Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://www.mandiant.com/resources/unc3524-eye-spy-email #414

Open
timb-machine opened this issue May 2, 2022 · 0 comments
Open

Comments

@timb-machine
Copy link
Owner

timb-machine commented May 2, 2022

Area

Malware reports

Parent threat

Resource Development, Persistence, Defense Evasion, Lateral Movement

Finding

https://www.mandiant.com/resources/unc3524-eye-spy-email

Industry reference

attack:T1021.004:SSH
attack:T1027:Obfuscated Files or Information
attack:T1037.004:RC Scripts
attack:T1584:Compromise Infrastructure

Malware reference

QUIETEXIT

Actor reference

unc3524

Component

Linux, IOT

Scenario

Internal enterprise services

Scenario variation

Device agent/gateway deployment

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment