Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://github.com/R3tr074/brokepkg #777

Open
timb-machine opened this issue Jan 17, 2024 · 0 comments
Open

[Intel]: https://github.com/R3tr074/brokepkg #777

timb-machine opened this issue Jan 17, 2024 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Jan 17, 2024

Area

Malware PoCs

Parent threat

Persistence, Privilege Escalation, Defense Evasion, Command and Control

Finding

https://github.com/R3tr074/brokepkg

Industry reference

uses:ProcessTreeSpoofing
uses:AbnormalSignal
uses:TamperCredStruct
uses:PortHiding
attack:T1547.006:Kernel Modules and Extensions
attack:T1564.001:Hidden Files and Directories
attack:T1573:Encrypted Channel
attack:T1205:Traffic Signaling

Malware reference

BrokePkg

Actor reference

No response

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment