fix progress

pull/634/head
Delta-Sierra 2021-03-11 14:42:55 +01:00
parent 7c843ac5c2
commit eff327b4fd
1 changed files with 6 additions and 6 deletions

View File

@ -14119,6 +14119,12 @@
{ {
"description": "Ransom.Sekhmet not only encrypts a victims files, but also threatens to publish them.", "description": "Ransom.Sekhmet not only encrypts a victims files, but also threatens to publish them.",
"meta": { "meta": {
"ransomnotes-filenames": [
"RECOVER-FILES.txt"
],
"ransomnotes-refs": [
"https://blog.malwarebytes.com/wp-content/uploads/2020/11/Sekhmet_ransom_note.png"
],
"refs": [ "refs": [
"https://www.bleepingcomputer.com/news/security/maze-ransomware-is-shutting-down-its-cybercrime-operation/", "https://www.bleepingcomputer.com/news/security/maze-ransomware-is-shutting-down-its-cybercrime-operation/",
"https://www.zdnet.com/article/as-maze-ransomware-group-retires-clients-turn-to-sekhmet-ransomware-spin-off-egregor/", "https://www.zdnet.com/article/as-maze-ransomware-group-retires-clients-turn-to-sekhmet-ransomware-spin-off-egregor/",
@ -14126,12 +14132,6 @@
"https://securityboulevard.com/2020/10/egregor-sekhmets-cousin/" "https://securityboulevard.com/2020/10/egregor-sekhmets-cousin/"
] ]
}, },
"ransomnotes-filenames": [
"RECOVER-FILES.txt"
],
"ransomnotes-refs": [
"https://blog.malwarebytes.com/wp-content/uploads/2020/11/Sekhmet_ransom_note.png"
],
"related": [ "related": [
{ {
"dest-uuid": "8bd094a7-103f-465f-8640-18dcc53042e5", "dest-uuid": "8bd094a7-103f-465f-8640-18dcc53042e5",