Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://asec.ahnlab.com/en/50316/ #621

Open
timb-machine opened this issue Mar 28, 2023 · 0 comments
Open

[Intel]: https://asec.ahnlab.com/en/50316/ #621

timb-machine opened this issue Mar 28, 2023 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Mar 28, 2023

Area

Malware reports

Parent threat

Defense Evasion, Discovery, Command and Control, Impact

Finding

https://asec.ahnlab.com/en/50316/

Industry reference

attack:T1036.005:Match Legitimate Name or Location
attack:T1499:Endpoint Denial of Service
attack:T1082:System Information Discovery
attack:T1095:Non-Application Layer Protocol
uses:ProcessTreeSpoofing
uses:Non-persistentStorage
uses:RedirectionToNull

Malware reference

DDoSClient

Actor reference

ChinaZ

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment