Commit Graph

125 Commits (afea4ca5e7a582999d9e4cc1a4da3e56655e6231)

Author SHA1 Message Date
Alexandre Dulaunoy cd76f19f52
chg: [threat-actor] APT-C-35 actor added
ref: https://ti.360.net/blog/articles/latest-activity-of-apt-c-35/
2018-08-15 20:25:57 +02:00
Christophe Vandeplas 88162aa44e chg: [mapping] Generated automatic mapping between clusters 2018-08-14 09:35:22 +02:00
Christophe Vandeplas 5478f0aa45 no change: dump files with sort_keys=True
This is needed to keep better track of the changes when other tools load and save the json files.
2018-08-13 17:06:29 +02:00
Christophe Vandeplas 021107e597 fix: [threat-actor] added missing uuids 2018-08-13 17:00:40 +02:00
Alexandre Dulaunoy 6620b5575a
fix: [threat-actor] related is an array of JSON objects 2018-08-09 07:53:42 +02:00
Alexandre Dulaunoy 1429b60555
chg: [threat-actor] jq document 2018-08-08 16:38:39 +02:00
Deborah Servili ebc7287e14
update schema 2018-08-08 16:12:29 +02:00
Deborah Servili 33a300b773
tags is an array 2018-08-08 15:59:44 +02:00
Deborah Servili b857be9cab
relationship system - v2 2018-08-08 15:51:22 +02:00
Deborah Servili 050a864be0
update some clusters and try to add a relationship system 2018-08-08 14:20:38 +02:00
Deborah Servili 84adb50f0f
add RedAlpha campaigns 2018-08-07 13:55:05 +02:00
Deborah Servili b7de06ffcc
delete forgotten conflict marker 2018-08-06 08:49:44 +02:00
Deborah Servili 010df0a2b6
resolve merge conflict 2018-08-06 08:48:21 +02:00
Deborah Servili def23775e5
resolve merge conflict 2018-08-06 08:45:03 +02:00
Nils Kuhnert ab49b58b02
Added DarkHydrus 2018-08-06 08:33:34 +02:00
Nils Kuhnert 4654f51889
Two small typos 2018-08-05 15:09:38 +02:00
Deborah Servili e5b185deee
Merge branch 'master' into master 2018-08-03 16:11:16 +02:00
Deborah Servili 35aa8ba34e
delete duplicate gorgon group 2018-08-03 16:08:43 +02:00
Deborah Servili a9a71ef84c
more clusters 2018-08-03 15:58:54 +02:00
Alexandre Dulaunoy b3701b6b34
chg: [threat-actor] The Gordon Group added
ref: https://researchcenter.paloaltonetworks.com/2018/08/unit42-gorgon-group-slithering-nation-state-cybercrime/
2018-08-03 10:26:52 +02:00
Alexandre Dulaunoy 3da005a3f3
fix: jq all the things(tm) 2018-08-02 15:15:47 +02:00
Alexandre Dulaunoy 1fdf47d509
fix: [threat-actor] synonyms are always arraus 2018-08-02 15:13:18 +02:00
Alexandre Dulaunoy ece56dff38
chg: [threat-actor] leafminer - RASPITE added 2018-08-02 15:08:39 +02:00
Alexandre Dulaunoy 43fa95df7a
chg: [threat-actor] new reference to CARBON SPIDER/Carbanak 2018-08-02 10:03:18 +02:00
Deborah Servili 381f7e4a19 Add CFR.org metadata into the galaxy - part 2 2018-07-25 09:08:16 +02:00
Deborah Servili 28456545be Merge https://github.com/MISP/misp-galaxy 2018-07-16 09:16:13 +02:00
Alexandre Dulaunoy 98db303047
chg: [threat-actor] The Big Bang campaign/group added 2018-07-10 08:49:00 +02:00
Deborah Servili cae0f7e1ad merging attempt 2018-06-29 16:39:34 +02:00
Deborah Servili 8c51ef98b3 add cfr related informations -still in progress- 2018-06-29 16:36:58 +02:00
Deborah Servili fb6b01cc95
Merge branch 'master' into master 2018-06-27 09:39:28 +02:00
Deborah Servili b1aac6b35b cfr update -in progress + add clusters associated to RANCOR 2018-06-27 09:37:43 +02:00
Alexandre Dulaunoy 1bd0fb34d7
Merge pull request #233 from Delta-Sierra/master
Add CFR.org metadata into the galaxy - Test
2018-06-26 14:26:18 +02:00
Deborah Servili 6f9e639981 add cfr prefix for cfr data - test 2018-06-26 10:07:14 +02:00
Deborah Servili 1cd6bddf0c Add CFR.org metadata into the galaxy - Test 2018-06-26 09:40:13 +02:00
Nils Kuhnert ed26cfb042
Updated APT1 report link 2018-06-22 13:49:05 +02:00
Andras Iklody 8e014674af
Fixed typo 2018-06-20 09:45:16 +02:00
Deborah Servili dcda058944 update verion 2018-06-20 09:36:36 +02:00
Deborah Servili e18fdf42da add Thrip as threat actor 2018-06-20 09:30:15 +02:00
Deborah Servili d8c83cf2d6 add cluster in threat actor 2018-06-18 10:54:58 +02:00
Alexandre Dulaunoy c08c6af936
chg: Stalker Panda description added 2018-05-29 21:47:04 +02:00
Raphaël Vinot 96f3bf1cb8 fix: Duplicate ELECTRUM entry
Fix #212
2018-05-19 17:57:51 -04:00
Alexandre Dulaunoy 3a7c4e3c57
Merge pull request #211 from eCrimeLabs/master
Added links in relation to Threat-actor info from Dragos
2018-05-15 16:17:56 +02:00
Dennis Rand 1ab4e4f4cf Added data related to Dragos Adverseries 2018-05-15 12:06:48 +00:00
Deborah Servili 5e0bd260d6 update some clusters 2018-05-09 16:12:02 +02:00
Deborah Servili 58e3e5f5d6 add ZooPark campaign 2018-05-04 10:16:01 +02:00
Alexandre Dulaunoy 6b1d7d2201
add: threat actors from Dragos Inc. (based on https://dragos.com/adversaries.html) 2018-05-03 21:22:09 +02:00
Deborah Servili 55504f93d6 add HOGFISH as APT10 synonym 2018-05-03 11:10:21 +02:00
Deborah Servili 11f0963468 add Orangeworm, Kwampirs, Iron ransomware and Ton ransomware 2018-04-24 10:20:11 +02:00
Deborah Servili c785ee6384 add some ransomwares & threat actors 2018-04-16 09:24:11 +02:00
Deborah Servili 8596ff3e10 update threat actor galaxy based on https://www.fireeye.com/content/dam/collateral/en/mtrends-2018.pdf 2018-04-09 11:52:12 +02:00