Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://samples.vx-underground.org/APTs/2020/2020.11.02/ #134

Open
timb-machine opened this issue Apr 19, 2022 · 0 comments
Open

Comments

@timb-machine
Copy link
Owner

timb-machine commented Apr 19, 2022

Area

Malware binaries

Parent threat

No response

Finding

https://samples.vx-underground.org/APTs/2020/2020.11.02/

Industry reference

No response

Malware reference

/malware/binaries/UNC1945

Actor reference

LightBasin
UNC1945

Component

Solaris

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant