
||
],
|
||
"uuid": "6a2e693f-24e5-451a-9f88-b36a108e5662"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "1cb7e1cc-d695-42b1-92f4-fd0112a3c9be",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT1"
|
||
},
|
||
{
|
||
"description": "Taidoor is a threat group that has operated since at least 2009 and has primarily targeted the Taiwanese government.[[Citation: TrendMicro Taidoor]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0015",
|
||
"http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp%20the%20taidoor%20campaign.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Taidoor"
|
||
],
|
||
"uuid": "59140a2e-d117-4206-9b2c-2a8662bd9d46"
|
||
},
|
||
"value": "Taidoor"
|
||
},
|
||
{
|
||
"description": "Night Dragon is a threat group that has conducted activity originating primarily in China.[[Citation: McAfee Night Dragon]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0014",
|
||
"http://www.mcafee.com/us/resources/white-papers/wp-global-energy-cyberattacks-night-dragon.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Night Dragon"
|
||
],
|
||
"uuid": "23b6a0f5-fa95-46f9-a6f3-4549c5e45ec8"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "b3714d59-b61e-4713-903a-9b4f04ae7f3d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Night Dragon"
|
||
},
|
||
{
|
||
"description": "Naikon is a threat group that has focused on targets around the South China Sea.Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[[Citation: Baumgartner Golovkin Naikon 2015]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0019",
|
||
"http://cdn2.hubspot.net/hubfs/454298/Project%20CAMERASHY%20ThreatConnect%20Copyright%202015.pdf",
|
||
"https://securelist.com/files/2015/05/TheNaikonAPT-MsnMM1.pdf",
|
||
"https://securelist.com/analysis/publications/69953/the-naikon-apt/"
|
||
],
|
||
"synonyms": [
|
||
"Naikon"
|
||
],
|
||
"uuid": "2a158b0a-7ef8-43cb-9985-bf34d1e12050"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "2f1fd017-9df6-4759-91fb-e7039609b5ff",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "5e0a7cf2-6107-4d5f-9dd0-9df38b1fcba8",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f26144c5-8593-4e78-831a-11f6452d809b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f047ee18-7985-4946-8bfb-4ed754d3a0dd",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Naikon"
|
||
},
|
||
{
|
||
"description": "Ke3chang is a threat group attributed to actors operating out of China.[[Citation: Villeneuve et al 2014]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0004",
|
||
"https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/wp-operation-ke3chang.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Ke3chang"
|
||
],
|
||
"uuid": "6713ab67-e25b-49cc-808d-2b36d4fbc35c"
|
||
},
|
||
"value": "Ke3chang"
|
||
},
|
||
{
|
||
"description": "Patchwork is a threat group that was first observed in December 2015. While the group has not been definitively attributed, circumstantial evidence suggests the group may be a pro-Indian or Indian entity. Much of the code used by this group was copied and pasted from online forums.[[Citation: Cymmetria Patchwork]][[Citation: Symantec Patchwork]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0040",
|
||
"https://s3-us-west-2.amazonaws.com/cymmetria-blog/public/Unveiling%20Patchwork.pdf",
|
||
"http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries"
|
||
],
|
||
"synonyms": [
|
||
"Patchwork",
|
||
"Dropping Elephant",
|
||
"Chinastrats"
|
||
],
|
||
"uuid": "17862c7d-9e60-48a0-b48e-da4dc4c3f6b0"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "9559ecaf-2e75-48a7-aee8-9974020bc772",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "18d473a5-831b-47a5-97a1-a32156299825",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Patchwork"
|
||
},
|
||
{
|
||
