Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://asec.ahnlab.com/en/54647/ #707

Open
timb-machine opened this issue Jul 4, 2023 · 0 comments
Open

[Intel]: https://asec.ahnlab.com/en/54647/ #707

timb-machine opened this issue Jul 4, 2023 · 0 comments
Assignees
Labels

Comments

@timb-machine
Copy link
Owner

Area

Malware reports

Parent threat

Defense Evasion, Credential Access, Command and Control, Impact

Finding

https://asec.ahnlab.com/en/54647/

Industry reference

attack:T1110:Brute Force
attack:T1070.002:Clear Linux or Mac System Logs
attack:T1496:Resource Hijacking
attack:T1498:Network Denial of Service
uses:IRC

Malware reference

XMRig
ShellBot
MIG Logcleaner
#154
Tsunami
Kaiten
0x333shadow Log Cleaner
#706

Actor reference

ChinaZ

Component

Linux

Scenario

No response

@timb-machine timb-machine self-assigned this Jul 4, 2023
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Labels
Projects
None yet
Development

No branches or pull requests

1 participant