timb-machine / linux-malware

Tracking interesting Linux (and UNIX) malware. Send PRs
The Unlicense
1.11k stars 90 forks source link

[Intel]: https://daniele.bearblog.dev/cve-2023-35829-fake-poc-en/ #724

Open timb-machine opened 1 year ago

timb-machine commented 1 year ago

Area

Malware reports

Parent threat

Resource Development, Initial Access, Execution, Persistence, Defense Evasion

Finding

https://daniele.bearblog.dev/cve-2023-35829-fake-poc-en/

Industry reference

uses:FakeExploit attack:T1588:Obtain Capabilities attack:T1608:Stage Capabilities attack:T1585:Establish Accounts attack:T1583.008:Malvertising attack:T1036:Masquerading exploit:CVE-2023-35829

Malware reference

https://github.com/timb-machine/linux-malware/issues/710 https://github.com/timb-machine/linux-malware/issues/711

Actor reference

No response

Component

Linux

Scenario

No response