Skip to content
New issue

Have a question about this project? Sign up for a free GitHub account to open an issue and contact its maintainers and the community.

By clicking “Sign up for GitHub”, you agree to our terms of service and privacy statement. We’ll occasionally send you account related emails.

Already on GitHub? Sign in to your account

[Intel]: https://github.com/croemheld/lkm-rootkit #628

Open
timb-machine opened this issue Apr 7, 2023 · 0 comments
Open

[Intel]: https://github.com/croemheld/lkm-rootkit #628

timb-machine opened this issue Apr 7, 2023 · 0 comments

Comments

@timb-machine
Copy link
Owner

timb-machine commented Apr 7, 2023

Area

Malware PoCs

Parent threat

Persistence, Defense Evasion, Privilege Escalation, Exfiltration, Command and Control

Finding

https://github.com/croemheld/lkm-rootkit

Industry reference

attack:T1014:Rootkit
attack:T1547.006:Kernel Modules and Extensions
attack:T1564.001:Hidden Files and Directories
attack:T1548:Abuse Elevation Control Mechanism
attack:T1205.001:Port Knocking
attack:T1095:Non-Application Layer Protocol
attack:T1020:Automated Exfiltration
attack:T1048.003:Exfiltration Over Unencrypted Non-C2 Protocol
attack:T1056.001:Keylogging

Malware reference

No response

Actor reference

No response

Component

Linux

Scenario

No response

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment