add RedAlpha campaigns

pull/242/head
Deborah Servili 2018-08-07 13:55:05 +02:00
parent b7de06ffcc
commit 84adb50f0f
No known key found for this signature in database
GPG Key ID: 7E3A832850D4D7D1
1 changed files with 12 additions and 1 deletions

View File

@ -3796,6 +3796,17 @@
"https://researchcenter.paloaltonetworks.com/2018/07/unit42-new-threat-actor-group-darkhydrus-targets-middle-east-government/"
]
}
},
{
"value": "RedAlpha",
"description": "Recorded Futures Insikt Group has identified two new cyberespionage campaigns targeting the Tibetan Community over the past two years. The campaigns, which we are collectively naming RedAlpha, combine light reconnaissance, selective targeting, and diverse malicious tooling. We discovered this activity as the result of pivoting off of a new malware sample observed targeting the Tibetan community based in India.",
"meta": {
"refs": [
"https://www.recordedfuture.com/redalpha-cyber-campaigns/",
"https://go.recordedfuture.com/hubfs/reports/cta-2018-0626.pdf"
]
},
"uuid": "71a3b962-9a36-11e8-88f8-b31d20c6fa2a"
}
],
"name": "Threat actor",
@ -3810,5 +3821,5 @@
],
"description": "Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign.",
"uuid": "7cdff317-a673-4474-84ec-4f1754947823",
"version": 49
"version": 50
}