new name SNAKEMACKEREL for APT28 by Accenture

pull/316/head
Daniel Plohmann 2018-12-19 10:46:58 +01:00
parent 27f6b19570
commit c9e15b0c08
1 changed files with 3 additions and 1 deletions

View File

@ -2101,7 +2101,8 @@
"https://www.cfr.org/interactive/cyber-operations/apt-28",
"https://blogs.microsoft.com/on-the-issues/2018/08/20/we-are-taking-new-steps-against-broadening-threats-to-democracy/",
"https://www.bleepingcomputer.com/news/security/microsoft-disrupts-apt28-hacking-campaign-aimed-at-us-midterm-elections/",
"https://www.bleepingcomputer.com/news/security/apt28-uses-lojax-first-uefi-rootkit-seen-in-the-wild/"
"https://www.bleepingcomputer.com/news/security/apt28-uses-lojax-first-uefi-rootkit-seen-in-the-wild/",
"https://www.accenture.com/us-en/blogs/blogs-snakemackerel-delivers-zekapab-malware"
],
"synonyms": [
"APT 28",
@ -2110,6 +2111,7 @@
"PawnStorm",
"Fancy Bear",
"Sednit",
"SNAKEMACKEREL",
"TsarTeam",
"Tsar Team",
"TG-4127",