Common Information
Type | Value |
---|---|
Value |
Compromise Software Supply Chain - T1474.003 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may manipulate application software prior to receipt by a final consumer for the purpose of data or system compromise. Supply chain compromise of software can take place in a number of ways, including manipulation of the application source code, manipulation of the update/distribution mechanism for that software, or replacing compiled releases with a modified version. |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2023-12-06 | 198 | Russia/Ukraine Update - December 2023 | ||
Details | Website | 2023-08-25 | 195 | Russia/Ukraine Update - August 2023 | ||
Details | Website | 2023-08-17 | 84 | Scattered Spider: The Modus Operandi | ||
Details | Website | 2023-07-13 | 5 | Kubernetes OWASP Top 10: Supply Chain Vulnerabilities | ||
Details | Website | 2023-05-30 | 112 | Russia/Ukraine Update - May 2023 | ||
Details | Website | 2023-05-23 | 29 | Anomali Cyber Watch: CloudWizard Targets Both Sides in Ukraine, Camaro Dragon Trojanized TP-Link Firmware, RA Group Ransomware Copied Babuk | ||
Details | Website | 2023-04-25 | 54 | Anomali Cyber Watch: Two Supply-Chain Attacks Chained Together, Decoy Dog Stealthy DNS Communication, EvilExtractor Exfiltrates to FTP Server | ||
Details | Website | 2023-04-20 | 72 | 3CX Software Supply Chain Compromise Initiated by a Prior Software Supply Chain Compromise; Suspected North Korean Actor Responsible | Mandiant | ||
Details | Website | 2023-04-03 | 22 | Anomali Cyber Watch: Balada Injector Exploits WordPress Elementor Pro, Icon 3CX Stealer Detected by YARA, Koi Loader-Stealer Compresses-then-Encrypts Memory Streams | ||
Details | Website | 2023-03-22 | 9 | APT Profile: Sandworm - SOCRadar® Cyber Intelligence Inc. | ||
Details | Website | 2023-03-14 | 59 | The slow Tick‑ing time bomb: Tick APT group compromise of a DLP software developer in East Asia | WeLiveSecurity | ||
Details | Website | 2023-03-02 | 199 | Russia/Ukraine Update - February 2023 | ||
Details | Website | 2023-02-27 | 49 | Kaseya ransomware attack: a cyber kill chain analysis | ||
Details | Website | 2023-01-13 | 29 | 6 Tips for a More Secure Supply Chain | ||
Details | Website | 2022-12-20 | 133 | Russia/Ukraine Update - December 2022 | ||
Details | Website | 2022-11-29 | 132 | Russia/Ukraine Update - November 2022 | ||
Details | Website | 2022-04-27 | 57 | UNC2452 Merged into APT29 | Russia-Based Espionage Group | ||
Details | Website | 2021-12-15 | 54 | No Unaccompanied Miners: Supply Chain Compromises Through Node.js Packages | Mandiant | ||
Details | Website | 2020-12-22 | 66 | Spicy Hot Pot Rootkit: Finding, Hunting, and Eradicating It | ||
Details | Website | 2020-12-17 | 91 | Advanced Persistent Threat Compromise of Government Agencies, Critical Infrastructure, and Private Sector Organizations | CISA | ||
Details | Website | 2020-12-16 | 43 | UNC2452 Threat Actor Group Threat Intel Advisory | Threat Intelligence | CloudSEK | ||
Details | Website | 2020-12-13 | 49 | SolarWinds Supply Chain Attack Uses SUNBURST Backdoor | ||
Details | Website | 2020-11-16 | 98 | Lazarus supply‑chain attack in South Korea | WeLiveSecurity |