fix: [threat-actor] version updated + jq all the things

pull/871/head
Alexandre Dulaunoy 2023-10-04 10:48:44 +02:00
parent 89ab7728b0
commit 89a193d315
No known key found for this signature in database
GPG Key ID: 09E2CD4944E6CBCD
1 changed files with 26 additions and 26 deletions

View File

@ -7074,6 +7074,31 @@
{
"description": "TA505, the name given by Proofpoint, has been in the cybercrime business for at least four years. This is the group behind the infamous Dridex banking trojan and Locky ransomware, delivered through malicious email campaigns via Necurs botnet. Other malware associated with TA505 include Philadelphia and GlobeImposter ransomware families.",
"meta": {
"cfr-suspected-victims": [
"Australia",
"Canada",
"Czech Republic",
"Germany",
"Hungary",
"India",
"Japan",
"Romania",
"Serbia",
"Singapore",
"South Korea",
"Spain",
"Thailand",
"Turkey",
"United Kingdom",
"United States"
],
"cfr-target-category": [
"Education",
"Finance",
"Health",
"Retail",
"Hospitality"
],
"country": "RU",
"refs": [
"https://www.bleepingcomputer.com/news/security/ta505-group-adopts-new-servhelper-backdoor-and-flawedgrace-rat/",
@ -7106,31 +7131,6 @@
"ATK103",
"Hive0065",
"CHIMBORAZO"
],
"cfr-target-category": [
"Education",
"Finance",
"Health",
"Retail",
"Hospitality"
],
"cfr-suspected-victims": [
"Australia",
"Canada",
"Czech Republic",
"Germany",
"Hungary",
"India",
"Japan",
"Romania",
"Serbia",
"Singapore",
"South Korea",
"Spain",
"Thailand",
"Turkey",
"United Kingdom",
"United States"
]
},
"related": [
@ -11824,5 +11824,5 @@
"value": "Scattered Spider"
}
],
"version": 283
"version": 284
}