Skip to content

Commit

Permalink
Merge pull request #632 from r0ny123/patch-1
Browse files Browse the repository at this point in the history
Adding alias NOBELIUM
  • Loading branch information
adulau committed Mar 4, 2021
2 parents 47dade9 + c9f7afe commit aee6eac
Showing 1 changed file with 5 additions and 2 deletions.
7 changes: 5 additions & 2 deletions clusters/threat-actor.json
Original file line number Diff line number Diff line change
Expand Up @@ -8432,11 +8432,14 @@
"https://news.sophos.com/en-us/2020/12/21/how-sunburst-malware-does-defense-evasion/",
"https://www.microsoft.com/security/blog/2020/12/18/analyzing-solorigate-the-compromised-dll-file-that-started-a-sophisticated-cyberattack-and-how-microsoft-defender-helps-protect/",
"https://pastebin.com/6EDgCKxd",
"https://github.com/fireeye/sunburst_countermeasures"
"https://github.com/fireeye/sunburst_countermeasures",
"https://www.microsoft.com/security/blog/2021/03/04/goldmax-goldfinder-sibot-analyzing-nobelium-malware",
"https://www.fireeye.com/blog/threat-research/2021/03/sunshuttle-second-stage-backdoor-targeting-us-based-entity.html"
],
"synonyms": [
"DarkHalo",
"StellarParticle"
"StellarParticle",
"NOBELIUM"
]
},
"uuid": "2ee5ed7a-c4d0-40be-a837-20817474a15b",
Expand Down

0 comments on commit aee6eac

Please sign in to comment.