Based on additional research, APT36 can actually be merged into Mythic Leopard

pull/378/head
Daniel Plohmann 2019-04-11 22:29:49 +02:00 committed by GitHub
parent b86671498d
commit 159225b6cf
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 9 additions and 19 deletions

View File

@ -2887,12 +2887,18 @@
"http://documents.trendmicro.com/assets/pdf/Indian-military-personnel-targeted-by-information-theft-campaign-cmajor.pdf",
"https://www.proofpoint.com/sites/default/files/proofpoint-operation-transparent-tribe-threat-insight-en.pdf",
"https://www.amnesty.org/en/documents/asa33/8366/2018/en/",
"https://www.crowdstrike.com/blog/adversary-of-the-month-for-may/"
"https://www.crowdstrike.com/blog/adversary-of-the-month-for-may/",
"https://mkd-cirt.mk/wp-content/uploads/2018/08/20181009_3_1_M-Trends2018-May-2018-compressed.pdf",
"https://nciipc.gov.in/documents/NCIIPC_Newsletter_July18.pdf",
"https://aisa.org.au//PDF/AISA%20Sydney%20-%20Dec2016.pdf"
],
"synonyms": [
"C-Major",
"Transparent Tribe",
"Mythic Leopard"
"Mythic Leopard",
"APT36",
"APT 36",
"TMP.Lapis"
]
},
"related": [
@ -6655,23 +6661,7 @@
},
"uuid": "401c30c7-4317-458a-9b0a-379a44d63457",
"value": "Operation ShadowHammer"
},
{
"description": "FireEye details APT36 as a Pakistani espionage group that supports Pakistani military and diplomatic interests, targeting Indian military and government. Operations have been also observed in the US, Europe, and Central Asia. Uses social engineering emails, multiple open-source, and custom malware tools.",
"meta": {
"refs": [
"https://mkd-cirt.mk/wp-content/uploads/2018/08/20181009_3_1_M-Trends2018-May-2018-compressed.pdf",
"https://nciipc.gov.in/documents/NCIIPC_Newsletter_July18.pdf",
"https://aisa.org.au//PDF/AISA%20Sydney%20-%20Dec2016.pdf"
],
"synonyms": [
"APT 36",
"TMP.Lapis"
]
},
"uuid": "80fad97c-df3a-44ea-a127-cf29833b4946",
"value": "APT36"
}
],
"version": 106
"version": 107
}