timb-machine/linux-malware

[Intel]: https://twitter.com/ldsopreload/status/1583178316286029824

timb-machine opened this issue · 0 comments

Area

Defensive tools

Parent threat

Persistence, Defense Evasion, Command and Control

Finding

https://twitter.com/ldsopreload/status/1583178316286029824

Industry reference

#569
attack:T1205.002:Socket Filters
attack:T1036:Masquerading
attack:T1070:Indicator Removal on Host
attack:T1205:Traffic Signaling

Malware reference

#420
#418
BPFDoor
Tricephalic Hellkeeper
Unix.Backdoor.RedMenshen
JustForFun

Actor reference

DecisiveArchitect

Component

Linux

Scenario

No response