Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://twitter.com/cyb3rops/status/1523227511551033349 #425

Open
timb-machine opened this issue May 8, 2022 · 0 comments
Open

Comments

@timb-machine
Copy link
Owner

timb-machine commented May 8, 2022

Area

Malware reports

Parent threat

Persistence, Defense Evasion, Command and Control

Finding

https://twitter.com/cyb3rops/status/1523227511551033349

Industry reference

attack:T1205.002:Socket Filters
attack:T1036:Masquerading
attack:T1070:Indicator Removal on Host
attack:T1205:Traffic Signaling

Malware reference

BPFDoor
Tricephalic Hellkeeper
Unix.Backdoor.RedMenshen
JustForFun
#418

Actor reference

DecisiveArchitect

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment