TA459

This is a collection of rules based on the presence of indicators of compromise publicly reported as associated with this malicious actor.

TA459 is a suspected Chinese-based threat group that has targeted several countries, including Russia, Belarus, and Mongolia.