diff --git a/clusters/attck4fraud.json b/clusters/attck4fraud.json index 1b9a4b0..47098d7 100644 --- a/clusters/attck4fraud.json +++ b/clusters/attck4fraud.json @@ -168,16 +168,6 @@ "uuid": "6bec22cb-9aed-426a-bffc-b0a78db6527a", "value": "ATM Black Box Attack" }, - { - "description": "Account-Checking Services", - "meta": { - "kill_chain": [ - "fraud-tactics:Target Compromise" - ] - }, - "uuid": "824bccd3-9dea-4579-8642-8dd15afcfacc", - "value": "Account-Checking Services" - }, { "description": "Insider Trading", "meta": { @@ -272,7 +262,8 @@ "description": "Fund Transfer", "meta": { "kill_chain": [ - "fraud-tactics:Assets Transfer" + "fraud-tactics:Assets Transfer", + "fraud-tactics:Monetisation" ] }, "uuid": "72ffa97e-d128-4c41-b323-0297b43d8a1b", @@ -308,16 +299,6 @@ "uuid": "f1243265-d50a-42fb-a83c-4696f95636e9", "value": "Money Mules" }, - { - "description": "Fund Transfer", - "meta": { - "kill_chain": [ - "fraud-tactics:Monetisation" - ] - }, - "uuid": "a8913af2-8f22-44b2-b6bc-32b7489d8f96", - "value": "Fund Transfer" - }, { "description": "Prepaid Cards", "meta": { @@ -349,5 +330,5 @@ "value": "ATM Explosive Attack" } ], - "version": 1 + "version": 2 } diff --git a/clusters/mitre-enterprise-attack-intrusion-set.json b/clusters/mitre-enterprise-attack-intrusion-set.json index 5c206c3..ad15c6c 100644 --- a/clusters/mitre-enterprise-attack-intrusion-set.json +++ b/clusters/mitre-enterprise-attack-intrusion-set.json @@ -4,7 +4,7 @@ ], "category": "actor", "description": "Name of ATT&CK Group", - "name": "Enterprise Attack -intrusion Set", + "name": "Enterprise Attack - Intrusion Set", "source": "https://github.com/mitre/cti", "type": "mitre-enterprise-attack-intrusion-set", "uuid": "01f18402-1708-11e8-ac1c-1ffb3c4a7775", diff --git a/clusters/mitre-intrusion-set.json b/clusters/mitre-intrusion-set.json index c68b99f..0520025 100644 --- a/clusters/mitre-intrusion-set.json +++ b/clusters/mitre-intrusion-set.json @@ -4,7 +4,7 @@ ], "category": "actor", "description": "Name of ATT&CK Group", - "name": "intrusion Set", + "name": "Intrusion Set", "source": "https://github.com/mitre/cti", "type": "mitre-intrusion-set", "uuid": "10df003c-7831-11e7-bdb9-971cdd1218df", diff --git a/clusters/mitre-mobile-attack-intrusion-set.json b/clusters/mitre-mobile-attack-intrusion-set.json index 4f52b18..3a712b2 100644 --- a/clusters/mitre-mobile-attack-intrusion-set.json +++ b/clusters/mitre-mobile-attack-intrusion-set.json @@ -4,7 +4,7 @@ ], "category": "actor", "description": "Name of ATT&CK Group", - "name": "Mobile Attack - intrusion Set", + "name": "Mobile Attack - Intrusion Set", "source": "https://github.com/mitre/cti", "type": "mitre-mobile-attack-intrusion-set", "uuid": "02ab4018-1708-11e8-8f9d-e735aabdfa53", diff --git a/clusters/mitre-pre-attack-intrusion-set.json b/clusters/mitre-pre-attack-intrusion-set.json index ba875c6..7c69222 100644 --- a/clusters/mitre-pre-attack-intrusion-set.json +++ b/clusters/mitre-pre-attack-intrusion-set.json @@ -4,7 +4,7 @@ ], "category": "actor", "description": "Name of ATT&CK Group", - "name": "Pre Attack - intrusion Set", + "name": "Pre Attack - Intrusion Set", "source": "https://github.com/mitre/cti", "type": "mitre-pre-attack-intrusion-set", "uuid": "1fdc8fa2-1708-11e8-99a3-67b4efc13c4f", diff --git a/clusters/sector.json b/clusters/sector.json index 97ffeba..1248a6c 100644 --- a/clusters/sector.json +++ b/clusters/sector.json @@ -305,10 +305,6 @@ "uuid": "a26ae91b-df10-4c6f-b7bc-14c7ba13f21d", "value": "Retail" }, - { - "uuid": "6ce2374c-2c81-4298-a941-666bf4258c00", - "value": "Retail" - }, { "uuid": "ff403f0f-67d0-494c-aff9-1d748b7e7d8d", "value": "Technology" diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index b7227e9..25e623b 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -8,7 +8,7 @@ ], "category": "actor", "description": "Known or estimated adversary groups targeting organizations and employees. Adversary groups are regularly confused with their initial operation or campaign.", - "name": "Threat actor", + "name": "Threat Actor", "source": "MISP Project", "type": "threat-actor", "uuid": "7cdff317-a673-4474-84ec-4f1754947823", diff --git a/galaxies/mitre-enterprise-attack-intrusion-set.json b/galaxies/mitre-enterprise-attack-intrusion-set.json index 538fb0e..3bd646a 100644 --- a/galaxies/mitre-enterprise-attack-intrusion-set.json +++ b/galaxies/mitre-enterprise-attack-intrusion-set.json @@ -1,7 +1,7 @@ { "description": "Name of ATT&CK Group", "icon": "user-secret", - "name": "Enterprise Attack -Intrusion Set", + "name": "Enterprise Attack - Intrusion Set", "namespace": "deprecated", "type": "mitre-enterprise-attack-intrusion-set", "uuid": "1f3b8c56-1708-11e8-b211-17a60c0f73ee",