fix some relations

pull/255/head
Deborah Servili 2018-09-10 12:27:40 +02:00
parent 40d5cca20f
commit a81bbe288f
No known key found for this signature in database
GPG Key ID: 7E3A832850D4D7D1
2 changed files with 37 additions and 4 deletions

View File

@ -5387,6 +5387,15 @@
"crjoker.html"
]
},
"related": [
{
"dest-uuid": "10f92054-b028-11e8-a51f-2f82236ac72d",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "2fb307a2-8752-4521-8973-75b68703030d",
"value": "CryptoJoker"
},
@ -10420,7 +10429,16 @@
"https://www.bleepstatic.com/images/news/columns/week-in-ransomware/2018/august/31/ransom-note.jpg"
]
},
"uuid": "10f92054-b028-11e8-a51f-2f82236ac72d"
"uuid": "10f92054-b028-11e8-a51f-2f82236ac72d",
"related": [
{
"dest-uuid": "2fb307a2-8752-4521-8973-75b68703030d",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
]
},
{
"value": "CreamPie Ransomware",

View File

@ -2515,13 +2515,19 @@
{
"description": "Shifu is a Banking Trojan first discovered in 2015. Shifu is based on the Shiz source code which incorporated techniques used by Zeus. Attackers use Shifu to steal credentials for online banking websites around the world, starting in Russia but later including the UK, Italy, and others.",
"meta": {
"derivated_from": [
"Shiz"
],
"refs": [
"http://researchcenter.paloaltonetworks.com/2017/01/unit42-2016-updates-shifu-banking-trojan/"
]
},
"related": [
{
"dest-uuid": "e6085ce0-af6d-41f7-8bcb-7f2eed246941",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "67d712c8-d254-4820-83fa-9a892b87923b",
"value": "Shifu"
},
@ -2532,6 +2538,15 @@
"https://securityintelligence.com/tag/shiz-trojan-malware/"
]
},
"related": [
{
"dest-uuid": "67d712c8-d254-4820-83fa-9a892b87923b",
"tags": [
"estimative-language:likelihood-probability=\"likely\""
],
"type": "similar"
}
],
"uuid": "e6085ce0-af6d-41f7-8bcb-7f2eed246941",
"value": "Shiz"
},