Common Information
Type Value
Value
Masquerading - T1655
Category Attack-Pattern
Type Mitre-Attack-Pattern
Misp Type Cluster
Description Adversaries may attempt to manipulate features of their artifacts to make them appear legitimate or benign to users and/or security tools. Masquerading occurs when the name, location, or appearance of an object, legitimate or malicious, is manipulated or abused for the sake of evading defenses and observation. This may include manipulating file metadata, tricking users into misidentifying the file type, and giving legitimate task or service names. Renaming abusable system utilities to evade security monitoring is also a form of [Masquerading](https://attack.mitre.org/techniques/T1655)
Details Published Attributes CTI Title
Details Website 2024-10-08 1 North Korean APT Hackers Exploiting DMARC Misconfigs For Phishing Attacks | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
Details Website 2024-10-08 3 Active Ransomware Threat Groups Up 30% in 2024 | #ransomware | #cybercrime | National Cyber Security Consulting
Details Website 2024-10-08 12 File hosting services misused for identity phishing | Microsoft Security Blog
Details Website 2024-10-08 0 Mukesh Ambani, Virat Kohli, and Ronaldo: How Scammers Use Deepfakes to Promote Fake Gaming Apps - CloudSEK News
Details Website 2024-10-08 21 MisterioLNK: The Open-Source Builder Behind Malicious Loaders - Cyble
Details Website 2024-10-07 14 Crypto Security Truths: Issue 14
Details Website 2024-10-07 141 Mind the (air) gap: GoldenJackal gooses government guardrails
Details Website 2024-10-06 29 Blue Team Labs Online — Suspicious USB Stick Challenge Walkthrough
Details Website 2024-10-06 4 Perfctl Malware: A Stealthy Threat Targeting Linux Servers Globally
Details Website 2024-10-06 1 The Good, the Bad and the Ugly in Cybersecurity | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting
Details Website 2024-10-04 100 Агент SIEM используется в атаках SilentCryptoMiner
Details Website 2024-10-04 0 U.S. Blocks 100+ Domains Linked to ColdRiver Hacking Group Tied to FSB | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting
Details Website 2024-10-04 34 VILSA STEALER - CYFIRMA
Details Website 2024-10-04 1 Prince Ransomware Hits UK and US via Royal Mail Phishing Scam
Details Website 2024-10-04 100 SIEM agent being used in SilentCryptoMiner attacks
Details Website 2024-10-04 7 Linux Malware perfctl Attacking Millions of Linux Servers
Details Website 2024-10-04 0 Report says cybercrime rings a signature trend in supply chain landscape | #cybercrime | #infosec | National Cyber Security Consulting
Details Website 2024-10-04 1 The Good, the Bad and the Ugly in Cybersecurity - Week 40
Details Website 2024-10-04 0 International Phishing Ring Dismantled in Major Interpol Sweep
Details Website 2024-10-03 11 My Recent Journey In Detecting Cobalt Strike
Details Website 2024-10-03 0 Email Phishing Attacks Surge as Attackers Bypass Security Controls
Details Website 2024-10-03 38 perfctl: A Stealthy Malware Targeting Millions of Linux Servers
Details Website 2024-10-03 4 FIN7 Exploits Deepfake Craze to Spread Malware through Fake AI Nude Generators - CloudSEK News
Details Website 2024-10-03 5 Linux malware “perfctl” behind years-long crypto-mining campaign
Details Website 2024-10-03 5 Linux malware “perfctl” behind years-long cryptomining campaign