Common Information
Type | Value |
---|---|
Value |
Malware - T1587.001 |
Category | Attack-Pattern |
Type | Mitre-Attack-Pattern |
Misp Type | Cluster |
Description | Adversaries may develop malware and malware components that can be used during targeting. Building malicious software can include the development of payloads, droppers, post-compromise tools, backdoors (including backdoored images), packers, C2 protocols, and the creation of infected removable media. Adversaries may develop malware to support their operations, creating a means for maintaining control of remote machines, evading defenses, and executing post-compromise behaviors.(Citation: Mandiant APT1)(Citation: Kaspersky Sofacy)(Citation: ActiveMalwareEnergy)(Citation: FBI Flash FIN7 USB) As with legitimate development efforts, different skill sets may be required for developing malware. The skills needed may be located in-house, or may need to be contracted out. Use of a contractor may be considered an extension of that adversary's malware development capabilities, provided the adversary plays a role in shaping requirements and maintains a degree of exclusivity to the malware. Some aspects of malware development, such as C2 protocol development, may require adversaries to obtain additional infrastructure. For example, malware developed that will communicate with Twitter for C2, may require use of [Web Services](https://attack.mitre.org/techniques/T1583/006).(Citation: FireEye APT29) |
Details | Published | Attributes | CTI | Title | ||
---|---|---|---|---|---|---|
Details | Website | 2024-11-17 | 0 | The Dark Side of Christmas Shopping | ||
Details | Website | 2024-11-17 | 0 | Cybersecurity in Autonomous Vehicles: Safeguarding the Future of Mobility | ||
Details | Website | 2024-11-17 | 0 | GZR Observer Daily — Nov 17, 2024 | ||
Details | Website | 2024-11-17 | 0 | Reflected XSS to Stored XSS Hacker’s PlayBook Guide to XSS | ||
Details | Website | 2024-11-17 | 4 | Detecting and Mitigating Portable Applications in Enterprise Environments | ||
Details | Website | 2024-11-17 | 1 | NordVPN yearly savings review | ||
Details | Website | 2024-11-17 | 1 | SECURITY AFFAIRS MALWARE NEWSLETTER – ROUND 20 | ||
Details | Website | 2024-11-17 | 1 | Compare Easy-to-use VPN Services | ||
Details | Website | 2024-11-17 | 1 | Security Affairs newsletter Round 498 by Pierluigi Paganini – INTERNATIONAL EDITION | ||
Details | Website | 2024-11-17 | 11 | Cyber attacks in Robotics: Risk and Prevention | ||
Details | Website | 2024-11-17 | 0 | From Detection to Response: The Power of XDR in Cybersecurity | ||
Details | Website | 2024-11-17 | 1 | Compare High-speed VPN Services | ||
Details | Website | 2024-11-17 | 0 | How to Lock Out Root User in Rocky Linux 8 | ||
Details | Website | 2024-11-17 | 1 | Affordable VPN Low Prices | ||
Details | Website | 2024-11-17 | 1 | Compare Streaming VPN Services | ||
Details | Website | 2024-11-17 | 4 | TryHackMe — Search Skills | Cyber Security 101 | ||
Details | Website | 2024-11-17 | 2 | Malware and Cache | ||
Details | Website | 2024-11-17 | 0 | Embracing cybersecurity in pop culture from fiction to reality - London Business News | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting | ||
Details | Website | 2024-11-17 | 8 | GitHub projects targeted with malicious commits to frame researcher | ||
Details | Website | 2024-11-17 | 0 | Bank fraud is rampant. Your data could be anywhere. Here’s how to protect yourself. | ||
Details | Website | 2024-11-17 | 0 | Ontology and Taxonomy in Cybersecurity | ||
Details | Website | 2024-11-17 | 1 | CVE Explained: Breaking Down the Windows KDC Proxy Vulnerability (CVE-2024–43639) | ||
Details | Website | 2024-11-17 | 30 | Cyber Threats to E-Voting | ||
Details | Website | 2024-11-17 | 0 | 6 Signs of Smartphone Malware | ||
Details | Website | 2024-11-17 | 1 | Is Nordvpn Safe To Install? — Comprehensive Guide And FAQs |