timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.11k stars 90 forks source link

[Intel]: https://reveng007.github.io/blog/2022/03/08/reveng_rkit_detailed.html #705

Open timb-machine opened 1 year ago

timb-machine commented 1 year ago

Area

Offensive techniques

Parent threat

Persistence, Defense Evasion

Finding

https://reveng007.github.io/blog/2022/03/08/reveng_rkit_detailed.html

Industry reference

attack:T1014:Rootkit attack:T1547.006:Kernel Modules and Extensions attack:T1564.001:Hidden Files and Directories attacK:T1548:Abuse Elevation Control Mechanism

Malware reference

https://github.com/timb-machine/linux-malware/issues/669

Actor reference

No response

Component

Linux

Scenario

No response