Commit graph

2837 commits

Author SHA1 Message Date
Christophe Vandeplas
83ffa6fa6f
new: [interpol] Addition of INTERPOL Darknet- and Cryptoasset Ecosystems taxonomy 2024-04-23 10:22:48 +02:00
Mathieu4141
2de3357ec0 [threat-actors] Add UAC-0149 2024-04-22 07:48:44 -07:00
Mathieu4141
337c21be5b [threat-actors] Add UTA0218 2024-04-22 07:48:44 -07:00
Mathieu4141
6ca498872a [threat-actors] Add GhostR 2024-04-22 07:48:44 -07:00
Christophe Vandeplas
fbc6cfcac0
[UKHSA] fix: addressed duplicate issue 2024-04-22 09:09:57 +02:00
Christophe Vandeplas
d7f25da68c
Merge branch 'main' of https://github.com/cvandeplas/misp-galaxy 2024-04-22 08:24:26 +02:00
Rony
dd8b317912
chg: [threat-actor] Earth Freybug added
Tracking it seperately for now though TM identified it as subset of APT41
2024-04-21 06:35:56 +00:00
Rony
07cc6be922
chg: [threat-actor] UNC3236 removed 2024-04-20 18:42:27 +00:00
ea5800d028
Merge branch 'main' of github.com:MISP/misp-galaxy into main 2024-04-19 16:19:13 +02:00
af51b636ec
chg: [ransomware] Akira added 2024-04-19 16:18:54 +02:00
Delta-Sierra
b132279a59 fix typo tool silver ->Sliver 2024-04-19 14:15:38 +02:00
Delta-Sierra
ab863a04fb fix forgotten meta 2024-04-19 13:53:00 +02:00
Delta-Sierra
f9e40fc309 merge 2024-04-19 13:28:05 +02:00
Delta-Sierra
ad5992ff3d Feeding with Cutting Edge, Part 4 data 2024-04-19 13:23:59 +02:00
Mathieu Beligon
eed81e9a72 [threat-actors] r0ny123 review 2024-04-18 12:35:10 +02:00
Mathieu Beligon
b68e08de63 Merge branch 'main' into threat-actors/666b2554-9bea-42e8-9e11-299597de70b3 2024-04-18 12:31:41 +02:00
94aa7e20a2
new: [target-information] Sahrawi Arab Democratic Republic added 2024-04-18 06:44:13 +02:00
2a6bf0010c
chg: [threat-actor] APT44 added
Ref: https://services.google.com/fh/files/misc/apt44-unearthing-sandworm.pdf
2024-04-18 06:20:48 +02:00
Mathieu4141
148ff926c0 [threat-actors] Add APT41 aliases 2024-04-17 10:09:09 -07:00
Mathieu4141
640018599a [threat-actors] Add Starry Addax 2024-04-17 10:09:09 -07:00
Mathieu4141
8d8085530d [threat-actors] Add Volt Typhoon aliases 2024-04-17 10:09:09 -07:00
Mathieu4141
bf5dd6e382 [threat-actors] Add Earth Hundun 2024-04-17 10:09:09 -07:00
Mathieu4141
64533dba91 [threat-actors] Add RUBYCARP 2024-04-17 10:09:09 -07:00
Mathieu4141
9f33bdc13c [threat-actors] Add CoralRaider 2024-04-17 10:09:09 -07:00
Mathieu4141
b4628a815e [threat-actors] Add Sandworm aliases 2024-04-17 10:09:09 -07:00
Mathieu4141
94a76ab5a8 [threat-actors] Add BlackJack 2024-04-17 10:09:09 -07:00
Mathieu4141
6870ac7c42 [threat-actors] Add Smishing Triad 2024-04-17 10:09:09 -07:00
Mathieu4141
2cf8b058bb [threat-actors] Add Bignosa 2024-04-17 10:09:08 -07:00
Mathieu4141
bb09f64e8b [threat-actors] Add Opal Sleet aliases 2024-04-17 10:09:08 -07:00
Mathieu4141
1f67eeadf7 [threat-actors] Add CyberNiggers 2024-04-17 10:09:08 -07:00
Rony
ff07821cca
chg: [threat-actors] updated with references 2024-04-16 16:08:39 +00:00
Rony
d6c0a2110e
Merge branch 'MISP:main' into cn 2024-04-16 21:22:12 +05:30
59e9f48e19
chg: [sigma-rules] updated to the latest version 2024-04-14 09:28:32 +02:00
Rony
bfceda0029
chg: [threat-actors] add Storm-0558 references 2024-04-11 04:15:38 +00:00
Rony
3bfe5c09a0
Merge branch 'MISP:main' into cn 2024-04-11 08:58:24 +05:30
gregWDumont
f6d11cacab [Sector] Add NACE_CODE to cluster 2024-04-03 16:36:34 +02:00
Christophe Vandeplas
7d5044ccaf
fix: [ukhsa] fix duplicate entry 2024-03-29 19:31:14 +01:00
Rony
605676806b
Merge branch 'MISP:main' into cn 2024-03-29 22:28:22 +05:30
Christophe Vandeplas
1c0beeaecf
new: [UKHSA] Added UK Health Security Agency Culture Collections 2024-03-29 14:45:13 +01:00
Mathieu4141
22bea56895 [threat-actors] Add UNC5174 2024-03-27 05:09:24 -07:00
Mathieu4141
541eb4a4a9 [threat-actors] Add Saad Tycoon 2024-03-27 05:09:24 -07:00
Mathieu4141
769cd4f47b [threat-actors] Add Edalat-e Ali 2024-03-27 05:09:24 -07:00
Mathieu4141
ab52990840 [threat-actors] Add SilitNetwork 2024-03-27 05:09:24 -07:00
Mathieu4141
120f5c9b3f [threat-actors] Add Lazarus Group aliases 2024-03-27 05:09:24 -07:00
Rony
bd7a3c90bb
fix: [threat-actor] remove comma 2024-03-25 19:39:46 +00:00
Rony
d0a1e04de6
chg: [threat-actors] updated with references 2024-03-26 00:59:48 +05:30
Delta-Sierra
f7eaa3d9d7 merge 2024-03-21 16:04:35 +01:00
Delta-Sierra
7e715b63e7 add Germany as target for several Threat actors 2024-03-21 16:00:31 +01:00
Mathieu4141
38d0804f9c [threat-actors] Add Earth Krahang 2024-03-20 10:23:42 -07:00
Mathieu4141
bef50816a4 [threat-actors] Add MuddyWater aliases 2024-03-20 10:23:42 -07:00
Mathieu4141
b2e9f6c152 [threat-actors] Add Earth Kapre 2024-03-20 10:23:42 -07:00
Mathieu4141
6490424201 [threat-actors] Add UNC5325 2024-03-20 10:23:42 -07:00
Christophe Vandeplas
819b177278
fix: [tmss] remove duplicate author entry 2024-03-18 10:44:09 +01:00
Christophe Vandeplas
1114e7a67c
new: [tmss] Add Threat Matrix for Storage Services fixes #947 2024-03-18 10:39:28 +01:00
Christophe Vandeplas
2b12224aa9
chg: [disarm] New Version 1.4 of Red Framework 2024-03-15 16:32:49 +01:00
5f1b2305cf
Merge pull request #946 from NMD03/intel
Inteligence Agencies
2024-03-13 16:31:16 +01:00
niclas
7885a8fd00 chg [intel] mistakes on wikipedia got fixed 2024-03-13 10:10:35 +01:00
niclas
64803fb28c chg: [intel] use UUIDv5 for clusters 2024-03-13 09:35:00 +01:00
niclas
65470855b3 Fix [cluster] duplicates 2024-03-12 14:23:11 +01:00
niclas
04c07e4774 Add [cluster] authors 2024-03-12 14:06:14 +01:00
niclas
3ece11b87f Fix [synonyms] 2024-03-12 13:59:18 +01:00
niclas
5d8dbf0d91 Add [cluster] country code 2024-03-12 13:55:00 +01:00
niclas
c88253baea Add [synonyms] and fixed indivdual mistakes 2024-03-12 13:00:57 +01:00
niclas
bb28408b14 Add [agencies] refs 2024-03-12 11:22:30 +01:00
Daniel Plohmann
77b7ed2f01
adding aliases from UA's H1'2023 report 2024-03-12 10:15:12 +01:00
3f039b5932
fix: [threat-actor] fix #942
`Hyppo Team` was present in two clusters. We just kept the alias
for `Turla`.
2024-03-11 10:00:15 +01:00
Delta-Sierra
5d8d0d294e Merge https://github.com/MISP/misp-galaxy 2024-03-07 14:10:29 +01:00
Delta-Sierra
d9214cff89 update producers 2024-03-07 13:48:22 +01:00
b43f9d7b3d
Merge pull request #941 from NMD03/main
Add [galaxies] Tidal Cyber
2024-03-06 11:07:29 +01:00
niclas
098f0e6ecd Fix [config] uuids 2024-03-06 09:54:06 +01:00
niclas
4f07fbdcdd Fix [config] typo 2024-03-06 09:35:35 +01:00
niclas
c28a001b4f Fix [tidal] check for existing sub clusters 2024-03-06 09:19:11 +01:00
niclas
03c6e3cb00 Fix [duplicates] list 2024-03-05 17:22:03 +01:00
niclas
a3071cf270 Add [techniques] codeblock for duplicates 2024-03-05 17:15:21 +01:00
niclas
16366f6893 Chg [tidal] add associated to name 2024-03-05 16:24:29 +01:00
niclas
a88b3ced33 Chg [groups] change name for Volt Typhoon duplicate 2024-03-05 16:15:58 +01:00
niclas
9e78c85124 Fix [references] no empty refs 2024-03-05 15:55:07 +01:00
niclas
2b383338f0 Fix [software] type as array 2024-03-05 15:46:35 +01:00
niclas
b2cc4ccd08 Fix [galaxies] add version 2024-03-05 15:33:10 +01:00
niclas
f756c18d1d Fix [clusters] authors 2024-03-05 15:11:57 +01:00
niclas
5be77f6c2d Fix [tidal] exclude empty meta fields 2024-03-05 14:41:53 +01:00
niclas
8e345c3684 Add [galaxies] Cyber Tidal 2024-03-05 14:27:25 +01:00
Mathieu4141
c11834aec4 [threat-actors] Add R00tK1T 2024-02-29 10:38:27 -08:00
Mathieu4141
39f89c900c [threat-actors] Add Mogilevich 2024-02-29 10:38:27 -08:00
Mathieu4141
cc68b22fe2 [threat-actors] Add UNC1549 2024-02-29 10:38:27 -08:00
Mathieu4141
7b3c8a87c3 [threat-actors] Add UAC-0184 2024-02-29 10:38:27 -08:00
Mathieu4141
b010a75426 [threat-actors] Add SPIKEDWINE 2024-02-29 10:38:27 -08:00
838f649766
chg: [sigma] updated to the latest version 2024-02-27 14:10:36 +01:00
Delta-Sierra
7481cce57d fix double 2024-02-23 16:14:42 +01:00
Delta-Sierra
42b3319e69 typo~ 2024-02-23 16:13:14 +01:00
Delta-Sierra
8e07569da2 Fix ENORMOUS TYPO and add a few description (wip) 2024-02-23 16:11:23 +01:00
Delta-Sierra
667263a512 add producer names 2024-02-23 16:02:22 +01:00
39d40a991f
chg: [producer] Sophos added 2024-02-23 15:51:56 +01:00
364b835d8e
chg: [threat-actor] version updated 2024-02-23 15:46:11 +01:00
efb3c3995a
new: [producer] Skeleton for threat intelligence producer to be attached
as producer of Intelligence in MISP feed.

In the realm of cybersecurity, numerous security firms produce feeds and threat intelligence conforming to the MISP standards. However, a significant challenge arises due to the often insufficient or vague descriptions of the origins of this intelligence within these standards. This lack of clarity hinders the effectiveness and credibility of the threat intelligence shared across platforms and organizations.
2024-02-23 15:30:53 +01:00
Mathieu4141
9c85cbc223 [threat-actors] Add GoldFactory 2024-02-20 05:22:26 -08:00
Mathieu4141
82b347682c [threat-actors] Add Winter Vivern aliases 2024-02-20 05:22:26 -08:00
Mathieu4141
4e61e7275a [threat-actors] Add Cyber.Anarchy.Squad 2024-02-20 05:22:26 -08:00
Mathieu4141
ccfd207e59 [threat-actors] Add LabHost 2024-02-20 05:22:26 -08:00
Mathieu4141
83198aa663 [threat-actors] Add ShadowSyndicate 2024-02-20 05:22:25 -08:00
Mathieu4141
d3f5a26ec0 [threat-actors] Add ResumeLooters 2024-02-20 05:22:25 -08:00
Mathieu4141
6ddf39e1ae [threat-actors] Add Charming Kitten aliases 2024-02-20 05:22:25 -08:00
Mathieu4141
96adf0ba8f [threat-actors] Add ProCC 2024-02-20 05:22:25 -08:00
niclas
e90ae3e5d9 Fix [mitre] new galaxy enrichments 2024-02-19 13:44:32 +01:00
niclas
bdd2329163 reset enrichment 2024-02-19 13:42:27 +01:00
7ed94eb865
chg: [threat-actor] fixed 2024-02-16 18:41:46 +01:00
jstnk9
b3a25c57b3 added new information in relation to the Mandiant-Google TAG Report
New information added via https://services.google.com/fh/files/misc/tool-of-first-resort-israel-hamas-war-cyber.pdf
2024-02-16 17:36:09 +01:00
Delta-Sierra
ef8c6c95eb add relationships between surveillance vendors 2024-02-16 15:37:14 +01:00
9cf86925f1
Merge pull request #931 from NMD03/enrich_new_mitre
Add [mitre] relations from deprecated galaxies
2024-02-15 16:31:08 +01:00
niclas
777ead0170 Fix [mitre] running jq_all_the_things.sh 2024-02-15 14:26:04 +01:00
Mathieu4141
f4d69382cf [threat-actors] Add Blackatom 2024-02-15 03:42:29 -08:00
Mathieu4141
ed26f4d246 [threat-actors] Add TA2725 2024-02-15 03:42:28 -08:00
niclas
1e60ee58a7 Add [mitre] relations from deprecated galaxies 2024-02-15 11:59:17 +01:00
8f3c662961
chg: [sigma] updated to the latest version 2024-02-12 21:24:11 +01:00
Daniel Plohmann
8a359dbd43
merge KNOCKOUT SPIDER -> Evilnum
Based on newer public reporting grouping these.
2024-02-08 10:38:04 +01:00
Delta-Sierra
a8496a939e Merge https://github.com/MISP/misp-galaxy 2024-02-07 10:53:31 +01:00
Delta-Sierra
4686aae3d5 add COATHANGER ref 2024-02-07 10:52:40 +01:00
Delta-Sierra
6222443b24 add COATHANGER RAT 2024-02-07 10:51:47 +01:00
94051bb5ef
chg: [surveillance-vendor] updated 2024-02-07 10:39:03 +01:00
c867adcbf3
Merge branch 'main' of github.com:MISP/misp-galaxy into main 2024-02-07 10:22:24 +01:00
d07c584525
chg: [surveillance-vendor] updated following https://storage.googleapis.com/gweb-uniblog-publish-prod/documents/Buying_Spying_-_Insights_into_Commercial_Surveillance_Vendors_-_TAG_report.pdf 2024-02-07 10:21:40 +01:00
Mathieu4141
02bec6da4f [threat-actors] Add TwoSail Junk aliases 2024-02-06 07:30:07 -08:00
Mathieu4141
6235ee49f7 [threat-actors] Add Operation Emmental 2024-02-06 07:30:07 -08:00
Mathieu4141
c740c6f1e1 [threat-actors] Add Urpage 2024-02-06 07:30:06 -08:00
Mathieu4141
f58c20fc20 [threat-actors] Add APT23 aliases 2024-02-06 07:30:06 -08:00
Mathieu4141
9a2e09d86c [threat-actors] Add Operation C-Major aliases 2024-02-06 07:30:06 -08:00
Mathieu4141
5194939603 [threat-actors] Add Tonto Team aliases 2024-02-06 07:30:06 -08:00
Mathieu4141
cc4dca679b [threat-actors] Add Earth Yako 2024-02-06 07:30:06 -08:00
Mathieu4141
baaf153229 [threat-actors] Add Operation Red Signature 2024-02-06 07:30:06 -08:00
Mathieu4141
859d3f7ac0 [threat-actors] Add Earth Berberoka aliases 2024-02-06 07:30:06 -08:00
Mathieu4141
55083776a0 [threat-actors] Add Domestic Kitten aliases 2024-02-06 07:30:05 -08:00
Delta-Sierra
8643f5f555 Merge https://github.com/MISP/misp-galaxy 2024-02-06 15:11:53 +01:00
Delta-Sierra
ea16f1811a adding several webshells and open source tools 2024-02-06 15:09:41 +01:00
Mathieu4141
957e848a6f [threat-actors] Add Ferocious Kitten 2024-02-05 09:20:11 -08:00
Mathieu4141
3a44200a0c [threat-actors] Add APT5 aliases 2024-02-05 09:20:11 -08:00
Mathieu4141
d2586524e3 [threat-actors] Add CardinalLizard 2024-02-05 09:20:11 -08:00
Mathieu4141
045ec7071f [threat-actors] Add Operation Ghoul 2024-02-05 09:20:11 -08:00
Mathieu4141
3a15a27584 [threat-actors] Add Operation Triangulation 2024-02-05 09:20:11 -08:00
Mathieu4141
c97fc15d59 [threat-actors] Add GhostEmperor 2024-02-05 09:20:11 -08:00
Mathieu4141
cff0da0b3a [threat-actors] Add RevengeHotels 2024-02-05 09:20:10 -08:00
Mathieu4141
40becc0ee9 [threat-actors] Add Fishing Elephant 2024-02-05 09:20:10 -08:00
Mathieu4141
dd01813e51 [threat-actors] Add ShaggyPanther 2024-02-05 09:20:10 -08:00
Mathieu4141
bffb0ef644 [threat-actors] Add Tomiris 2024-02-05 09:20:10 -08:00
Mathieu4141
3379a0777b [threat-actors] Add Karkadann 2024-02-05 09:20:10 -08:00
b35d4bd07a
chg: [threat-actor] version updated 2024-02-05 15:21:25 +01:00
Mathieu4141
ffeed3447f [threat-actors] Add Silent Librarian aliases 2024-02-05 03:39:17 -08:00
Mathieu4141
9c5bc36ab4 [threat-actors] Add MuddyWater aliases 2024-02-05 03:39:17 -08:00
Mathieu4141
4699f65425 [threat-actors] Add TA2719 2024-02-05 03:39:17 -08:00
Mathieu4141
fc173c1a78 [threat-actors] Add APT10 aliases 2024-02-05 03:39:17 -08:00
Mathieu4141
bd0d541a7a [threat-actors] Add OilRig aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
9cb1fd6aa8 [threat-actors] Add Lazarus Group aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
57016ac3ae [threat-actors] Add TA2722 2024-02-05 03:39:16 -08:00
Mathieu4141
be8e127590 [threat-actors] Add APT39 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
40f65a9d91 [threat-actors] Add Evilnum aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
3f6ff94c89 [threat-actors] Add APT33 aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
72504d286a [threat-actors] Add MUSTANG PANDA aliases 2024-02-05 03:39:16 -08:00
Mathieu4141
3690ab0e24 [threat-actors] Add TA2552 2024-02-05 03:39:16 -08:00
Mathieu4141
a456e419d8 [threat-actors] Add APT31 aliases 2024-02-05 03:39:16 -08:00
Christophe Vandeplas
ca366fc16a
chg: [ATRM] bump to latest ATRM version 2024-02-05 07:34:58 +01:00
effee963cc
chg: [microsoft] updated version 2024-02-02 15:32:02 +01:00
Mathieu4141
e497ec2b38 [threat-actors] Add Storm-1575 2024-02-01 11:02:05 -08:00
Mathieu4141
a42dc67fb6 [threat-actors] Add Storm-0835 2024-02-01 11:02:05 -08:00
Mathieu4141
1589a943a9 [threat-actors] Add Storm-1674 2024-02-01 11:02:05 -08:00
Mathieu4141
0b571d7e76 [threat-actors] Add Storm-0829 2024-02-01 11:02:05 -08:00
Mathieu4141
7607dc70cf [threat-actors] Add Storm-1567 2024-02-01 11:02:05 -08:00
Mathieu4141
eb8db810c0 [threat-actors] Add Storm-1152 2024-02-01 11:02:05 -08:00
Mathieu4141
991765a1c7 [threat-actors] Add SaintBear aliases 2024-02-01 11:02:05 -08:00
Mathieu4141
b3f440203a [threat-actors] Add Storm-0539 2024-02-01 11:02:05 -08:00
Mathieu4141
b645975616 [threat-actors] Add DarkHotel aliases 2024-02-01 11:02:04 -08:00
Mathieu4141
fa7709e63c [threat-actors] Add Storm-0530 2024-02-01 11:02:04 -08:00
Mathieu4141
a6c451be2d [threat-actors] Add Storm-0381 2024-02-01 11:02:04 -08:00
Mathieu4141
3a193291b9 [threat-actors] Add Storm-1101 2024-02-01 11:02:04 -08:00
Mathieu4141
3fda32a0d6 [threat-actors] Add Ghostwriter aliases 2024-02-01 11:02:04 -08:00
Mathieu4141
de04fe33e1 [threat-actors] Add Storm-1286 2024-02-01 11:02:04 -08:00
Mathieu4141
68e0ffb006 [threat-actors] Add Storm-1099 2024-02-01 11:02:04 -08:00
Mathieu4141
972ed33536 [threat-actors] Add TA2101 aliases 2024-02-01 11:02:03 -08:00
Mathieu4141
83f874da2c [threat-actors] Add LYCEUM aliases 2024-02-01 11:02:03 -08:00
Mathieu4141
6f61a3fc3e [threat-actors] Add Storm-1084 2024-02-01 11:02:03 -08:00
Mathieu4141
73d23f6211 [threat-actors] Add Sandworm aliases 2024-02-01 11:02:03 -08:00
Mathieu4141
ba7137c5a3 [threat-actors] Add Lazarus Group aliases 2024-02-01 11:02:03 -08:00
Mathieu4141
49c3e06605 [threat-actors] Add FIN7 aliases 2024-02-01 11:02:02 -08:00
Mathieu4141
43f9587469 [threat-actors] Add POLONIUM aliases 2024-02-01 11:02:02 -08:00
Mathieu4141
ae82f07fd8 [threat-actors] Add Pink Sandstorm 2024-02-01 11:02:02 -08:00
Mathieu4141
22d3ea5ebf [threat-actors] Add Storm-1044 2024-02-01 11:02:02 -08:00
Mathieu4141
0dcbc136a7 [threat-actors] Add Opal Sleet 2024-02-01 11:02:02 -08:00
Mathieu4141
44a446c63f [threat-actors] Add APT15 aliases 2024-02-01 11:02:02 -08:00
Mathieu4141
72073b2384 [threat-actors] Add APT5 aliases 2024-02-01 11:02:01 -08:00
Mathieu4141
681784a3ec [threat-actors] Add Storm-1167 2024-02-01 11:02:01 -08:00
Mathieu4141
475dc88296 [threat-actors] Add Storm-1295 2024-02-01 11:02:01 -08:00
Mathieu4141
76430b605e [threat-actors] Add Scattered Spider aliases 2024-02-01 11:02:01 -08:00
Mathieu4141
ce3a5dd182 [threat-actors] Add MuddyWater aliases 2024-02-01 11:02:01 -08:00
Mathieu4141
ba525e4c54 [threat-actors] Add TA505 aliases 2024-02-01 11:02:01 -08:00
Mathieu4141
447c064477 [threat-actors] Add Phlox Tempest 2024-02-01 11:02:01 -08:00
Mathieu4141
a1dfeca461 [threat-actors] Add Raspberry Typhoon 2024-02-01 11:02:01 -08:00
Mathieu4141
7a2cfa4f42 [threat-actors] Add Silent Chollima aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
5ffdc0f868 [threat-actors] Add APT33 aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
a1ea480023 [threat-actors] Add PARINACOTA aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
da57d8c5fd [threat-actors] Add Bohrium aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
6fdd037988 [threat-actors] Add Ruby Sleet 2024-02-01 11:02:00 -08:00
Mathieu4141
2dc29dc6c7 [threat-actors] Add WIZARD SPIDER aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
5afd682215 [threat-actors] Add MosesStaff aliases 2024-02-01 11:02:00 -08:00
Mathieu4141
837ce84344 [threat-actors] Add Lilac Typhoon 2024-02-01 11:01:59 -08:00
Mathieu4141
646206e70a [threat-actors] Add Fox Kitten aliases 2024-02-01 11:01:59 -08:00
Mathieu4141
9e940af919 [threat-actors] Add OilRig aliases 2024-02-01 11:01:59 -08:00
Mathieu4141
de63377c99 [threat-actors] Add APT31 aliases 2024-02-01 11:01:59 -08:00
Mathieu4141
42bad34d91 [threat-actors] Add Vanilla Tempest 2024-02-01 11:01:59 -08:00
Mathieu4141
0668ed368d [threat-actors] Add ENERGETIC BEAR aliases 2024-02-01 11:01:59 -08:00
Mathieu4141
9645731e76 [threat-actors] Add Kimsuky aliases 2024-02-01 11:01:58 -08:00
Mathieu4141
f35df2c9fe [threat-actors] Add Sunglow Blizzard 2024-02-01 11:01:58 -08:00
Mathieu4141
8ebdd40e42 [threat-actors] Add Velvet Tempest 2024-02-01 11:01:58 -08:00
Mathieu4141
4cbf4353b0 [threat-actors] Add Storm-0867 2024-02-01 11:01:58 -08:00
Mathieu4141
8d024a52b1 [threat-actors] Add BRONZE STARLIGHT aliases 2024-02-01 11:01:58 -08:00
Mathieu4141
3d51ce84fb [threat-actors] Add Earth Lusca aliases 2024-02-01 11:01:58 -08:00
Mathieu4141
d1dae2085b [threat-actors] Add Caramel Tsunami 2024-02-01 11:01:58 -08:00
Mathieu4141
ac0fdd61ea [threat-actors] Add FIN6 aliases 2024-02-01 11:01:57 -08:00
Mathieu4141
9756306d98 [threat-actors] Add UNC4990 2024-02-01 11:01:57 -08:00
Mathieu4141
4388309aa0 [threat-actors] Add Mustard Tempest 2024-02-01 11:01:57 -08:00
Mathieu4141
05cf259436 [threat-actors] Add GALLIUM aliases 2024-02-01 11:01:57 -08:00
Mathieu4141
c81b10b3f5 [threat-actors] Add LAPSUS aliases 2024-02-01 11:01:57 -08:00
Mathieu4141
8c5dd8672f [threat-actors] Add APT28 aliases 2024-02-01 11:01:57 -08:00
Mathieu4141
0e47e27879 [threat-actors] Add Carmine Tsunami 2024-02-01 11:01:57 -08:00
Mathieu4141
1b6a5e8b17 [threat-actors] Add APT32 aliases 2024-02-01 11:01:56 -08:00
Mathieu4141
0ffadd08ec [threat-actors] Add TiltedTemple aliases 2024-02-01 11:01:56 -08:00
Mathieu4141
54a2b4766d [threat-actors] Add HAFNIUM aliases 2024-02-01 11:01:56 -08:00
Mathieu4141
d491ae01bf [threat-actors] Add Turla aliases 2024-02-01 11:01:56 -08:00
Mathieu4141
4cec7a7322 [threat-actors] Add Pearl Sleet 2024-02-01 11:01:56 -08:00
Mathieu4141
f1d514afc4 [threat-actors] Add Cuboid Sandstorm 2024-02-01 11:01:56 -08:00
Mathieu4141
38fea405f5 [threat-actors] Add DEV-0586 aliases 2024-02-01 11:01:56 -08:00
Mathieu4141
550d062c77 [threat-actors] Add Blue Tsunami 2024-02-01 11:01:55 -08:00
Mathieu4141
3ed1619c89 [threat-actors] Add APT40 aliases 2024-02-01 11:01:55 -08:00
Mathieu4141
732d00998b [threat-actors] Add Denim Tsunami 2024-02-01 11:01:55 -08:00
Mathieu4141
58f3cc2e11 [threat-actors] Add Gamaredon Group aliases 2024-02-01 11:01:55 -08:00
Delta-Sierra
3e5bf4b373 Merge https://github.com/MISP/misp-galaxy 2024-01-31 15:51:14 +01:00
38ddae3e9f
chg: [threat-actor] version updated 2024-01-31 10:28:57 +01:00
Mathieu4141
85f22c7d2e [threat-actors] Add UNC2452 aliases 2024-01-30 10:32:27 -08:00
Mathieu4141
5aa3b62244 [threat-actors] Add UTA0178 aliases 2024-01-30 10:32:26 -08:00
Mathieu4141
0ca98cd054 [threat-actors] Add Blackwood 2024-01-30 10:32:26 -08:00
262b95fa79
chg: [sigma] updated 2024-01-28 12:15:57 +01:00
Delta-Sierra
68cd2fca82 add mars and oski stealers 2024-01-26 16:11:12 +01:00
Mathieu4141
b8a504c174 [threat-actors] Add Cotton Sandstorm 2024-01-22 10:01:13 -08:00
Mathieu4141
b61a0a60a2 [threat-actors] Add Caliente Bandits 2024-01-22 10:01:13 -08:00
Mathieu4141
95b2a2e188 [threat-actors] Add Cyber Partisans 2024-01-22 10:01:13 -08:00
Mathieu4141
412f1885f2 [threat-actors] Add Hezb aliases 2024-01-22 10:01:13 -08:00
Mathieu4141
bd7252ccef [threat-actors] Add Flax Typhoon 2024-01-22 10:01:13 -08:00
Mathieu4141
3f9bd89958 [threat-actors] Add TAG-28 2024-01-22 10:01:13 -08:00
Christophe Vandeplas
3f142f52ab
fix: [mitre] fixed duplicate cluster uuid 2024-01-12 17:48:53 +01:00
Christophe Vandeplas
6ea968588a
new: [mitre] MITRE Data Sources and Data Components fixes #914 2024-01-12 17:36:05 +01:00
Mathieu4141
16e22180f1 [threat-actors] Add UTA0178 2024-01-11 08:25:33 -08:00
Mathieu4141
8c32c674cd [threat-actors] Add Water Curupira 2024-01-11 08:25:33 -08:00
Christophe Vandeplas
f9ecc163ea
chg: [mitre] updated to latest version 2024-01-10 19:13:24 +01:00
HiS3
f710768b05 update malpedia galaxy 2024-01-09 16:45:45 +01:00
84fc2b2749
chg: [threat-actor] version updated 2024-01-08 16:58:54 +01:00
Mathieu4141
1669da1661 [threat-actors] Add Cyber Toufan 2024-01-08 05:23:29 -08:00
Mathieu4141
09b90261ee [threat-actors] Add Threatsec 2024-01-08 05:23:29 -08:00
Mathieu4141
97ed1bda8b [threat-actors] Add Gray Sandstorm 2024-01-08 05:23:29 -08:00
Mathieu4141
273379e5fa [threat-actors] Add UAC-0099 2024-01-08 05:23:29 -08:00
Mathieu4141
fc8db1a4d2 [threat-actors] Add HomeLand Justice 2024-01-08 05:23:29 -08:00
Mathieu4141
2c7adf27a0 [threat-actors] Add Storm-1113 2024-01-08 05:23:29 -08:00
Mathieu4141
ce4be94d8b [threat-actors] Add KelvinSecurity 2024-01-08 05:23:28 -08:00
Mathieu4141
05f260c9d8 [threat-actors] Add Team-Xecuter 2024-01-08 05:23:28 -08:00
Mathieu4141
a6564bf61c [threat-actors] Add PhantomControl 2024-01-08 05:23:28 -08:00
Mathieu4141
f0229fbdd2 [threat-actors] Add GREF 2024-01-08 05:23:28 -08:00
c8e8a14b04
chg: [sigma] updated to the latest version 2024-01-04 15:21:48 +01:00
7950022194
fix: [mitre-atlas] tactics links fixed 2024-01-02 10:37:45 +01:00
901f6f0965
fix: [mitre-atlas] reference to Markdown link updated 2024-01-02 10:27:33 +01:00
919bfbce8b
chg: [sigma] updated to the latest version 2023-12-31 17:18:10 +01:00
