Trend Micro Research : Articles, News, Reports

TIDRONE Targets Military and Satellite Industries in Taiwan

TIDRONE Targets Military and Satellite Industries in Taiwan 2024-09-06 at 12:49 By Our research reveals that an unidentified threat cluster we named TIDRONE have shown significant interest in military-related industry chains, particularly in the manufacturers of drones. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this […]

React to this headline:

Loading spinner

TIDRONE Targets Military and Satellite Industries in Taiwan Read More »

Banking Trojans: Mekotio Looks to Expand Targets, BBTok Abuses Utility Command

Banking Trojans: Mekotio Looks to Expand Targets, BBTok Abuses Utility Command 2024-09-05 at 12:46 By Notorious Mekotio and BBTok are having a resurgence targeting Latin American users. Mekotio’s latest variant suggests the gang behind it is broadening their target, while BBTok is seen abusing MSBuild.exe to evade detection. This article is an excerpt from Trend

React to this headline:

Loading spinner

Banking Trojans: Mekotio Looks to Expand Targets, BBTok Abuses Utility Command Read More »

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion 2024-09-04 at 11:02 By While monitoring Earth Lusca, we discovered the threat group’s use of KTLVdoor, a highly obfuscated multiplatform backdoor, as part of a large-scale attack campaign. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion Read More »

How AI Goes Rogue

How AI Goes Rogue 2024-09-04 at 01:46 By This is the second blog in an ongoing series on Rogue AI. Keep following for more technical guidance, case studies, and insights. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

How AI Goes Rogue Read More »

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence 2024-08-30 at 12:16 By Trend Micro discovered that old Atlassian Confluence versions that were affected by CVE-2023-22527 are being exploited using a new in-memory fileless backdoor. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence Read More »

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool 2024-08-29 at 12:16 By Threat actors are targeting users in the Middle East by distributing sophisticated malware disguised as the Palo Alto GlobalProtect tool. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool Read More »

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem 2024-08-28 at 08:02 By A technical analysis on how CVE-2023-22527 can be exploited by malicious actors for cryptojacking attacks that can spread across the victim’s system. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem Read More »

Complete Guide to Protecting Seven Attack Vectors

Complete Guide to Protecting Seven Attack Vectors 2024-08-27 at 18:31 By The quicker a cyberattack is identified, the less it costs. Jon Clay, VP of Threat Intelligence, reviews seven key initial attack vectors and provides proactive security tips to help you reduce cyber risk across the attack surface. This article is an excerpt from Trend

React to this headline:

Loading spinner

Complete Guide to Protecting Seven Attack Vectors Read More »

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack 2024-08-21 at 11:01 By Using the Trend Micro Vision One platform, our MDR team was able to quickly identify and contain a Play ransomware intrusion attempt. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source

React to this headline:

Loading spinner

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack Read More »

Rogue AI is the Future of Cyber Threats

Rogue AI is the Future of Cyber Threats 2024-08-15 at 16:32 By This is the first blog in a series on Rogue AI. Later articles will include technical guidance, case studies and more. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Rogue AI is the Future of Cyber Threats Read More »

A Dive into Earth Baku’s Latest Campaign

A Dive into Earth Baku’s Latest Campaign 2024-08-09 at 07:16 By Since late 2022, Earth Baku has broadened its scope from the Indo-Pacific region to Europe, the Middle East, and Africa. Their latest operations demonstrate sophisticated techniques, such as exploiting public-facing applications like IIS servers for initial access and deploying the Godzilla webshell for command

React to this headline:

Loading spinner

A Dive into Earth Baku’s Latest Campaign Read More »

Bringing Security Back into Balance

Bringing Security Back into Balance 2024-08-04 at 09:31 By This article by Trend Micro CEO Eva Chen brings focus back to striking the cybersecurity strategies balance between business C-suite and information technology (IT) departments. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Bringing Security Back into Balance Read More »

Cybersecurity Compass: An Integrated Cyber Defense Strategy

Cybersecurity Compass: An Integrated Cyber Defense Strategy 2024-08-02 at 22:17 By Explore how the Cybersecurity Compass can guide various security professionals’ and stakeholders’ decision-making before, during, and after a breach. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cybersecurity Compass: An Integrated Cyber Defense Strategy Read More »

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft 2024-08-01 at 12:16 By We uncovered a malvertising campaign where the threat actor hijacks social media pages, renames them to mimic popular AI photo editors, then posts malicious links to fake websites. This article is an excerpt from Trend Micro Research, News and

React to this headline:

Loading spinner

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft Read More »

AI Pulse: Brazil Gets Bold with Meta, Interpol’s Red Flag & more

AI Pulse: Brazil Gets Bold with Meta, Interpol’s Red Flag & more 2024-07-30 at 22:17 By The second edition of AI Pulse is all about AI regulation: what’s coming, why it matters, and what might happen without it. We look at Brazil’s hard não to Meta, how communities are pushing back against AI training data

React to this headline:

Loading spinner

AI Pulse: Brazil Gets Bold with Meta, Interpol’s Red Flag & more Read More »

AI-Powered Deepfake Tools Becoming More Accessible Than Ever

AI-Powered Deepfake Tools Becoming More Accessible Than Ever 2024-07-30 at 22:17 By Trend Micro research uncovers new cybercrime tools posing increased threats to security, highlighting the rapid evolution of AI-powered hacking services and their potential for mass exploitation This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to

React to this headline:

Loading spinner

AI-Powered Deepfake Tools Becoming More Accessible Than Ever Read More »

How to Write a Generative AI Cybersecurity Policy

How to Write a Generative AI Cybersecurity Policy 2024-07-29 at 13:01 By It’s clear that generative AI is a permanent addition to the enterprise IT toolbox. For CISOs, the pressure is on to roll out AI security policies and technologies that can mitigate very real and present risks. This article is an excerpt from Trend

React to this headline:

Loading spinner

How to Write a Generative AI Cybersecurity Policy Read More »

QR Codes: Convenience or Cyberthreat?

QR Codes: Convenience or Cyberthreat? 2024-07-23 at 20:16 By Security awareness and measures to detect and prevent sophisticated risks associated with QR code-based phishing attacks (quishing) This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

QR Codes: Convenience or Cyberthreat? Read More »

Why NDR is Key to Cyber ‘Pest Control’

Why NDR is Key to Cyber ‘Pest Control’ 2024-07-23 at 19:16 By Intruders are drawn to enterprise IT environments the way mice are attracted to houses. And once either kind of invader is inside, they can be hard to get out. Network detection and response (NDR) lets you trace intruders’ pathways to find out where

React to this headline:

Loading spinner

Why NDR is Key to Cyber ‘Pest Control’ Read More »

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma 2024-07-19 at 10:31 By Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments. Read our blog entry to know more. This article is an excerpt from Trend Micro Research, News

React to this headline:

Loading spinner

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma Read More »

Scroll to Top