diff --git a/pycti/utils/opencti_stix2.py b/pycti/utils/opencti_stix2.py index 2c8f799a..f5cf77ce 100644 --- a/pycti/utils/opencti_stix2.py +++ b/pycti/utils/opencti_stix2.py @@ -561,7 +561,7 @@ def extract_embedded_relationships( self.mapping_cache[generated_ref_id] = generated_ref_id external_references_ids.append(external_reference_id) if stix_object["type"] in [ - "threat-actor-group", + "threat-actor", "intrusion-set", "campaign", "incident", @@ -1846,6 +1846,7 @@ def prepare_export( "Language": self.opencti.language.read, "Malware": self.opencti.malware.read, "Malware-Analysis": self.opencti.malware_analysis.read, + "Threat-Actor": self.opencti.threat_actor.read, "Threat-Actor-Group": self.opencti.threat_actor_group.read, "Threat-Actor-Individual": self.opencti.threat_actor_individual.read, "Tool": self.opencti.tool.read, @@ -2015,6 +2016,7 @@ def export_entity( "Language": self.opencti.language.read, "Malware": self.opencti.malware.read, "Malware-Analysis": self.opencti.malware_analysis.read, + "Threat-Actor": self.opencti.threat_actor.read, "Threat-Actor-Group": self.opencti.threat_actor_group.read, "Threat-Actor-Individual": self.opencti.threat_actor_individual.read, "Tool": self.opencti.tool.read, @@ -2159,6 +2161,7 @@ def export_list( "Language": self.opencti.language.list, "Malware": self.opencti.malware.list, "Malware-Analysis": self.opencti.malware_analysis.list, + "Threat-Actor": self.opencti.threat_actor_group.list, "Threat-Actor-Group": self.opencti.threat_actor_group.list, "Threat-Actor-Individual": self.opencti.threat_actor_individual.list, "Tool": self.opencti.tool.list,