From 9d6315346eddacaa819fb17d4ac3cdafb872ca6b Mon Sep 17 00:00:00 2001 From: Mathieu Beligon Date: Fri, 3 Nov 2023 11:32:24 +0100 Subject: [PATCH] [threat-actors] jq --- clusters/threat-actor.json | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/clusters/threat-actor.json b/clusters/threat-actor.json index 20c7a1a..98794dd 100644 --- a/clusters/threat-actor.json +++ b/clusters/threat-actor.json @@ -12126,12 +12126,12 @@ "Genesis Day", "Teng Snake" ], + "country": "CN", "refs": [ "https://www.recordedfuture.com/xiaoqiying-genesis-day-threat-actor-group-targets-south-korea-taiwan", "https://medium.com/s2wblog/%E5%8F%98%E8%84%B8-teng-snake-a-k-a-code-core-8c35268b4d1a", "https://therecord.media/samsung-investigating-claims-of-hack-on-south-korea-systems-internal-employee-platform/" - ], - "country": "CN" + ] }, "uuid": "0ee7be4f-389f-4083-a1e4-4c39dc1ae105", "value": "Xiaoqiying" @@ -12157,13 +12157,13 @@ { "description": "UNC3886 is an advanced cyber espionage group with unique capabilities in how they operate on-network as well as the tools they utilize in their campaigns. UNC3886 has been observed targeting firewall and virtualization technologies which lack EDR support. Their ability to manipulate firewall firmware and exploit a zero-day indicates they have curated a deeper-level of understanding of such technologies. UNC3886 has modified publicly available malware, specifically targeting *nix operating systems.", "meta": { + "country": "CN", "refs": [ "https://www.mandiant.com/resources/blog/fortinet-malware-ecosystem", "https://www.mandiant.com/resources/blog/esxi-hypervisors-malware-persistence", "https://www.mandiant.com/resources/blog/vmware-esxi-zero-day-bypass", "https://www.mandiant.com/resources/blog/vmware-detection-containment-hardening" - ], - "country": "CN" + ] }, "uuid": "8c08dbe7-3ed0-4d7d-b315-22d8774a5bd9", "value": "UNC3886"