Common Information
Type Value
Value
Masquerading - T1655
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name, location, or appearance of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names. Renaming abusable system utilities to evade security monitoring is also a form of [Masquerading](https://attack.mitre.org/techniques/T1655)
Details Published Attributes CTI Title
Details Website 2024-10-22 21 Malware Trends Report: Q3, 2024 - ANY.RUN's Cybersecurity Blog
Details Website 2024-10-22 29 Latrodectus: The Wrath of Black Widow
Details Website 2024-10-22 29 Latrodectus: The Wrath of Black Widow
Details Website 2024-10-22 32 Threat actor abuses Gophish to deliver new PowerRAT and DCRAT
Details Website 2024-10-22 5 IoT Security: Blocking Malicious Website Threats
Details Website 2024-10-21 0 Cybersecurity Awareness Month Quotes from Industry Experts in 2024 | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-21 6 Why do Australians keep falling for scams? | Information Age | #datingscams | #lovescams | #datingscams | #love | #relationships | #scams | #pof | #match.com | #dating | National Cyber Security Consulting
Details Website 2024-10-21 2 Why do Australians keep falling for scams? | Information Age | #DatingScams | #LoveScams | #RomanceScans | National Cyber Security Consulting
Details Website 2024-10-21 3 UCID902: Uncovering nation state watering hole credential harvesting campaigns targeting human rights activists by APT threat group UCID902 (2023)
Details Website 2024-10-21 21 Attackers Target Exposed Docker Remote API Servers With perfctl Malware
Details Website 2024-10-20 0 WhatsApp Hackers Target Inactive Accounts in Russia
Details Website 2024-10-18 0 An Overview of Microsoft Digital Defense Report 2024 - SOCRadar® Cyber Intelligence Inc.
Details Website 2024-10-18 2 An Overview of Microsoft Digital Defense Report 2024
Details Website 2024-10-18 2 Analyzing a Multi-Stage Malware Attack Targeting Digital Marketing Professionals
Details Website 2024-10-18 4 MEDUZASTEALER Detection: Hackers Distribute Malware Masquerading the Sender as Reserve+ Technical Support via Telegram Messaging Service - SOC Prime
Details Website 2024-10-18 44 Weekly Intelligence Report - 18 Oct 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-10-18 0 The Growing Danger of Cyber Threats: How to Protect Your Data in 2024
Details Website 2024-10-18 18 The Will of D: A Deep Dive into Divulge Stealer, Dedsec Stealer, and Duck Stealer - CYFIRMA
Details Website 2024-10-18 0 Explaining Different Kinds of Online Threats: Safeguarding Your Digital Life
Details Website 2024-10-18 0 Keeping Sensitive Documents Safe In The Cloud
Details Website 2024-10-17 16 Dark Web Profile: Evil Corp - SOCRadar® Cyber Intelligence Inc.
Details Website 2024-10-17 16 Dark Web Profile: Evil Corp
Details Website 2024-10-17 47 Threat Actors Push ClickFix Fake Browser Updates Using Stolen Credentials 
Details Website 2024-10-17 199 ClickFix tactic: The Phantom Meet
Details Website 2024-10-17 454 Silent Push uncovers a large trojan operation featuring Amazon, Microsoft, Geek Squad, McAfee, Norton, and Paypal domains. — Silent Push Threat Intelligence