From 185763a63ae258996972489f3ce3c4ea108b2b31 Mon Sep 17 00:00:00 2001 From: Deborah Servili Date: Thu, 6 Jun 2019 16:34:09 +0200 Subject: [PATCH] update threat actor --- clusters/threat-actor.json | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index c87410c..6ec6e3c 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -5853,7 +5853,10 @@ "refs": [ "https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/", "https://mobile.twitter.com/360TIC/status/1083289987339042817", - "https://ti.360.net/blog/articles/latest-target-attack-of-darkhydruns-group-against-middle-east-en/" + "https://ti.360.net/blog/articles/latest-target-attack-of-darkhydruns-group-against-middle-east-en/", + "https://unit42.paloaltonetworks.com/unit42-darkhydrus-uses-phishery-harvest-credentials-middle-east/", + "https://unit42.paloaltonetworks.com/darkhydrus-delivers-new-trojan-that-can-use-google-drive-for-c2-communications/", + "https://attack.mitre.org/groups/G0079/" ], "synonyms": [ "LazyMeerkat"