"description": "APT30 is a threat group suspected to be associated with the Chinese government.Naikon shares some characteristics with APT30, the two groups do not appear to be exact matches.[[Citation: Baumgartner Golovkin Naikon 2015]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0013",
|
||
"https://www2.fireeye.com/rs/fireye/images/rpt-apt30.pdf",
|
||
"https://securelist.com/analysis/publications/69953/the-naikon-apt/"
|
||
],
|
||
"synonyms": [
|
||
"APT30"
|
||
],
|
||
"uuid": "f047ee18-7985-4946-8bfb-4ed754d3a0dd"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "2a158b0a-7ef8-43cb-9985-bf34d1e12050",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "2f1fd017-9df6-4759-91fb-e7039609b5ff",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "5e0a7cf2-6107-4d5f-9dd0-9df38b1fcba8",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f26144c5-8593-4e78-831a-11f6452d809b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT30"
|
||
},
|
||
{
|
||
"description": "MONSOON is the name of an espionage campaign that apparently started in December 2015 and was ongoing as of July 2016. It is believed that the actors behind MONSOON are the same actors behind Operation Hangover. While attribution is unclear, the campaign has targeted victims with military and political interests in the Indian Subcontinent.[[Citation: Forcepoint Monsoon]] Operation Hangover has been reported as being Indian in origin, and can be traced back to 2010.[[Citation: Operation Hangover May 2013]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0042",
|
||
"https://www.forcepoint.com/sites/default/files/resources/files/forcepoint-security-labs-monsoon-analysis-report.pdf",
|
||
"http://enterprise-manage.norman.c.bitbit.net/resources/files/Unveiling%20an%20Indian%20Cyberattack%20Infrastructure.pdf"
|
||
],
|
||
"synonyms": [
|
||
"MONSOON",
|
||
"Operation Hangover"
|
||
],
|
||
"uuid": "9559ecaf-2e75-48a7-aee8-9974020bc772"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "17862c7d-9e60-48a0-b48e-da4dc4c3f6b0",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "18d473a5-831b-47a5-97a1-a32156299825",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "MONSOON"
|
||
},
|
||
{
|
||
"description": "APT17 is a China-based threat group that has conducted network intrusions against U.S. government entities, the defense industry, law firms, information technology companies, mining companies, and non-government organizations.[[Citation: FireEye APT17]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0025",
|
||
"https://www2.fireeye.com/rs/fireye/images/APT17%20Report.pdf"
|
||
],
|
||
"synonyms": [
|
||
"APT17",
|
||
"Deputy Dog"
|
||
],
|
||
"uuid": "090242d7-73fc-4738-af68-20162f7a5aae"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "c5947e1c-1cbc-434c-94b8-27c7e3be0fff",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "24110866-cb22-4c85-a7d2-0413e126694b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "99e30d89-9361-4b73-a999-9e5ff9320bcb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "a0cb9370-e39b-44d5-9f50-ef78e412b973",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT17"
|
||
},
|
||
{
|
||
"description": "FIN7 is a financially motivated threat group that has primarily targeted the retail and hospitality sectors, often using point-of-sale malware. It is sometimes referred to as Carbanak Group, but these appear to be two groups using the same Carbanak malware and are therefore tracked separately.[[Citation: FireEye FIN7 March 2017]][[Citation: FireEye FIN7 April 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0046",
|
||
"https://www.fireeye.com/blog/threat-research/2017/04/fin7-phishing-lnk.html",
|
||
"https://www.fireeye.com/blog/threat-research/2017/03/fin7%20spear%20phishing.html"
|
||
],
|
||
"synonyms": [
|
||
"FIN7"
|
||
],
|
||
"uuid": "3753cc21-2dae-4dfb-8481-d004e74502cc"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "00220228-a5a4-4032-a30d-826bb55aa3fb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "55033a4d-3ffe-46b2-99b4-2c1541e9ce1c",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "FIN7"
|
||
},
|
||
{
|
||
"description": "APT3 is a China-based threat group that researchers have attributed to China's Ministry of State Security.[[Citation: FireEye Clandestine Wolf]][[Citation: Recorded Future APT3 May 2017]] This group is responsible for the campaigns known as Operation Clandestine Fox, Operation Clandestine Wolf, and Operation Double Tap.[[Citation: FireEye Clandestine Wolf]][[Citation: FireEye Operation Double Tap]] As of June 2015, the group appears to have shifted from targeting primarily US victims to primarily political organizations in Hong Kong.[[Citation: Symantec Buckeye]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0022",
|
||
"http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong",
|
||
"https://www.recordedfuture.com/chinese-mss-behind-apt3/",
|
||
"https://www.fireeye.com/blog/threat-research/2014/11/operation%20doubletap.html",
|
||
"https://www.fireeye.com/blog/threat-research/2015/06/operation-clandestine-wolf-adobe-flash-zero-day.html"
|
||
],
|
||
"synonyms": [
|
||
"APT3",
|
||
"Gothic Panda",
|
||
"Pirpi",
|
||
"UPS Team",
|
||
"Buckeye",
|
||
"Threat Group-0110",
|
||
"TG-0110"
|
||
],
|
||
"uuid": "0bbdf25b-30ff-4894-a1cd-49260d0dd2d9"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "d144c83e-2302-4947-9e24-856fbf7949ae",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT3"
|
||
},
|
||
{
|
||
"description": "GCMAN is a threat group that focuses on targeting banks for the purpose of transferring money to e-currency services.[[Citation: Securelist GCMAN]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0036",
|
||
"https://securelist.com/blog/research/73638/apt-style-bank-robberies-increase-with-metel-gcman-and-carbanak-2-0-attacks/"
|
||
],
|
||
"synonyms": [
|
||
"GCMAN"
|
||
],
|
||
"uuid": "0ea72cd5-ca30-46ba-bc04-378f701c658f"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "d93889de-b4bc-4a29-9ce7-d67717c140a0",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "GCMAN"
|
||
},
|
||
{
|
||
"description": "Lazarus Group is a threat group that has been attributed to the North Korean government.Lazarus Group correlates to other reported campaigns, including Operation Flame, Operation 1Mission, Operation Troy, DarkSeoul, and Ten Days of Rain.[[Citation: Novetta Blockbuster]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0032",
|
||
"https://www.operationblockbuster.com/wp-content/uploads/2016/02/Operation-Blockbuster-Report.pdf",
|
||
"https://www.us-cert.gov/ncas/alerts/TA17-164A"
|
||
],
|
||
"synonyms": [
|
||
"Lazarus Group",
|
||
"HIDDEN COBRA",
|
||
"Guardians of Peace"
|
||
],
|
||
"uuid": "c93fccb1-e8e8-42cf-ae33-2ad1d183913a"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "68391641-859f-4a9a-9a1e-3e5cf71ec376",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "027a1428-6e79-4a4b-82b9-e698e8525c2b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Lazarus Group"
|
||
},
|
||
{
|
||
"description": "Lotus Blossom is threat group that has targeted government and military organizations in Southeast Asia.[[Citation: Lotus Blossom Jun 2015]] It is also known as Spring Dragon.[[Citation: Spring Dragon Jun 2015]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0030",
|
||
"https://www.paloaltonetworks.com/resources/research/unit42-operation-lotus-blossom.html",
|
||
"https://securelist.com/blog/research/70726/the-spring-dragon-apt/"
|
||
],
|
||
"synonyms": [
|
||
"Lotus Blossom",
|
||
"Spring Dragon"
|
||
],
|
||
"uuid": "88b7dbc2-32d3-4e31-af2f-3fc24e1582d7"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "32fafa69-fe3c-49db-afd4-aac2664bcf0d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Lotus Blossom"
|
||
},
|
||
{
|
||
"description": "Equation is a sophisticated threat group that employs multiple remote access tools. The group is known to use zero-day exploits and has developed the capability to overwrite the firmware of hard disk drives.[[Citation: Kaspersky Equation QA]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0020",
|
||
"https://securelist.com/files/2015/02/Equation%20group%20questions%20and%20answers.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Equation"
|
||
],
|
||
"uuid": "96e239be-ad99-49eb-b127-3007b8c1bec9"
|
||
},
|
||
"value": "Equation"
|
||
},
|
||
{
|
||
"description": "Darkhotel is a threat group that has been active since at least 2004. The group has conducted activity on hotel and business center Wi‑Fi and physical connections as well as peer-to-peer and file sharing networks. The actors have also conducted spearphishing.[[Citation: Kaspersky Darkhotel]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0012",
|
||
"https://securelist.com/files/2014/11/darkhotel%20kl%2007.11.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Darkhotel"
|
||
],
|
||
"uuid": "9e729a7e-0dd6-4097-95bf-db8d64911383"
|
||
},
|
||
"value": "Darkhotel"
|
||
},
|
||
{
|
||
"description": "OilRig is a threat group with suspected Iranian origins that has targeted Middle Eastern victims since at least 2015.[[Citation: Palo Alto OilRig April 2017]][[Citation: ClearSky OilRig Jan 2017]][[Citation: Palo Alto OilRig May 2016]][[Citation: Palo Alto OilRig Oct 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0049",
|
||
"http://researchcenter.paloaltonetworks.com/2016/10/unit42-oilrig-malware-campaign-updates-toolset-and-expands-targets/",
|
||
"http://researchcenter.paloaltonetworks.com/2017/04/unit42-oilrig-actors-provide-glimpse-development-testing-efforts/",
|
||
"http://www.clearskysec.com/oilrig/",
|
||
"http://researchcenter.paloaltonetworks.com/2016/05/the-oilrig-campaign-attacks-on-saudi-arabian-organizations-deliver-helminth-backdoor/"
|
||
],
|
||
"synonyms": [
|
||
"OilRig"
|
||
],
|
||
"uuid": "b96e02f1-4037-463f-b158-5a964352f8d9"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "4ca1929c-7d64-4aab-b849-badbfc0c760d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "8f5e8dc7-739d-4f5e-a8a1-a66e004d7063",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "11e17436-6ede-4733-8547-4ce0254ea19e",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "86724806-7ec9-4a48-a0a7-ecbde3bf4810",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "42be2a84-5a5c-4c6d-9864-3f09d75bb0ba",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "d56c99fa-4710-472c-81a6-41b7a84ea4be",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "a0082cfa-32e2-42b8-92d8-5c7a7409dcf1",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f9d6633a-55e6-4adc-9263-6ae080421a13",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "ba724df5-9aa0-45ca-8e0e-7101c208ae48",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f98bac6b-12fd-4cad-be84-c84666932232",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "f873db71-3d53-41d5-b141-530675ade27a",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "47204403-34c9-4d25-a006-296a0939d1a2",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "OilRig"
|
||
},
|
||
{
|
||
"description": "Dragonfly is a cyber espionage group that has been active since at least 2011. They initially targeted defense and aviation companies but shifted to focus on the energy sector in early 2013. They have also targeted companies related to industrial control systems.[[Citation: Symantec Dragonfly]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0035",
|
||
"http://www.symantec.com/content/en/us/enterprise/media/security%20response/whitepapers/Dragonfly%20Threat%20Against%20Western%20Energy%20Suppliers.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Dragonfly",
|
||
"Energetic Bear"
|
||
],
|
||
"uuid": "1c63d4ec-0a75-4daa-b1df-0d11af3d3cc1"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "64d6559c-6d5c-4585-bbf9-c17868f763ee",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Dragonfly"
|
||
},
|
||
{
|
||
"description": "Suckfly is a China-based threat group that has been active since at least 2014.[[Citation: Symantec Suckfly March 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0039",
|
||
"http://www.symantec.com/connect/blogs/suckfly-revealing-secret-life-your-code-signing-certificates"
|
||
],
|
||
"synonyms": [
|
||
"Suckfly"
|
||
],
|
||
"uuid": "5cbe0d3b-6fb1-471f-b591-4b192915116d"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "5abb12e7-5066-4f84-a109-49a037205c76",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Suckfly"
|
||
},
|
||
{
|
||
"description": "Stealth Falcon is a threat group that has conducted targeted spyware attacks against Emirati journalists, activists, and dissidents since at least 2012. Circumstantial evidence suggests there could be a link between this group and the United Arab Emirates (UAE) government, but that has not been confirmed.[[Citation: Citizen Lab Stealth Falcon May 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0038",
|
||
"https://citizenlab.org/2016/05/stealth-falcon/"
|
||
],
|
||
"synonyms": [
|
||
"Stealth Falcon"
|
||
],
|
||
"uuid": "894aab42-3371-47b1-8859-a4a074c804c8"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "dab75e38-6969-4e78-9304-dc269c3cbcf0",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Stealth Falcon"
|
||
},
|
||
{
|
||
"description": "Scarlet Mimic is a threat group that has targeted minority rights activists. This group has not been directly linked to a government source, but the group's motivations appear to overlap with those of the Chinese government. While there is some overlap between IP addresses used by Scarlet Mimic and Putter Panda, it has not been concluded that the groups are the same.[[Citation: Scarlet Mimic Jan 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0029",
|
||
"http://researchcenter.paloaltonetworks.com/2016/01/scarlet-mimic-years-long-espionage-targets-minority-activists/"
|
||
],
|
||
"synonyms": [
|
||
"Scarlet Mimic"
|
||
],
|
||
"uuid": "c5574ca0-d5a4-490a-b207-e4658e5fd1d7"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "0da10682-85c6-4c0b-bace-ba1f7adfb63e",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Scarlet Mimic"
|
||
},
|
||
{
|
||
"description": "Threat Group-1314 is an unattributed threat group that has used compromised credentials to log into a victim's remote access infrastructure.[[Citation: Dell TG-1314]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0028",
|
||
"http://www.secureworks.com/resources/blog/living-off-the-land/"
|
||
],
|
||
"synonyms": [
|
||
"Threat Group-1314",
|
||
"TG-1314"
|
||
],
|
||
"uuid": "d519164e-f5fa-4b8c-a1fb-cf0172ad0983"
|
||
},
|
||
"value": "Threat Group-1314"
|
||
},
|
||
{
|
||
"description": "Turla is a threat group that has infected victims in over 45 countries, spanning a range of industries including government, embassies, military, education, research and pharmaceutical companies.[[Citation: Kaspersky Turla]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0010",
|
||
"https://securelist.com/analysis/publications/65545/the-epic-turla-operation/"
|
||
],
|
||
"synonyms": [
|
||
"Turla",
|
||
"Waterbug"
|
||
],
|
||
"uuid": "7a19ecb1-3c65-4de3-a230-993516aed6a6"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "fa80877c-f509-4daf-8b62-20aba1635f68",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "c097471c-2405-4393-b6d7-afbcb5f0cd11",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Turla"
|
||
},
|
||
{
|
||
"description": "APT29 is threat group that has been attributed to the Russian government and has operated since at least 2008.[[Citation: F-Secure The Dukes]][[Citation: GRIZZLY STEPPE JAR]] This group reportedly compromised the Democratic National Committee starting in the summer of 2015.[[Citation: Crowdstrike DNC June 2016]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0016",
|
||
"https://www.crowdstrike.com/blog/bears-midst-intrusion-democratic-national-committee/",
|
||
"https://www.f-secure.com/documents/996508/1030745/dukes%20whitepaper.pdf"
|
||
],
|
||
"synonyms": [
|
||
"APT29",
|
||
"The Dukes",
|
||
"Cozy Bear"
|
||
],
|
||
"uuid": "899ce53f-13a0-479b-a0e4-67d46e241542"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "b2056ff0-00b9-482e-b11c-c771daa5f28a",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT29"
|
||
},
|
||
{
|
||
"description": "FIN10 is a financially motivated threat group that has targeted organizations in North America since at least 2013 through 2016. The group uses stolen data exfiltrated from victims to extort organizations.[[Citation: FireEye FIN10 June 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0051",
|
||
"https://www2.fireeye.com/rs/848-DID-242/images/rpt-fin10.pdf"
|
||
],
|
||
"synonyms": [
|
||
"FIN10"
|
||
],
|
||
"uuid": "6c74fda2-bb04-40bd-a166-8c2d4b952d33"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "fbe9387f-34e6-4828-ac28-3080020c597b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "FIN10"
|
||
},
|
||
{
|
||
"description": "menuPass is a threat group that appears to originate from China and has been active since approximately 2009. The group has targeted healthcare, defense, aerospace, and government sectors, and has targeted Japanese victims since at least 2014. In 2016 and 2017, the group targeted managed IT service providers, manufacturing and mining companies, and a university.[[Citation: Palo Alto menuPass Feb 2017]][[Citation: Crowdstrike CrowdCast Oct 2013]][[Citation: FireEye Poison Ivy]][[Citation: PWC Cloud Hopper April 2017]][[Citation: FireEye APT10 April 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0045",
|
||
"https://www.fireeye.com/blog/threat-research/2017/04/apt10%20menupass%20grou.html",
|
||
"https://www.pwc.co.uk/cyber-security/pdf/cloud-hopper-report-final-v4.pdf",
|
||
"https://www.slideshare.net/CrowdStrike/crowd-casts-monthly-you-have-an-adversary-problem",
|
||
"http://researchcenter.paloaltonetworks.com/2017/02/unit42-menupass-returns-new-malware-new-attacks-japanese-academics-organizations/",
|
||
"https://www.fireeye.com/content/dam/fireeye-www/global/en/current-threats/pdfs/rpt-poison-ivy.pdf"
|
||
],
|
||
"synonyms": [
|
||
"menuPass",
|
||
"Stone Panda",
|
||
"APT10",
|
||
"Red Apollo",
|
||
"CVNX"
|
||
],
|
||
"uuid": "222fbd21-fc4f-4b7e-9f85-0e6e3a76c33f"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "56b37b05-72e7-4a89-ba8a-61ce45269a8c",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "menuPass"
|
||
},
|
||
{
|
||
"description": "Putter Panda is a Chinese threat group that has been attributed to Unit 61486 of the 12th Bureau of the PLA’s 3rd General Staff Department (GSD).[[Citation: CrowdStrike Putter Panda]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0024",
|
||
"http://cdn0.vox-cdn.com/assets/4589853/crowdstrike-intelligence-report-putter-panda.original.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Putter Panda",
|
||
"APT2",
|
||
"MSUpdater"
|
||
],
|
||
"uuid": "5ce5392a-3a6c-4e07-9df3-9b6a9159ac45"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "0ca45163-e223-4167-b1af-f088ed14a93d",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Putter Panda"
|
||
},
|
||
{
|
||
"description": "Axiom is a cyber espionage group suspected to be associated with the Chinese government.Winnti Group use the malware Winnti, the two groups appear to be distinct based on differences in reporting on the groups' TTPs and targeting.[[Citation: Kaspersky Winnti April 2013]][[Citation: Kaspersky Winnti June 2015]][[Citation: Novetta Winnti April 2015]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0001",
|
||
"https://kasperskycontenthub.com/wp-content/uploads/sites/43/vlpdfs/winnti-more-than-just-a-game-130410.pdf",
|
||
"https://securelist.com/blog/incidents/70991/games-are-over/",
|
||
"http://www.novetta.com/wp-content/uploads/2014/11/Executive%20Summary-Final%201.pdf",
|
||
"http://www.novetta.com/wp-content/uploads/2015/04/novetta%20winntianalysis.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Axiom",
|
||
"Group 72"
|
||
],
|
||
"uuid": "a0cb9370-e39b-44d5-9f50-ef78e412b973"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "99e30d89-9361-4b73-a999-9e5ff9320bcb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "24110866-cb22-4c85-a7d2-0413e126694b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "c5947e1c-1cbc-434c-94b8-27c7e3be0fff",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "090242d7-73fc-4738-af68-20162f7a5aae",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Axiom"
|
||
},
|
||
{
|
||
"description": "Carbanak is a threat group that mainly targets banks. It also refers to malware of the same name (Carbanak).[[Citation: Kaspersky Carbanak]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0008",
|
||
"https://securelist.com/files/2015/02/Carbanak%20APT%20eng.pdf"
|
||
],
|
||
"synonyms": [
|
||
"Carbanak",
|
||
"Anunak"
|
||
],
|
||
"uuid": "55033a4d-3ffe-46b2-99b4-2c1541e9ce1c"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "3753cc21-2dae-4dfb-8481-d004e74502cc",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "00220228-a5a4-4032-a30d-826bb55aa3fb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Carbanak"
|
||
},
|
||
{
|
||
"description": "APT18 is a threat group that has operated since at least 2009 and has targeted a range of industries, including technology, manufacturing, human rights groups, government, and medical.[[Citation: Dell Lateral Movement]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0026",
|
||
"http://www.secureworks.com/resources/blog/where-you-at-indicators-of-lateral-movement-using-at-exe-on-windows-7-systems/"
|
||
],
|
||
"synonyms": [
|
||
"APT18",
|
||
"TG-0416",
|
||
"Dynamite Panda",
|
||
"Threat Group-0416"
|
||
],
|
||
"uuid": "38fd6a28-3353-4f2b-bb2b-459fecd5c648"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "9a683d9c-8f7d-43df-bba2-ad0ca71e277c",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "2fb07fa4-0d7f-43c7-8ff4-b28404313fe7",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "8e28dbee-4e9e-4491-9a6c-ee9c9ec4b28b",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT18"
|
||
},
|
||
{
|
||
"description": "APT32 is a threat group that has been active since at least 2014. The group has targeted multiple private sector industries as well as with foreign governments, dissidents, and journalists. The group's operations are aligned with Vietnamese state interests.[[Citation: FireEye APT32 May 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0050",
|
||
"https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html"
|
||
],
|
||
"synonyms": [
|
||
"APT32",
|
||
"OceanLotus Group"
|
||
],
|
||
"uuid": "7e5a571f-dee2-4cae-a960-f8ab8a8fb1cf"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "247cb30b-955f-42eb-97a5-a89fef69341e",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
},
|
||
{
|
||
"dest-uuid": "aa29ae56-e54b-47a2-ad16-d3ab0242d5d7",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "APT32"
|
||
},
|
||
{
|
||
"description": "Gamaredon Group is a threat group that has been active since at least 2013 and has targeted individuals likely involved in the Ukrainian government.[[Citation: Palo Alto Gamaredon Feb 2017]]",
|
||
"meta": {
|
||
"refs": [
|
||
"https://attack.mitre.org/wiki/Group/G0047",
|
||
"https://researchcenter.paloaltonetworks.com/2017/02/unit-42-title-gamaredon-group-toolset-evolution/"
|
||
],
|
||
"synonyms": [
|
||
"Gamaredon Group"
|
||
],
|
||
"uuid": "2e290bfe-93b5-48ce-97d6-edcd6d32b7cf"
|
||
},
|
||
"related": [
|
||
{
|
||
"dest-uuid": "1a77e156-76bc-43f5-bdd7-bd67f30fbbbb",
|
||
"tags": [
|
||
"estimative-language:likelihood-probability=\"likely\""
|
||
],
|
||
"type": "similar"
|
||
}
|
||
],
|
||
"value": "Gamaredon Group"
|
||
}
|
||
],
|
||
"version": 8
|
||
}
|