Skip to content

[Intel]: https://www.mandiant.com/resources/unc2891-overview #112

Open
@timb-machine

Description

Area

Malware reports

Parent threat

Lateral Movement, Credential Access, Execution, Defense Evasion, Persistence

Finding

https://www.mandiant.com/resources/unc2891-overview

Industry reference

attack:T1021.004:SSH
attack:T1003.008:/etc/passwd and /etc/shadow
attack:T1552.003:Bash History
attack:T1552.004:Private Keys
attack:T1556.003:Pluggable Authentication Modules
attack:T1053.001:At (Linux)
attack:T1059.004:Unix Shell
attack:T1014:Rootkit
attack:T1070.002:Clear Linux or Mac System Logs
attack:T1548.001:Setuid and Setgid
attack:T1543.002:Systemd Service
attack:T1547.006:Kernel Modules and Extensions

Malware reference

#134
TINYSHELL
SLAPSTICK
CAKETAP
WIPERIGHT
MIG Logcleaner
#154
BINBASH

Actor reference

UNC2891
UNC1945
LightBasin

Component

Linux, Solaris, Banking

Scenario

No response