Merge pull request #878 from jstnk9/main

threat actor updated
pull/879/head
Alexandre Dulaunoy 2023-10-20 06:41:45 +02:00 committed by GitHub
commit 800928af06
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 4 additions and 2 deletions

View File

@ -6190,7 +6190,8 @@
"https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWMFIi", "https://query.prod.cms.rt.microsoft.com/cms/api/am/binary/RWMFIi",
"https://decoded.avast.io/threatintel/outbreak-of-follina-in-australia", "https://decoded.avast.io/threatintel/outbreak-of-follina-in-australia",
"https://www.proofpoint.com/us/blog/threat-insight/chasing-currents-espionage-south-china-sea", "https://www.proofpoint.com/us/blog/threat-insight/chasing-currents-espionage-south-china-sea",
"https://www.accenture.com/_acnmedia/pdf-96/accenture-security-mudcarp.pdf" "https://www.accenture.com/_acnmedia/pdf-96/accenture-security-mudcarp.pdf",
"https://blog.google/threat-analysis-group/government-backed-actors-exploiting-winrar-vulnerability/"
], ],
"synonyms": [ "synonyms": [
"TEMP.Periscope", "TEMP.Periscope",
@ -6204,7 +6205,8 @@
"TA423", "TA423",
"Red Ladon", "Red Ladon",
"ITG09", "ITG09",
"MUDCARP" "MUDCARP",
"ISLANDDREAMS"
] ]
}, },
"related": [ "related": [