2019: Looking Back at Malware

In 2019, attacker behavior evolved, becoming more evasive. The most common behaviors seen across all attack data—mapped to the MITRE ATT&CK™ Framework—were: Software Packing for Defense Evasion, Hidden Windows for Defense Evasion, Standard Application Layer Protocol for Command and Control (C2), Process Discovery, and Registry Run Keys in the Startup Folder for Persistence.  Notably, evasion […]

The post 2019: Looking Back at Malware appeared first on VMware Carbon Black.