From 9373cfcb531e72eea93ad298ae4ad25c68a5a67b Mon Sep 17 00:00:00 2001 From: StefanKelm Date: Fri, 3 Jan 2020 12:42:57 +0100 Subject: [PATCH] Update threat-actor.json BRONZE PRESIDENT --- clusters/threat-actor.json | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 3f70e03..5eec4b7 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -7851,7 +7851,17 @@ }, "uuid": "feb0cfef-0472-4108-83d7-1a322d8ab86b", "value": "APT-C-34" + }, + { + "description": "The activities of some non-governmental organizations (NGOs) challenge governments on politically sensitive issues such as social, humanitarian, and environmental policies. As a result, these organizations are often exposed to increased government-directed threats aimed at monitoring their activities, discrediting their work, or stealing their intellectual property. BRONZE PRESIDENT is a likely People's Republic of China (PRC)-based targeted cyberespionage group that uses both proprietary and publicly available tools to target NGO networks. Secureworks® Counter Threat Unit (CTU) researchers have observed BRONZE PRESIDENT activity since mid-2018 but identified artifacts suggesting that the threat actors may have been conducting network intrusions as far back as 2014.", + "meta": { + "refs": [ + "https://www.secureworks.com/research/bronze-president-targets-ngos" + ], + }, + "uuid": "f9702059-97f4-4fc0-810b-3041b918f5d7", + "value": "BRONZE PRESIDENT" } ], - "version": 147 + "version": 148 }