timb-machine/linux-malware

[Intel]: https://github.com/timb-machine-mirrors/sar5430-coolkid

timb-machine opened this issue · 0 comments

Area

Malware PoCs

Parent threat

Persistence, Defense Evasion

Finding

https://github.com/timb-machine-mirrors/sar5430-coolkid

Industry reference

No response

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response