Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

update synonyms & attributions #273

Merged
merged 3 commits into from
Oct 4, 2018
Merged
Show file tree
Hide file tree
Changes from all commits
Commits
File filter

Filter by extension

Filter by extension

Conversations
Failed to load comments.
Loading
Jump to
Jump to file
Failed to load files.
Loading
Diff view
Diff view
7 changes: 5 additions & 2 deletions clusters/threat-actor.json
Original file line number Diff line number Diff line change
Expand Up @@ -2069,9 +2069,11 @@
"APT 28",
"APT28",
"Pawn Storm",
"PawnStorm",
"Fancy Bear",
"Sednit",
"TsarTeam",
"Tsar Team",
"TG-4127",
"Group-4127",
"STRONTIUM",
Expand Down Expand Up @@ -4620,7 +4622,8 @@
"Islamic State Hacking Division",
"CCA",
"United Cyber Caliphate",
"UUC"
"UUC",
"CyberCaliphate"
]
},
"uuid": "76f6ad4e-2ff3-4ccb-b81d-18162f290af0",
Expand Down Expand Up @@ -5917,5 +5920,5 @@
]
}
],
"version": 68
"version": 69
}
12 changes: 11 additions & 1 deletion clusters/tool.json
Original file line number Diff line number Diff line change
Expand Up @@ -5853,7 +5853,17 @@
"type": "similar"
}
]
},
{
"value": "ZEBROCY",
"description": "ZEBROCY is a tool used by APT28, which has been observed since late 2015. The communications module used by ZEBROCY transmits using HTTP. The implant has key logging and file exfiltration functionality and utilises a file collection capability that identifies files with particular extensions.",
"meta": {
"refs": [
"https://www.ncsc.gov.uk/alerts/indicators-compromise-malware-used-apt28"
]
},
"uuid": "8a2ae47a-c7b2-11e8-b223-ab4d8f78f3ef"
}
],
"version": 90
"version": 91
}