Merge pull request #259 from botherder/country-sync

Synced country codes with suspected state sponsor
pull/260/head
Alexandre Dulaunoy 2018-09-17 18:18:00 +02:00 committed by GitHub
commit 88c9d8d9f6
No known key found for this signature in database
GPG Key ID: 4AEE18F83AFDEB23
1 changed files with 19 additions and 6 deletions

View File

@ -338,6 +338,7 @@
"Private sector" "Private sector"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "KP",
"refs": [ "refs": [
"https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/", "https://securelist.com/blog/research/71713/darkhotels-attacks-in-2015/",
"https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2", "https://blogs.technet.microsoft.com/mmpc/2016/06/09/reverse-engineering-dubnium-2",
@ -2842,6 +2843,7 @@
"Military" "Military"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "IN",
"refs": [ "refs": [
"https://securelist.com/blog/research/75328/the-dropping-elephant-actor/", "https://securelist.com/blog/research/75328/the-dropping-elephant-actor/",
"http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries", "http://www.symantec.com/connect/blogs/patchwork-cyberespionage-group-expands-targets-governments-wide-range-industries",
@ -3028,6 +3030,7 @@
"Military" "Military"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "US",
"refs": [ "refs": [
"https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/", "https://securelist.com/analysis/publications/75533/faq-the-projectsauron-apt/",
"https://www.cfr.org/interactive/cyber-operations/project-sauron" "https://www.cfr.org/interactive/cyber-operations/project-sauron"
@ -3801,6 +3804,7 @@
"Civil society" "Civil society"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "VN",
"refs": [ "refs": [
"https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html", "https://www.fireeye.com/blog/threat-research/2017/05/cyber-espionage-apt32.html",
"https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/", "https://www.cybereason.com/labs-operation-cobalt-kitty-a-large-scale-apt-in-asia-carried-out-by-the-oceanlotus-group/",
@ -4461,6 +4465,7 @@
"Private sector" "Private sector"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "ES",
"refs": [ "refs": [
"https://securelist.com/blog/research/58254/the-caretomask-apt-frequently-asked-questions/", "https://securelist.com/blog/research/58254/the-caretomask-apt-frequently-asked-questions/",
"https://www.cfr.org/interactive/cyber-operations/careto" "https://www.cfr.org/interactive/cyber-operations/careto"
@ -4819,6 +4824,7 @@
"Government" "Government"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "IR",
"refs": [ "refs": [
"https://researchcenter.paloaltonetworks.com/2017/11/unit42-muddying-the-water-targeted-attacks-in-the-middle-east/", "https://researchcenter.paloaltonetworks.com/2017/11/unit42-muddying-the-water-targeted-attacks-in-the-middle-east/",
"https://www.cfr.org/interactive/cyber-operations/muddywater" "https://www.cfr.org/interactive/cyber-operations/muddywater"
@ -5260,6 +5266,7 @@
"Private sector" "Private sector"
], ],
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"country": "IR",
"mode-of-operation": "IT network limited, information gathering against industrial orgs", "mode-of-operation": "IT network limited, information gathering against industrial orgs",
"refs": [ "refs": [
"https://dragos.com/adversaries.html", "https://dragos.com/adversaries.html",
@ -5411,7 +5418,8 @@
"cfr-target-category": [ "cfr-target-category": [
"Government", "Government",
"Civil society" "Civil society"
] ],
"country": "CN"
}, },
"uuid": "79c7c7e0-79d5-11e8-9b9c-1ff96be20c0b", "uuid": "79c7c7e0-79d5-11e8-9b9c-1ff96be20c0b",
"value": "RANCOR" "value": "RANCOR"
@ -5496,7 +5504,8 @@
"cfr-target-category": [ "cfr-target-category": [
"Government", "Government",
"Private sector" "Private sector"
] ],
"country": "CN"
}, },
"uuid": "3f3ff6de-a6a7-11e8-92b4-3743eb1c7762" "uuid": "3f3ff6de-a6a7-11e8-92b4-3743eb1c7762"
}, },
@ -5586,7 +5595,8 @@
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"cfr-target-category": [ "cfr-target-category": [
"Private sector" "Private sector"
] ],
"country": "CN"
}, },
"uuid": "9cebfaa8-a797-11e8-99e0-3ffa312b9a10", "uuid": "9cebfaa8-a797-11e8-99e0-3ffa312b9a10",
"related": [ "related": [
@ -5627,7 +5637,8 @@
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"cfr-target-category": [ "cfr-target-category": [
"Civil society" "Civil society"
] ],
"country": "CN"
}, },
"uuid": "36ee04f4-a9df-11e8-b92b-d7ddfd3a8896", "uuid": "36ee04f4-a9df-11e8-b92b-d7ddfd3a8896",
"related": [ "related": [
@ -5654,7 +5665,8 @@
"cfr-type-of-incident": "Espionage", "cfr-type-of-incident": "Espionage",
"cfr-target-category": [ "cfr-target-category": [
"Civil society" "Civil society"
] ],
"country": "CN"
}, },
"uuid": "78bf726c-a9e6-11e8-9e43-77249a2f7339" "uuid": "78bf726c-a9e6-11e8-9e43-77249a2f7339"
}, },
@ -5698,7 +5710,8 @@
"cfr-target-category": [ "cfr-target-category": [
"Government", "Government",
"Civil society" "Civil society"
] ],
"country": "PK"
}, },
"uuid": "f82b352e-a9f8-11e8-8be8-fbcf6eddd58c" "uuid": "f82b352e-a9f8-11e8-8be8-fbcf6eddd58c"
}, },