From cff8a38c5f8b441374c76b0ab9b5b7fbccedadff Mon Sep 17 00:00:00 2001 From: Adam McHugh Date: Sun, 17 Apr 2022 19:37:26 +0930 Subject: [PATCH] Added Copy-Paste Threat Actor from ACSC Advisory 2020-008 --- clusters/threat-actor.json | 19 +++++++++++++++++++ 1 file changed, 19 insertions(+) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index c5a7b6d..4414e47 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -9124,6 +9124,25 @@ }, "uuid": "0d72c57c-73e3-4739-8144-c8055cabd7dc", "value": "BladeHawk" + }, + { + "description": "", + "meta": { + "cfr-suspected-victims": [ + "Australia" + ], + "cfr-target-category": [ + "Government" + ], + "cfr-type-of-incident": "Espionage", + "refs": [ + "https://www.cyber.gov.au/acsc/view-all-content/alerts/copy-paste-compromises", + "https://www.cyber.gov.au/acsc/view-all-content/advisories/advisory-2020-008-copy-paste-compromises-tactics-techniques-and-procedures-used-target-multiple-australian-networks" + ], + "synonyms": [] + }, + "uuid": "38d75c89-f243-45ee-87e7-e4675f0c53b3", + "value": "Copy-Paste" } ], "version": 217