timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.11k stars 90 forks source link

[Intel]: https://github.com/timb-machine-mirrors/ChriSanders22-CVE-2023-35829-poc #711

Open timb-machine opened 1 year ago

timb-machine commented 1 year ago

Area

Malware source

Parent threat

Resource Development, Initial Access, Execution, Persistence, Defense Evasion

Finding

https://github.com/timb-machine-mirrors/ChriSanders22-CVE-2023-35829-poc

Industry reference

uses:FakeExploit attack:T1588:Obtain Capabilities attack:T1608:Stage Capabilities attack:T1585:Establish Accounts attack:T1583.008:Malvertising attack:T1036:Masquerading exploit:CVE-2023-35829

Malware reference

https://github.com/timb-machine/linux-malware/issues/710 https://github.com/timb-machine/linux-malware/issues/724

Actor reference

No response

Component

Linux

Scenario

No response