Common Information
Type Value
Value
Masquerading - T1655
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name, location, or appearance of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names. Renaming abusable system utilities to evade security monitoring is also a form of [Masquerading](https://attack.mitre.org/techniques/T1655)
Details Published Attributes CTI Title
Details Website 2030-03-02 20 APT QUARTERLY HIGHLIGHTS - Q3 : 2023 - CYFIRMA
Details Website 2025-01-22 40 Dark Web Profile: OilRig (APT34) - SOCRadar® Cyber Intelligence Inc.
Details Website 2025-01-22 0 Cybersecurity in the Metaverse: Safeguarding Our Virtual Worlds
Details Website 2025-01-22 1 Demystifying Cyber Attacks with MITRE ATT&CK Framework
Details Website 2025-01-22 127 Targeted supply chain attack against Chrome browser extensions
Details Website 2025-01-22 4 Weaponized VS Code Impersonate Zoom App Steals Cookies From Chrome
Details Website 2025-01-21 0 Cyber Threats to Watch For in 2025
Details Website 2025-01-21 1 Hackers Weaponize npm Packages to Steal Solana Private Keys Via Gmail - CyberSRC
Details Website 2025-01-20 61 Hackers Weaponize MSI Packages & PNG Files to Deliver Multi-stage Malware
Details Website 2025-01-20 1 Hackers Exploit AnyDesk Impersonating CERT-UA to Launch Cyber-Attacks  - SOC Prime
Details Website 2025-01-20 0 Russian Hackers Target Diplomats in WhatsApp Spear-Phishing Campaign
Details Website 2025-01-20 37 2024 macOS Malware Review | Infostealers, Backdoors, and APT Campaigns Targeting the Enterprise
Details Website 2025-01-19 0 Today’s Top Cyber Intelligence Highlights — Jan 19, 2025
Details Website 2025-01-17 32 Sliver Implant Targets German Entities with DLL Sideloading and Proxying Techniques
Details Website 2025-01-17 3 Tarbomb Denial of Service via Path Traversal
Details Website 2025-01-17 0 California Wildfires Spark Phishing Scams Exploiting Chaos
Details Website 2025-01-17 31 Sliver Implant Targets German Entities With DLL Sideloading And Proxying Techniques - Cyble
Details Website 2025-01-17 0 Beware of WhatsApp Phishing Attacks
Details Website 2025-01-16 62 Threat Bulletin: Weaponized Software Targets Chinese-Speaking Organizations
Details Website 2025-01-16 62 Threat Bulletin: Weaponized Software Targets Chinese-Speaking Organizations
Details Website 2025-01-16 14 Malware Trends Report: 2024
Details Website 2025-01-16 42 Updated Response to CISA Advisory (AA23-136A): #StopRansomware: BianLian Ransomware Group
Details Website 2025-01-16 41 Malware Trends Overview Report: 2024
Details Website 2025-01-16 21 Malware Trends Overview Report: 2024 - ANY.RUN's Cybersecurity Blog
Details Website 2025-01-16 0 North Korea Stole Over $659 Million In Crypto Last Year