Merge pull request #583 from StefanKelm/master

Update threat-actor.json
pull/584/head
Alexandre Dulaunoy 2020-09-25 13:26:14 +02:00 committed by GitHub
commit ddfe314241
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 3 additions and 2 deletions

View File

@ -5813,7 +5813,8 @@
"https://intrusiontruth.wordpress.com/2020/01/15/hainan-xiandun-technology-company-is-apt40", "https://intrusiontruth.wordpress.com/2020/01/15/hainan-xiandun-technology-company-is-apt40",
"https://www.secureworks.com/research/threat-profiles/bronze-mohawk", "https://www.secureworks.com/research/threat-profiles/bronze-mohawk",
"https://www.mycert.org.my/portal/advisory?id=MA-774.022020", "https://www.mycert.org.my/portal/advisory?id=MA-774.022020",
"https://www.elastic.co/blog/advanced-techniques-used-in-malaysian-focused-apt-campaign" "https://www.elastic.co/blog/advanced-techniques-used-in-malaysian-focused-apt-campaign",
"https://www.microsoft.com/security/blog/2020/09/24/gadolinium-detecting-empires-cloud/"
], ],
"synonyms": [ "synonyms": [
"TEMP.Periscope", "TEMP.Periscope",
@ -8388,5 +8389,5 @@
"value": "Fox Kitten" "value": "Fox Kitten"
} }
], ],
"version": 180 "version": 181
} }