From 1cc0137c387904636f6ceb558f6515ad96b02ea3 Mon Sep 17 00:00:00 2001 From: Daniel Plohmann Date: Fri, 17 May 2019 17:36:57 +0200 Subject: [PATCH] adding TA542 to MUMMY SPIDER (emotet) --- clusters/threat-actor.json | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 1ea5e19..f8a872c 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -6378,7 +6378,11 @@ "meta": { "refs": [ "https://www.crowdstrike.com/blog/big-game-hunting-with-ryuk-another-lucrative-targeted-ransomware/", - "https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-february-mummy-spider/" + "https://www.crowdstrike.com/blog/meet-crowdstrikes-adversary-of-the-month-for-february-mummy-spider/", + "https://www.proofpoint.com/us/threat-insight/post/threat-actor-profile-ta542-banker-malware-distribution-service" + ], + "synonyms": [ + "TA542" ] }, "uuid": "c93281be-f6cd-4cd0-a5a3-defde9d77d8b",