[threat-actors] Add SaintBear aliases

pull/921/head
Mathieu4141 2024-02-01 11:02:05 -08:00
parent b3f440203a
commit 991765a1c7
1 changed files with 7 additions and 2 deletions

View File

@ -10269,6 +10269,7 @@
{
"description": "A group targeting UA state organizations using the GraphSteel and GrimPlant malware.",
"meta": {
"country": "RU",
"refs": [
"https://malpedia.caad.fkie.fraunhofer.de/details/win.graphsteel",
"https://cert.gov.ua/article/38374",
@ -10277,7 +10278,8 @@
"https://www.sentinelone.com/blog/threat-actor-uac-0056-targeting-ukraine-with-fake-translation-software/",
"https://unit42.paloaltonetworks.com/atoms/nascentursa/",
"https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/nodaria-ukraine-infostealer",
"https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/"
"https://blog.google/threat-analysis-group/fog-of-war-how-the-ukraine-conflict-transformed-the-cyber-threat-landscape/",
"https://www.microsoft.com/en-us/security/blog/2023/06/14/cadet-blizzard-emerges-as-a-novel-and-distinct-russian-threat-actor/"
],
"synonyms": [
"UNC2589",
@ -10285,7 +10287,10 @@
"UAC-0056",
"Nascent Ursa",
"Nodaria",
"FROZENVISTA"
"FROZENVISTA",
"Storm-0587",
"DEV-0587",
"Saint Bear"
]
},
"uuid": "c67d3dfb-ab39-46e1-a971-5efdfe6a5b9f",