From 3ad3d5f3186ad7bb846193b48f693658586d79c7 Mon Sep 17 00:00:00 2001 From: StefanKelm Date: Tue, 22 Sep 2020 18:07:33 +0200 Subject: [PATCH] Update threat-actor.json APT28 --- clusters/threat-actor.json | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 0e53203..733c5f0 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -2389,7 +2389,9 @@ "https://www.handelsblatt.com/today/politics/election-risks-russia-linked-hackers-target-german-political-foundations/23569188.html?ticket=ST-2696734-GRHgtQukDIEXeSOwksXO-ap1", "https://www.accenture.com/t20190213T141124Z__w__/us-en/_acnmedia/PDF-94/Accenture-SNAKEMACKEREL-Threat-Campaign-Likely-Targeting-NATO-Members-Defense-and-Military-Outlets.pdf", "https://marcoramilli.com/2019/12/05/apt28-attacks-evolution/", - "https://www.microsoft.com/security/blog/2020/09/10/strontium-detecting-new-patters-credential-harvesting/" + "https://www.microsoft.com/security/blog/2020/09/10/strontium-detecting-new-patters-credential-harvesting/", + "https://www.bleepingcomputer.com/news/security/russian-hackers-use-fake-nato-training-docs-to-breach-govt-networks/", + "https://quointelligence.eu/2020/09/apt28-zebrocy-malware-campaign-nato-theme/" ], "synonyms": [ "APT 28", @@ -8386,5 +8388,5 @@ "value": "Fox Kitten" } ], - "version": 179 + "version": 180 }