Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://github.com/QuokkaLight/rkduck #667

Open
timb-machine opened this issue May 15, 2023 · 0 comments
Open

[Intel]: https://github.com/QuokkaLight/rkduck #667

timb-machine opened this issue May 15, 2023 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented May 15, 2023

Area

Malware PoCs

Parent threat

Persistence, Defense Evasion, Command and Control

Finding

https://github.com/QuokkaLight/rkduck

Industry reference

attack:T1014:Rootkit
attack:T1547.006:Kernel Modules and Extensions
attack:T1056.001:Keylogging
attack:T1564.001:Hidden Files and Directories
attack:T1021.004:SSH
attack:T1095:Non-Application Layer Protocol
attack:T1048:Exfiltration Over Alternative Protocol
attack:T1573:Encrypted Channel

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment
Projects
None yet
Development

No branches or pull requests

1 participant