Some more CN actors.

pull/1/head
Alexandre Dulaunoy 2016-02-28 18:48:05 +01:00
parent be3c3952b4
commit a686821ae5
1 changed files with 18 additions and 1 deletions

View File

@ -3,7 +3,7 @@
"description": "Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign.",
"authors": ["Alexandre Dulaunoy", "Florian Roth", "Various"],
"type": "APT Groups",
"groups" : ["Comment Crew","Putter Panda","Sofacy","APT 29","Turla Group","Energetic Bear","Sandworm","Anunak","TeamSpy Crew","BuhTrap","Putter Panda","UPS","IXESHE","APT 16","Aurora Panda","Wekby","Axiom","Shell Crew","Naikon"],
"groups" : ["Comment Crew","Putter Panda","Sofacy","APT 29","Turla Group","Energetic Bear","Sandworm","Anunak","TeamSpy Crew","BuhTrap","Putter Panda","UPS","IXESHE","APT 16","Aurora Panda","Wekby","Axiom","Shell Crew","Naikon","Lotus Blossom","Hurricane Panda","Emissary Panda"],
"details" : [
{
"group": "Comment Crew",
@ -66,6 +66,23 @@
"synonyms": ["PLA Unit 78020", "APT 30"]
},
{
"group": "Lotus Blossom",
"refs": ["https://securelist.com/blog/research/70726/the-spring-dragon-apt/"],
"country": "CN",
"synonyms": ["Spring Dragon","ST Group"]
},
{
"group": "Hurricane Panda",
"refs": ["http://www.crowdstrike.com/blog/cyber-deterrence-in-action-a-story-of-one-long-hurricane-panda-campaign/"],
"country": "CN"
},
{
"group": "Emissary Panda",
"refs": ["http://www.secureworks.com/cyber-threat-intelligence/threats/threat-group-3390-targets-organizations-for-cyberespionage/"],
"country": "CN",
"synonyms": ["TG-3390","APT 27","TEMP.Hippo","Group 35"]
},
{
"group": "Sofacy",
"description": "The Sofacy Group (also known as APT28, Pawn Storm, Fancy Bear and Sednit) is a cyber espionage group believed to have ties to the Russian government. Likely operating since 2007, the group is known to target government, military, and security organizations. It has been characterized as an advanced persistent threat.",
"refs": ["https://en.wikipedia.org/wiki/Sofacy_Group"],