diff --git a/index.csv b/index.csv index ef28ee6..2fe5e08 100755 --- a/index.csv +++ b/index.csv @@ -1559,4 +1559,5 @@ Published,SHA-1,Filename,Download URL 2024-02-13,edb8c33bf3b3cf5cf4ae6236d90fc3b6ea5210c1,CVE-2024-21412_ Water Hydra Targets Traders with Microsoft Defender SmartScreen Zero-Day,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.02.13.Water_Hydra/CVE-2024-21412_%20Water%20Hydra%20Targets%20Traders%20with%20Microsoft%20Defender%20SmartScreen%20Zero-Day.pdf 2024-02-14,cceea736c1701121075cdfe16c219533a338954c,Staying ahead of threat actors in the age of AI _ Microsoft Security Blog,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.02.14_APT_AI/Staying%20ahead%20of%20threat%20actors%20in%20the%20age%20of%20AI%20_%20Microsoft%20Security%20Blog.pdf 2024-02-15,3664b70f458df908c57d6e907c84bb75509c67fa,watchtower-2023-eoy-report-en,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/Report/SentinelOne/watchtower-2023-eoy-report-en.pdf +2024-02-27,a31f70243b706d5a56bf988ae2fbdb703ddaddc9,When Cats Fly_ Suspected Iranian Threat Actor UNC1549 Targets Israeli and Middle East Aerospace and Defense Sectors _ Mandiant,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.02.27.UNC1549/When%20Cats%20Fly_%20Suspected%20Iranian%20Threat%20Actor%20UNC1549%20Targets%20Israeli%20and%20Middle%20East%20Aerospace%20and%20Defense%20Sectors%20_%20Mandiant.pdf 2024-03-07,70d471e53434b7806e3986a2ee97f6d6790b4673,Evasive Panda leverages Monlam Festival to target Tibetans,https://github.com/CyberMonitor/APT_CyberCriminal_Campagin_Collections/raw/master/2024/2024.03.07_Evasive_Panda/Evasive%20Panda%20leverages%20Monlam%20Festival%20to%20target%20Tibetans.pdf