Christophe Vandeplas
bbe7b95f84
fix: [disarm] drop duplicate values 2023-12-21 09:00:58 +01:00
Christophe Vandeplas
e750b1a786
Merge remote-tracking branch 'MISP/main' into feature/disarm 2023-12-20 16:37:34 +01:00
Christophe Vandeplas
ad9f4ee48d
chg: [disarm] relations 2023-12-20 16:15:51 +01:00
Mathieu4141
2cd9cf28a2 [threat-actors] Add GambleForce 2023-12-20 03:40:25 -08:00
Mathieu4141
b6ea7157b4 [threat-actors] Add Tortoiseshell aliases 2023-12-20 03:40:25 -08:00
Mathieu4141
38b67da12f [threat-actors] Add Taidoor aliases 2023-12-20 03:40:25 -08:00
Mathieu4141
8e53536147 [threat-actors] Add UNC4736 2023-12-20 03:40:25 -08:00
Mathieu4141
365bbbe24a [threat-actors] Add Solntsepek 2023-12-20 03:40:25 -08:00
Mathieu4141
a4c56efca8 [threat-actors] Add Storm-1283 2023-12-20 03:40:25 -08:00
Mathieu4141
8ed4377844 [threat-actors] Add BiBiGun 2023-12-20 03:40:24 -08:00
Christophe Vandeplas
f89d886566
fix: [disarm] fix UUID 2023-12-20 12:16:40 +01:00
Christophe Vandeplas
cd694fff6e
new: [disarm] add Actor Types 2023-12-20 11:26:33 +01:00
Christophe Vandeplas
e62301f5ce
new: [disarm] add Detections 2023-12-20 11:26:19 +01:00
Christophe Vandeplas
de62b43520
new: [disarm] add Countermeasures 2023-12-20 11:26:07 +01:00
Christophe Vandeplas
217e3eb171
fix: [disarm] fix UUIDs
to be generated based on a disarm specific UUID
2023-12-20 07:50:10 +01:00
Christophe Vandeplas
1c16ab3786
fix: [disarm] remove galaxy/cluster due to duplicates
see https://github.com/DISARMFoundation/DISARMframeworks/issues/24 and the feature/disarm branch here
2023-12-19 16:25:29 +01:00
Christophe Vandeplas
c6b218793f
fix: [mitre-atlas] better sorting of data 2023-12-19 16:00:09 +01:00
Christophe Vandeplas
bd3934697d
fix: [disarm] value without ID 2023-12-19 15:56:48 +01:00
Christophe Vandeplas
ae3202be02
fix: [mitre-atlas] value without ID 2023-12-19 15:36:44 +01:00
8c1b7507b3
Merge pull request #908 from MISP/feature/atlas
new: [mitre] New MITRE ATLAS Galaxy
2023-12-18 14:50:48 +01:00
c306125679
fix: [threat-actor] fix JSON 2023-12-18 14:43:21 +01:00
Christophe Vandeplas
adb9c2a052
new: [mitre] New MITRE ATLAS Galaxy 2023-12-18 12:49:14 +01:00
jstnk9
0dd2f95a50 new threat actor - Sandman APT
new threat actor - Sandman APT
2023-12-15 12:28:38 +01:00
Mathieu Beligon
92f9ed1148 [threat-actors] Add Callisto aliases 2023-12-14 15:00:22 +01:00
Mathieu Beligon
81c2e4d7fe [threat-actors] Add Hagga aliases 2023-12-14 15:00:22 +01:00
Mathieu Beligon
540c71d33b [threat-actors] Add Sandworm aliases 2023-12-14 15:00:22 +01:00
e5b4209f3a
chg: [cluster] Sigma rules updated 2023-12-14 11:38:53 +01:00
30f162675c
chg: [sigma] updated to the latest version 2023-12-08 13:59:08 +01:00
9c230f3705
Merge pull request #905 from Mathieu4141/threat-actors/dd7fd198-7ead-48ee-b763-50f2f9faa1c5
[threat-actors] Add 10 actors
2023-12-07 06:40:05 +01:00
Mathieu Beligon
6f3b85399b [threat-actors] jq 2023-12-06 17:59:16 -08:00
Mathieu Beligon
fdac01cd89 [threat-actors] Add UNC2630 2023-12-06 17:42:33 -08:00
Mathieu Beligon
47f0b31a32 [threat-actors] Add UAC-0050 2023-12-06 17:42:33 -08:00
Mathieu Beligon
228bbcc21d [threat-actors] Add UAC-0118 2023-12-06 17:42:33 -08:00
Mathieu Beligon
cf7cdcbc2b [threat-actors] Add DEV-0569 2023-12-06 17:42:33 -08:00