Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://sansec.io/research/nginrat #94

Open
timb-machine opened this issue Apr 19, 2022 · 0 comments
Open

[Intel]: https://sansec.io/research/nginrat #94

timb-machine opened this issue Apr 19, 2022 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Apr 19, 2022

Area

Malware reports

Parent threat

Defense Evasion

Finding

https://sansec.io/research/nginrat

Industry reference

uses:Non-persistentStorage
attack:T1036.005:Match Legitimate Name or Location
attack:T1574.006:Dynamic Linker Hijacking
attack:T1027:Obfuscated Files or Information
uses:ProcessTreeSpoofing

Malware reference

NginRAT
wltm

Actor reference

No response

Component

No response

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment