timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.11k stars 90 forks source link

[Intel]: https://blog.talosintelligence.com/lazarus-collectionrat/ #752

Open timb-machine opened 1 year ago

timb-machine commented 1 year ago

Area

Malware reports

Parent threat

Command and Control

Finding

https://blog.talosintelligence.com/lazarus-collectionrat/

Industry reference

attack:T1573:Encrypted Channel attack:T1071:Application Layer Protocol

Malware reference

DeimosC2 https://github.com/timb-machine/linux-malware/issues/751

Actor reference

HiddenCobra Lazarus APT38

Component

Linux

Scenario

No response