timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.11k stars 90 forks source link

[Intel]: https://asec.ahnlab.com/en/54647/ #707

Open timb-machine opened 1 year ago

timb-machine commented 1 year ago

Area

Malware reports

Parent threat

Defense Evasion, Credential Access, Command and Control, Impact

Finding

https://asec.ahnlab.com/en/54647/

Industry reference

attack:T1110:Brute Force attack:T1070.002:Clear Linux or Mac System Logs attack:T1496:Resource Hijacking attack:T1498:Network Denial of Service uses:IRC

Malware reference

XMRig ShellBot MIG Logcleaner https://github.com/timb-machine/linux-malware/issues/154 Tsunami Kaiten 0x333shadow Log Cleaner https://github.com/timb-machine/linux-malware/issues/706

Actor reference

ChinaZ

Component

Linux

Scenario

No response