CN synonyms added + IR group

pull/4/head
Alexandre Dulaunoy 2016-03-01 22:27:29 +01:00
parent 559715b4e9
commit af43a8881e
1 changed files with 8 additions and 3 deletions

View File

@ -3,7 +3,7 @@
"description": "Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign.",
"authors": ["Alexandre Dulaunoy", "Florian Roth", "Various"],
"type": "Adversary Groups",
"groups" : ["Comment Crew","Putter Panda","Sofacy","APT 29","Turla Group","Energetic Bear","Sandworm","Anunak","TeamSpy Crew","BuhTrap","Putter Panda","UPS","IXESHE","APT 16","Aurora Panda","Wekby","Axiom","Shell Crew","Naikon","Lotus Blossom","Hurricane Panda","Emissary Panda","Stone Panda","Nightshade Panda","Hellsing","Night Dragon","Mirage","Anchor Panda","NetTraveler","Ice Fog","HiddenLynx","Beijing Group","Pirate Panda","Radio Panda","Dagger Panda","Samurai Panda","Impersonating Panda","Violin Panda","Toxic Panda","Temper Panda"],
"groups" : ["Comment Crew","Putter Panda","Sofacy","APT 29","Turla Group","Energetic Bear","Sandworm","Anunak","TeamSpy Crew","BuhTrap","Putter Panda","UPS","IXESHE","APT 16","Aurora Panda","Wekby","Axiom","Shell Crew","Naikon","Lotus Blossom","Hurricane Panda","Emissary Panda","Stone Panda","Nightshade Panda","Hellsing","Night Dragon","Mirage","Anchor Panda","NetTraveler","Ice Fog","HiddenLynx","Beijing Group","Pirate Panda","Radio Panda","Dagger Panda","Samurai Panda","Impersonating Panda","Violin Panda","Toxic Panda","Temper Panda","Flying Kitten"],
"details" : [
{
"group": "Comment Crew",
@ -51,7 +51,7 @@
"group": "Axiom",
"refs": ["http://securelist.com/blog/research/57585/winnti-faq-more-than-just-a-game/"],
"country": "CN",
"synonyms": ["Winnti Group", "Tailgater Team", "Group 72"]
"synonyms": ["Winnti Group", "Tailgater Team","Group 72","Group72","Tailgater","Ragebeast"]
},
{
"group": "Shell Crew",
@ -90,7 +90,7 @@
"group": "Nightshade Panda",
"refs": ["https://otx.alienvault.com/pulse/55bbc68e67db8c2d547ae393/"],
"country": "CN",
"synonyms": ["APT 9"]
"synonyms": ["APT 9","Flowerlady/Flowershow","Flowerlady","Flowershow"]
},
{
"group": "Hellsing",
@ -171,6 +171,11 @@
"synonyms": ["Admin338","Team338"]
},
{
"group": "Flying Kitten",
"synonyms": ["SaffronRose","AjaxSecurityTeam"],
"country": "IR"
},
{
"group": "Sofacy",
"description": "The Sofacy Group (also known as APT28, Pawn Storm, Fancy Bear and Sednit) is a cyber espionage group believed to have ties to the Russian government. Likely operating since 2007, the group is known to target government, military, and security organizations. It has been characterized as an advanced persistent threat.",
"refs": ["https://en.wikipedia.org/wiki/Sofacy_Group"],