Tim Brown

Results 258 issues of Tim Brown

### Area Malware reports ### Parent threat _No response_ ### Finding https://old.reddit.com/r/LinuxMalware/comments/7qd27e/linuxss_aka_shark_hacktool_syn_scanner_wpcap/ ### Industry reference SS Shark (by malwaremustdie.org) ### Malware reference _No response_ ### Actor reference _No response_ ###...

new
missing:tactics
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1552.003
missing:tag:T1567
missing:tag:T1573
missing:tag:T1059.006

### Area Malware reports ### Parent threat _No response_ ### Finding https://imgur.com/a/8mFGk ### Industry reference httpsd (by malwaremustdie.org) ### Malware reference _No response_ ### Actor reference _No response_ ### Component...

new
missing:tactics

### Area Malware reports ### Parent threat _No response_ ### Finding https://twitter.com/billyleonard/status/1417910729005490177 ### Industry reference https://github.com/timb-machine/linux-malware/issues/329 ### Malware reference https://github.com/timb-machine/linux-malware/issues/131 ### Actor reference Zirconium APT31 ### Component _No response_ ###...

new
missing:tactics
missing:tag:T1048
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1491
missing:tag:T1567
missing:tag:T1573

### Area Malware reports ### Parent threat _No response_ ### Finding https://www.welivesecurity.com/2015/04/29/unboxing-linuxmumblehard-muttering-spam-servers/ ### Industry reference Mumblehard ### Malware reference _No response_ ### Actor reference _No response_ ### Component _No response_...

new
missing:tactics
missing:tag:T1048
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1027.002
missing:tag:T1053.003
missing:tag:Non-persistentStorage
missing:tag:T1046

### Area Malware reports ### Parent threat _No response_ ### Finding https://media.defense.gov/2020/Aug/13/2002476465/-1/-1/0/CSA_DROVORUB_RUSSIAN_GRU_MALWARE_AUG_2020.PDF ### Industry reference Drovorub ### Malware reference _No response_ ### Actor reference _No response_ ### Component _No response_...

new
missing:tactics
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1573
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1021.001

### Area Malware reports ### Parent threat _No response_ ### Finding https://twitter.com/timb_machine/status/1450595881732947968 ### Industry reference _No response_ ### Malware reference https://github.com/timb-machine/linux-malware/issues/134 ### Actor reference LightBasin UNC1945 ### Component Solaris ###...

new
missing:tactics
missing:tag:T1048
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1552.003
missing:tag:T1567
missing:tag:T1573

### Area Malware reports ### Parent threat _No response_ ### Finding https://yoroi.company/research/shadows-from-the-past-threaten-italian-enterprises/ ### Industry reference Qemu ### Malware reference https://github.com/timb-machine/linux-malware/issues/134 ### Actor reference LightBasin UNC1945 ### Component _No response_ ###...

new
missing:tactics
missing:tag:T1005
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1590
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:T1053.003
missing:tag:T1560
missing:tag:T1059.006
missing:tag:T1003.008
missing:tag:T1078.003
missing:tag:RedirectionToNull
missing:tag:T1205

### Area Malware reports ### Parent threat _No response_ ### Finding https://www.welivesecurity.com/wp-content/uploads/2021/10/eset_fontonlake.pdf ### Industry reference _No response_ ### Malware reference FontOnLake ### Actor reference _No response_ ### Component Linux ###...

new
missing:tactics
missing:tag:T1005
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.003
missing:tag:T1070.004
missing:tag:T1083
missing:tag:T1546.004
missing:tag:T1552.003
missing:tag:T1590
missing:tag:T1021.002
missing:tag:T1027.002
missing:tag:Non-persistentStorage
missing:tag:T1098.004
missing:tag:T1574.006
missing:tag:T1205
missing:tag:T1518
missing:tag:T1574.007
missing:tag:T1021.004
missing:tag:ProcessTreeSpoofing
missing:tag:T1071.002
missing:tag:T1001
missing:tag:T1552.004
missing:tag:ProcessTreeSpoofingForking

### Area Malware reports ### Parent threat _No response_ ### Finding https://cloud.google.com/blog/topics/threat-intelligence/live-off-the-land-an-overview-of-unc1945/ ### Industry reference _No response_ ### Malware reference https://github.com/timb-machine/linux-malware/issues/134 SLAPSTICK ### Actor reference LightBasin UNC1945 ### Component Solaris...

new
missing:tactics
missing:tag:T1005
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1083
missing:tag:T1491
missing:tag:T1567
missing:tag:T1573
missing:tag:T1021.002
missing:tag:Non-persistentStorage
missing:tag:T1070.006
missing:tag:T1556.003
missing:tag:RedirectionToNull
missing:tag:T1070.002
missing:tag:T1021.004

### Area Malware reports ### Parent threat _No response_ ### Finding https://themittenmac.com/tinyshell-under-the-microscope/ ### Industry reference _No response_ ### Malware reference TSH TINYSHELL https://github.com/timb-machine/linux-malware/issues/481 ### Actor reference _No response_ ### Component...

new
missing:tactics
missing:tag:T1005
missing:tag:T1048
missing:tag:T1057
missing:tag:T1070.004
missing:tag:T1071.001
missing:tag:T1491
missing:tag:T1546.004
missing:tag:T1567
missing:tag:T1573
missing:tag:T1590
missing:tag:T1222
missing:tag:T1548.001
missing:tag:T1059.006
missing:tag:T1205
missing:tag:T1055.008
missing:tag:T1622