timb-machine/linux-malware

[Intel]: https://grugq.github.io/docs/ul_exec.txt

timb-machine opened this issue · 0 comments

Area

Offensive techniques

Parent threat

Persistence, Defense Evasion

Finding

https://grugq.github.io/docs/ul_exec.txt

Industry reference

attack:T1055:Process Injection
attack:T1055.008:Ptrace System Calls
attack:T1055.012:Process Hollowing
attack:T1134.004:Parent PID Spoofing

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response

Scenario variation

Trust algorithm