US - Research, News, and Perspectives http://feed.informer.com/digests/G5HRN3DTV4/feeder US - Research, News, and Perspectives Respective post owners and feed distributors Tue, 09 Nov 2021 16:45:03 +0000 Feed Informer http://feed.informer.com/ QR Codes: Convenience or Cyberthreat? https://www.trendmicro.com/en_us/research/24/g/mitigate-risk-of-QR-code-phising-attacks.html Research, News, and Perspective urn:uuid:3e7495cb-8a56-b0e0-1a1a-f0a3eb164e7b Tue, 23 Jul 2024 00:00:00 +0000 Security awareness and measures to detect and prevent sophisticated risks associated with QR code-based phishing attacks (quishing) Trend Micro Research : Cloud Trend Micro Research : Web Trend Micro Research : Phishing Trend Micro Research : Ransomware Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Sara Atie Why NDR is Key to Cyber 'Pest Control' https://www.trendmicro.com/en_us/research/24/g/ndr-key-to-cyber-pest-control.html Research, News, and Perspective urn:uuid:d540eb00-8cfc-fff0-ca2d-2c91831a8c69 Mon, 22 Jul 2024 00:00:00 +0000 Intruders are drawn to enterprise IT environments the way mice are attracted to houses. And once either kind of invader is inside, they can be hard to get out. Network detection and response (NDR) lets you trace intruders’ pathways to find out where they’re coming in—and seal the gaps. Trend Micro Research : Cyber Crime Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma https://www.trendmicro.com/en_us/research/24/g/new-play-ransomware-linux-variant-targets-esxi-shows-ties-with-p.html Research, News, and Perspective urn:uuid:79d076a6-d201-92a4-9cc7-9bb1f62a2b18 Fri, 19 Jul 2024 00:00:00 +0000 Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments. Read our blog entry to know more. Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Cj Arsley Mateo Trend Experts Weigh in on Global IT Outage Caused by CrowdStrike https://www.trendmicro.com/en_us/research/24/g/crowdstrike-windows-outage-insights.html Research, News, and Perspective urn:uuid:1dbe553f-b7ab-6062-3404-264de49622d0 Fri, 19 Jul 2024 00:00:00 +0000 On July 19, 2024, a large-scale outage emerged affecting Windows computers for many industries across the globe from financial institutions to hospitals to airlines. The source of this outage came from a single content update from CrowdStrike. Trend Micro Research : Cloud Trend Micro Research : Compliance & Risks Trend Micro Research : Endpoints Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Trend Micro Research : Data center The Potential Impact of the OpenSSH Vulnerabilities CVE-2024–6387 and CVE-2024-6409 https://www.trendmicro.com/en_us/research/24/g/cve-2024-6387-and-cve-2024-6409.html Research, News, and Perspective urn:uuid:3e510beb-3725-3f44-bc94-914ef254ca78 Wed, 17 Jul 2024 00:00:00 +0000 We check the OpenSSH vulnerabilities CVE-2024–6387 and CVE-2024-6409, examining their potential real-world impact and the possibility of exploitation for CVE-2024–6387 in x64 systems. Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Jagir Shastri Teaming up with IBM to secure critical SAP workloads https://www.trendmicro.com/en_us/research/24/g/trend-micro-ibm-power-integration.html Research, News, and Perspective urn:uuid:a8a194cb-756c-86b7-6661-4ef588378384 Tue, 16 Jul 2024 00:00:00 +0000 Trend Micro partners with IBM to offer advanced threat detection and response for protecting critical infrastructures running on IBM Power servers Trend Micro Research : Latest News Trend Micro Research : Compliance & Risks Trend Micro Research : Articles, News, Reports Trend Micro Research : Data center An In-Depth Look at Crypto-Crime in 2023 Part 2 https://www.trendmicro.com/en_us/research/24/g/crypto-crime-2024-report-part-ii.html Research, News, and Perspective urn:uuid:c7f34542-5f13-4fb7-2f28-499ce534a312 Thu, 11 Jul 2024 00:00:00 +0000 In 2023, the cryptocurrency industry faced a significant increase in illicit activities, including money laundering, fraud, and ransomware attacks. Ransomware attacks were especially prevalent and profitable for attackers. However, other forms of criminal activity also saw a rise. Trend Micro Research : Malware Trend Micro Research : Cyber Crime Trend Micro Research : Reports Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : ICS OT Trend Micro Research : Ransomware Trend Micro Research : Articles, News, Reports Network detection & response: the SOC stress reliever https://www.trendmicro.com/en_us/research/24/g/network-detection-response-2024.html Research, News, and Perspective urn:uuid:2bbebac1-744a-ceab-0015-f8c6a2812fc7 Tue, 09 Jul 2024 00:00:00 +0000 Cybersecurity teams are well-equipped to handle threats to technology assets that they manage. But with unmanaged devices providing ideal spots for attackers to lurk unseen, network detection and response capabilities have become vitally important. Trend Micro Research : Cyber Crime Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Articles, News, Reports Trend Micro Research : Security Strategies Trend Micro Research An In-Depth Look at Crypto-Crime in 2023 Part 1 https://www.trendmicro.com/en_us/research/24/g/crypto-crime-2024-report-part-i.html Research, News, and Perspective urn:uuid:87e4262c-e883-45e2-c635-f6e8721b32d0 Mon, 08 Jul 2024 00:00:00 +0000 Cybersecurity is a growing concern in today's digital age, as more sensitive information is stored and transmitted online. With the rise of cryptocurrencies, there has also been a rise in crypto-crimes, which pose a significant threat to the security of both individuals and businesses. Trend Micro Research : Cyber Crime Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Ransomware Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats The Top 10 AI Security Risks Every Business Should Know https://www.trendmicro.com/en_us/research/24/g/top-ai-security-risks.html Research, News, and Perspective urn:uuid:4f022f54-014e-6293-da31-46c77d7f5c95 Mon, 08 Jul 2024 00:00:00 +0000 With every week bringing news of another AI advance, it’s becoming increasingly important for organizations to understand the risks before adopting AI tools. This look at 10 key areas of concern identified by the Open Worldwide Application Security Project (OWASP) flags risks enterprises should keep in mind through the back half of the year. Trend Micro Research : Cloud Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Network Trend Micro Research : Articles, News, Reports Trend Micro Research : Security Strategies Trend Micro Research : Data center Turning Jenkins Into a Cryptomining Machine From an Attacker's Perspective https://www.trendmicro.com/en_us/research/24/g/turning-jenkins-into-a-cryptomining-machine-from-an-attackers-pe.html Research, News, and Perspective urn:uuid:6fc9700f-e9ff-5127-3b4f-358630ca86a6 Fri, 05 Jul 2024 00:00:00 +0000 In this blog entry, we will discuss how the Jenkins Script Console can be weaponized by attackers for cryptomining activity if not configured properly. Trend Micro Research : Endpoints Trend Micro Research : Malware Trend Micro Research : Research Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Shubham Singh Mekotio Banking Trojan Threatens Financial Systems in Latin America https://www.trendmicro.com/en_us/research/24/g/mekotio-banking-trojan.html Research, News, and Perspective urn:uuid:7a958b58-e69f-2917-9a90-15475c0875ce Thu, 04 Jul 2024 00:00:00 +0000 We’ve recently seen a surge in attacks involving the Mekotio banking trojan. In this blog entry, we'll provide an overview of the trojan and what it does. Trend Micro Research : Malware Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Trend Micro Research Examining Water Sigbin's Infection Routine Leading to an XMRig Cryptominer https://www.trendmicro.com/en_us/research/24/f/water-sigbin-xmrig.html Research, News, and Perspective urn:uuid:a871ee9b-84e0-a340-ad08-392b3c94dc5f Fri, 28 Jun 2024 00:00:00 +0000 We analyze the multi-stage loading technique used by Water Sigbin to deliver the PureCrypter loader and XMRIG crypto miner. Trend Micro Research : Cloud Trend Micro Research : Malware Trend Micro Research : Research Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Ahmed Mohamed Ibrahim AI Pulse: Siri Says Hi to OpenAI, Deepfake Olympics & more https://www.trendmicro.com/en_us/research/24/f/cybersecurity-ai.html Research, News, and Perspective urn:uuid:23a83497-6fb0-2f50-53c2-a5c18fdda176 Fri, 28 Jun 2024 00:00:00 +0000 AI Pulse is a new blog series from Trend Micro on the latest cybersecurity AI news. In this edition: Siri says hi to OpenAI, fraud hogs the AI cybercrime spotlight, and why the Paris Olympics could be a hotbed of deepfakery. Trend Micro Research : Cloud Trend Micro Research : Latest News Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats AI Team ICO Scams Leverage 2024 Olympics to Lure Victims, Use AI for Fake Sites https://www.trendmicro.com/en_us/research/24/f/ico-scams-leverage-2024-olympics-to-lure-victims-use-ai-for-fake.html Research, News, and Perspective urn:uuid:09d32685-c5de-6757-063d-dbd94696270e Thu, 27 Jun 2024 00:00:00 +0000 In this blog we uncover threat actors using the 2024 Olympics to lure victims into investing in an initial coin offering (ICO). Similar schemes have been found to use AI-generated images for their fake ICO websites. Trend Micro Research : Cyber Crime Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Cedric Pernet Attackers in Profile: menuPass and ALPHV/BlackCat https://www.trendmicro.com/en_us/research/24/f/menupass-alphv-blackcat-threats.html Research, News, and Perspective urn:uuid:3f5c7507-1cec-1979-dc33-eed62e9160b0 Wed, 26 Jun 2024 00:00:00 +0000 To test the effectiveness of managed services like our Trend Micro managed detection and response offering, MITRE Engenuity™ combined the tools, techniques, and practices of two globally notorious bad actors: menuPass and ALPHV/BlackCat. This blog tells the story of why they were chosen and what makes them threats to be reckoned with. Trend Micro Research : Latest News Trend Micro Research : Cyber Crime Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats AI Coding Companions 2024: AWS, GitHub, Tabnine + More https://www.trendmicro.com/en_us/research/24/f/comparing-ai-coding-companions-2024.html Research, News, and Perspective urn:uuid:1b5aa2d5-5fd7-a128-7379-db6d48f42d89 Wed, 26 Jun 2024 00:00:00 +0000 AI coding companions are keeping pace with the high-speed evolution of generative AI overall, continually refining and augmenting their capabilities to make software development faster and easier than ever before. This blog looks at how the landscape is changing and key features of market-leading solutions from companies like AWS, GitHub, and Tabnine. Trend Micro Research : Cloud Trend Micro Research : Endpoints Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Network Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Omdia Report: Trend Disclosed 60% of Vulnerabilities https://www.trendmicro.com/en_us/research/24/f/omdia-vulnerabilities-report.html Research, News, and Perspective urn:uuid:0f375545-0d4d-b322-ffa0-e90d1499e075 Tue, 25 Jun 2024 00:00:00 +0000 The latest Omdia Vulnerability Report shows Trend MicroTM Zero Day InitiativeTM (ZDI) spearheaded 60% of 2023 disclosures, underscoring its role in cybersecurity threat prevention. Trend Micro Research : Cloud Trend Micro Research : Reports Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Dustin Childs Worldwide 2023 Email Phishing Statistics and Examples https://www.trendmicro.com/en_us/research/24/f/worldwide-email-phishing-stats-examples-2023.html Research, News, and Perspective urn:uuid:0c4da366-579f-71ee-861c-cf92930eb4b3 Thu, 20 Jun 2024 00:00:00 +0000 Explore the need for going beyond built-in Microsoft 365 and Google Workspace™ security based on email threats detected in 2023. Trend Micro Research : Cyber Crime Trend Micro Research : Expert Perspective Trend Micro Research : Privacy & Risks Trend Micro Research : Articles, News, Reports Worldwide 2023 Email Phishing Statistics and Examples https://www.trendmicro.com/en_us/ciso/23/e/worldwide-email-phishing-stats-examples-2023.html CISO Resource Center urn:uuid:ec63e8d7-241b-8af3-7265-4d68f7a03967 Thu, 20 Jun 2024 00:00:00 +0000 Explore the need for going beyond built-in Microsoft 365 and Google Workspace™ security based on email threats detected in 2023. Trend Micro CISO : Digital Transformation Trend Micro CISO : Report Trend Micro CISO : Expert Perspective Trend Micro CISO : Risk Management Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework https://www.trendmicro.com/en_us/research/24/f/behind-the-great-wall-void-arachne-targets-chinese-speaking-user.html Research, News, and Perspective urn:uuid:f015aa72-3f1a-914b-85a5-98d9dec112b1 Wed, 19 Jun 2024 00:00:00 +0000 We recently discovered a new threat actor group that we dubbed Void Arachne. This group targets Chinese-speaking users with malicious Windows Installer (MSI) files in a recent campaign. These MSI files contain legitimate software installer files for AI software and other popular software but are bundled with malicious Winos payloads. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Malware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Peter Girnus Not Just Another 100% Score: MITRE ENGENUITY ATT&CK https://www.trendmicro.com/en_us/research/24/f/mitre-enginuity-attack-evaluations.html Research, News, and Perspective urn:uuid:0a9c4ceb-41e9-f30c-d357-9dda89246625 Tue, 18 Jun 2024 00:00:00 +0000 The latest MITRE Engenuity ATT&CK Evaluations pitted leading managed detection and response (MDR) services against threats modeled on the menuPass and BlackCat/AlphV adversary groups. Trend Micro achieved 100% detection across all 15 major attack steps with an 86% actionable rate for those steps— balancing detections and business priorities including operational continuity and minimized disruption. Trend Micro Research : Cyber Crime Trend Micro Research : Cyber Threats Trend Micro Research : Exploits & Vulnerabilities Noodle RAT: Reviewing the Backdoor Used by Chinese-Speaking Groups https://www.trendmicro.com/en_us/research/24/f/noodle-rat-reviewing-the-new-backdoor-used-by-chinese-speaking-g.html Research, News, and Perspective urn:uuid:2aa9047b-8c48-84a8-58d8-cfe260f068f5 Tue, 11 Jun 2024 00:00:00 +0000 This blog entry provides an analysis of the Noodle RAT backdoor, which is likely being used by multiple Chinese-speaking groups engaged in espionage and other types of cybercrime. Trend Micro Research : Malware Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Hara Hiroaki Commando Cat: A Novel Cryptojacking Attack Abusing Docker Remote API Servers https://www.trendmicro.com/en_us/research/24/f/commando-cat-a-novel-cryptojacking-attack-.html Research, News, and Perspective urn:uuid:ee8e5fb5-d4bc-0efd-9341-0d39686c5415 Thu, 06 Jun 2024 00:00:00 +0000 We analyze a cryptojacking attack campaign exploiting exposed Docker remote API servers to deploy cryptocurrency miners, using Docker images from the open-source Commando project. Trend Micro Research : Cloud Trend Micro Research : Malware Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Sunil Bharti TargetCompany’s Linux Variant Targets ESXi Environments https://www.trendmicro.com/en_us/research/24/f/targetcompany-s-linux-variant-targets-esxi-environments.html Research, News, and Perspective urn:uuid:4ba2d3ad-afe2-6c77-4f7a-01643daf9081 Wed, 05 Jun 2024 00:00:00 +0000 In this blog entry, our researchers provide an analysis of TargetCompany ransomware’s Linux variant and how it targets VMware ESXi environments using new methods for payload delivery and execution. Trend Micro Research : Ransomware Darrel Tristan Virtusio SANS's 2024 Threat-Hunting Survey Review https://www.trendmicro.com/en_us/research/24/f/sans-2024-threat-hunting-survey-review.html Research, News, and Perspective urn:uuid:94081865-fb29-2807-6ccf-648ae7beff9d Tue, 04 Jun 2024 00:00:00 +0000 In its ninth year, the annual SANS Threat Hunting Survey delves into global organizational practices in threat hunting, shedding light on the challenges and adaptations in the landscape over the past year. Trend Micro Research : Reports Trend Micro Research : Privacy & Risks Trend Micro Research : ICS OT Trend Micro Research : Compliance & Risks Trend Micro Research : IoT Trend Micro Research : Network Trend Micro Research : Articles, News, Reports It's Time to Up-Level Your EDR Solution https://www.trendmicro.com/en_us/research/24/f/upgrade-edr-solution.html Research, News, and Perspective urn:uuid:749fba88-5fbc-7e80-dac4-7267b3ee6ab6 Mon, 03 Jun 2024 00:00:00 +0000 You may have EDR, but did you know you can add threat detection and response to improve a SecOps team’s efficiency and outcomes - read more. Trend Micro Research : Cloud Trend Micro Research : Cyber Crime Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Guide to Better Extended Threat Detection and Response (XDR) https://www.trendmicro.com/en_us/ciso/22/k/threat-detection-response-guide.html CISO Resource Center urn:uuid:93b82508-709b-c701-16bd-50903f762851 Mon, 03 Jun 2024 00:00:00 +0000 Discover how XDR can enhance threat detection and response to improve a SecOps team’s efficiency and outcomes. Trend Micro CISO : Expert Perspective Trend Micro CISO : Skills Gap Trend Micro CISO : Compliance Trend Micro CISO : Risk Management Trend Micro CISO : Detection and Response Trend Micro CISO : Article Trend Micro CISO : Digital Transformation Trend Micro CISO : Cloud Trend Micro CISO : Cybersecurity Awareness Month Explore AI-Driven Cybersecurity with Trend Micro, Using NVIDIA NIM https://www.trendmicro.com/en_us/research/24/f/ai-cybersecurity-platform.html Research, News, and Perspective urn:uuid:af656540-0c25-30f6-41f6-1c4bd250807b Sun, 02 Jun 2024 00:00:00 +0000 Discover Trend Micro's integration of NVIDIA NIM to deliver an AI-driven cybersecurity solution for next-generation data centers. Engage with experts, explore demos, and learn strategies for securing AI data centers and optimizing cloud performance. Trend Micro Research : Cloud Trend Micro Research : Latest News Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Articles, News, Reports Trend Micro Research : Data center Decoding Water Sigbin's Latest Obfuscation Tricks https://www.trendmicro.com/en_us/research/24/e/decoding-8220-latest-obfuscation-tricks.html Research, News, and Perspective urn:uuid:6542c108-3538-9f4a-5029-b67c689379c0 Thu, 30 May 2024 00:00:00 +0000 Water Sigbin (aka the 8220 Gang) exploited the Oracle WebLogic vulnerabilities CVE-2017-3506 and CVE-2023-21839 to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against. Trend Micro Research : Cloud Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Trend Micro Research : Reports Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Articles, News, Reports Sunil Bharti RSAC 2024 Review: AI & Data Governance Priorities https://www.trendmicro.com/en_us/research/24/e/rsac-2024-review.html Research, News, and Perspective urn:uuid:85ff05ee-980c-cd89-e1d0-e7fcc9d2a09f Tue, 28 May 2024 00:00:00 +0000 Get our take on the RSA 2024 conference where we review some of the major topics covered such as AI and data governance. Trend Micro Research : Cloud Trend Micro Research : Artificial Intelligence (AI) Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Shannon Murphy ISPM + ITDR: Proactive Cyber Defense in the AI Era https://www.trendmicro.com/en_us/research/24/e/identity-security.html Research, News, and Perspective urn:uuid:e5aa7804-1404-f72c-db46-329124fbd4b0 Wed, 22 May 2024 00:00:00 +0000 In the ever-evolving landscape of cybersecurity, staying ahead of malicious actors requires a multifaceted approach. Trend Micro Research : Web Trend Micro Research : Social Media Trend Micro Research : Expert Perspective Trend Micro Research : Privacy & Risks Trend Micro Research : Cyber Threats Trend Micro Research : Compliance & Risks Trend Micro Research : Articles, News, Reports Alifiya Sadikali Tracking the Progression of Earth Hundun's Cyberespionage Campaign in 2024 https://www.trendmicro.com/en_us/research/24/e/earth-hundun-2.html Research, News, and Perspective urn:uuid:955abe7f-3ae5-1d01-f17b-34c676bc0e77 Thu, 16 May 2024 00:00:00 +0000 This report describes how Waterbear and Deuterbear — two of the tools in Earth Hundun's arsenal — operate, based on a campaign from 2024. Trend Micro Research : Malware Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Pierre Lee Deepfakes and AI-Driven Disinformation Threaten Polls https://www.trendmicro.com/en_us/research/24/e/poll-security.html Research, News, and Perspective urn:uuid:3f26638e-0988-ea90-72b4-250897682152 Thu, 02 May 2024 00:00:00 +0000 Cheap and easy access to AI makes it harder to detect state-sponsored and homegrown campaigns during this election year Trend Micro Research : Cloud Trend Micro Research : Cyber Crime Trend Micro Research : Social Media Trend Micro Research : Expert Perspective Trend Micro Research : Phishing Trend Micro Research : Cyber Threats Trend Micro Research : Articles, News, Reports Jon Clay Router Roulette: Cybercriminals and Nation-States Sharing Compromised Networks https://www.trendmicro.com/en_us/research/24/e/router-roulette.html Research, News, and Perspective urn:uuid:c7f2bf0b-3afe-a5b1-b715-589ac5b1446e Wed, 01 May 2024 00:00:00 +0000 This blog entry aims to highlight the dangers of internet-facing routers and elaborate on Pawn Storm's exploitation of EdgeRouters, complementing the FBI's advisory from February 27, 2024. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Research Trend Micro Research : Reports Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Feike Hacquebord Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan https://www.trendmicro.com/en_us/research/24/d/trend-micro-collaborated-with-interpol-in-cracking-down-grandore.html Research, News, and Perspective urn:uuid:ef9ca989-0459-746c-d9de-5c2a71c23a1a Wed, 24 Apr 2024 00:00:00 +0000 In this blog entry, we discuss Trend Micro's contributions to an Interpol-coordinated operation to help Brazilian and Spanish law enforcement agencies analyze malware samples of the Grandoreiro banking trojan. Trend Micro Research : Latest News Trend Micro Research : Malware Joshua Paul Ignacio NCSC Says Newer Threats Need Network Defense Strategy https://www.trendmicro.com/en_us/research/24/d/multipronged-network-defense.html Research, News, and Perspective urn:uuid:e8f63813-b01b-0f07-86ed-a8fa2927df13 Thu, 18 Apr 2024 00:00:00 +0000 Trend Micro Research : ICS OT Trend Micro Research : Articles, News, Reports Trend Micro Research : Research The Fall of LabHost: Law Enforcement Shuts Down Phishing Service Provider https://www.trendmicro.com/en_us/research/24/d/labhost-takedown.html Research, News, and Perspective urn:uuid:5e42a38c-e8d9-af70-3829-89cf5a944257 Thu, 18 Apr 2024 00:00:00 +0000 On April 18, 2024, the UK’s Metropolitan Police Service and others conducted an operation that succeeded in taking down the Phishing-as-a-Service provider LabHost. Trend Micro Research : Latest News Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Trend Micro Research Cybersecurity Decluttered: A Journey to Consolidation https://www.trendmicro.com/en_us/research/24/d/cybersecurity-consolidated.html Research, News, and Perspective urn:uuid:bb1f4410-cbab-b13c-4856-f990319fcd04 Fri, 12 Apr 2024 00:00:00 +0000 Learn how far cybersecurity has come from scattered resources to consolidation the future. Trend Micro Research : Cloud Trend Micro Research : Cyber Crime Trend Micro Research : Expert Perspective Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Articles, News, Reports David Ng Importance of Scanning Files on Uploader Applications https://www.trendmicro.com/en_us/research/24/d/file-scan-before-upload.html Research, News, and Perspective urn:uuid:f4f4d364-cac1-4b7a-953e-28b0d314e33e Fri, 12 Apr 2024 00:00:00 +0000 Delve into the crucial practice of file scanning within uploader applications, and learn defensive measures to safeguards against malicious threats like malware. Trend Micro Research : Cloud Trend Micro Research : Malware Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Fernando Cardoso Cyberespionage Group Earth Hundun's Continuous Refinement of Waterbear and Deuterbear https://www.trendmicro.com/en_us/research/24/d/earth-hundun-waterbear-deuterbear.html Research, News, and Perspective urn:uuid:1a05e948-c41c-5a65-d40b-863133199c82 Thu, 11 Apr 2024 00:00:00 +0000 Our blog entry provides an in-depth analysis of Earth Hundun's Waterbear and Deuterbear malware. Trend Micro Research : Malware Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Cyber Crime Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Cyris Tseng How Red Team Exercises Increases Your Cyber Health https://www.trendmicro.com/en_us/research/24/d/red-team-exercises-examples.html Research, News, and Perspective urn:uuid:cbba8440-322e-e694-f81a-564e2cb94feb Thu, 11 Apr 2024 00:00:00 +0000 Delve into the world of red team exercises, their vital role in enhancing organizational security through simulated cyberattacks, including tactics like phishing and lateral movement within networks, and understand the need for regular testing and improvement to counter evolving threats effectively. Trend Micro Research : Cloud Trend Micro Research : Phishing Trend Micro Research : Cyber Threats Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Network Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Johnny Krogsboll Fileless Attacks Prompt Intel’s Next-Gen Security https://www.trendmicro.com/en_us/research/24/d/fileless-malware-attack-solution.html Research, News, and Perspective urn:uuid:e5eb54a4-a580-afe7-6613-13d6b7d5c81e Thu, 11 Apr 2024 00:00:00 +0000 Discover how Trend is strengthening its endpoint solutions to detect fileless attacks earlier. By leveraging Intel Threat Detection Technology, Trend enhances the scalability and resiliency of its solutions. Trend Micro Research : Cloud Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Lonny Huffar Unveiling the Fallout: Operation Cronos' Impact on LockBit Following Landmark Disruption https://www.trendmicro.com/en_us/research/24/d/operation-cronos-aftermath.html Research, News, and Perspective urn:uuid:9d63c448-b12c-56c9-e4cf-d8bcac4ce450 Wed, 03 Apr 2024 00:00:00 +0000 Our new article provides key highlights and takeaways from Operation Cronos' disruption of LockBit's operations, as well as telemetry details on how LockBit actors operated post-disruption. Trend Micro Research : Articles, News, Reports Trend Micro Research : Ransomware Trend Micro Research : Research Christopher Boyton Why a Cloud Security Platform Approach is Critical https://www.trendmicro.com/en_us/research/24/d/cloud-security-platform.html Research, News, and Perspective urn:uuid:554c796a-e03c-10eb-f6d9-e9757405c6fd Wed, 03 Apr 2024 00:00:00 +0000 Explore how a cybersecurity platform with attack surface management and runtime protection capabilities can enhance your cloud security posture. Trend Micro Research : Cloud Trend Micro Research : Compliance & Risks Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Security Strategies Trend Micro Research : Articles, News, Reports Trend Micro Research : Cyber Threats Fernando Cardoso Earth Freybug Uses UNAPIMON for Unhooking Critical APIs https://www.trendmicro.com/en_us/research/24/d/earth-freybug.html Research, News, and Perspective urn:uuid:5b0a82bc-ab82-981d-e48d-4f6e9a1b7a80 Tue, 02 Apr 2024 00:00:00 +0000 This article provides an in-depth look into two techniques used by Earth Freybug actors: dynamic-link library (DLL) hijacking and application programming interface (API) unhooking to prevent child processes from being monitored via a new malware we’ve discovered and dubbed UNAPIMON. Trend Micro Research : APT & Targeted Attacks Trend Micro Research : Endpoints Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Christopher So Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script https://www.trendmicro.com/en_us/research/24/c/agenda-ransomware-propagates-to-vcenters-and-esxi-via-custom-pow.html Research, News, and Perspective urn:uuid:2d8afdcd-fd1c-b51a-7e0f-5b2a776b0189 Tue, 26 Mar 2024 00:00:00 +0000 This blog entry discusses the Agenda ransomware group's use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers. Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Research Trend Micro Research : Articles, News, Reports Arianne Dela Cruz NIST Launches Cybersecurity Framework (CSF) 2.0 https://www.trendmicro.com/en_us/research/24/c/nist-cybersecurity-framework-2024.html Research, News, and Perspective urn:uuid:e59c3ebf-3327-9e72-1b32-896b256b6eb7 Wed, 20 Mar 2024 00:00:00 +0000 On February 26, 2024, the National Institute of Standards and Technology (NIST) released the official 2.0 version of the Cyber Security Framework (CSF). Trend Micro Research : Cloud Trend Micro Research : Compliance & Risks Trend Micro Research : Expert Perspective Trend Micro Research : Articles, News, Reports Shannon Murphy Jenkins Args4j CVE-2024-23897: Files Exposed, Code at Risk https://www.trendmicro.com/en_us/research/24/c/cve-2024-23897.html Research, News, and Perspective urn:uuid:9b5a555c-3813-cdd6-eb47-f5d3b18fa58c Tue, 19 Mar 2024 00:00:00 +0000 Jenkins, a popular open-source automation server, was discovered to be affected by a file read vulnerability, CVE-2024-23897. Trend Micro Research : Articles, News, Reports Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Arun Shaji TeamCity Vulnerability Exploits Lead to Jasmin Ransomware, Other Malware Types https://www.trendmicro.com/en_us/research/24/c/teamcity-vulnerability-exploits-lead-to-jasmin-ransomware.html Research, News, and Perspective urn:uuid:62b5e06b-6ac6-3465-a2d5-fe105d4d13be Tue, 19 Mar 2024 00:00:00 +0000 CVE-2024-27198 and CVE-2024-27199 are vulnerabilities within the TeamCity On-Premises platform that can allow attackers to gain administrative control over affected systems. Trend Micro Research : Malware Trend Micro Research : Exploits & Vulnerabilities Trend Micro Research : Research Trend Micro Research : Cyber Threats Trend Micro Research : Endpoints Trend Micro Research : Ransomware Trend Micro Research : Articles, News, Reports Junestherry Dela Cruz