Trend Micro Research : Endpoints

TIDRONE Targets Military and Satellite Industries in Taiwan

TIDRONE Targets Military and Satellite Industries in Taiwan 2024-09-06 at 12:49 By Our research reveals that an unidentified threat cluster we named TIDRONE have shown significant interest in military-related industry chains, particularly in the manufacturers of drones. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this […]

React to this headline:

Loading spinner

TIDRONE Targets Military and Satellite Industries in Taiwan Read More »

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool 2024-08-29 at 12:16 By Threat actors are targeting users in the Middle East by distributing sophisticated malware disguised as the Palo Alto GlobalProtect tool. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool Read More »

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack 2024-08-21 at 11:01 By Using the Trend Micro Vision One platform, our MDR team was able to quickly identify and contain a Play ransomware intrusion attempt. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source

React to this headline:

Loading spinner

How Trend Micro Managed Detection and Response Pressed Pause on a Play Ransomware Attack Read More »

Bringing Security Back into Balance

Bringing Security Back into Balance 2024-08-04 at 09:31 By This article by Trend Micro CEO Eva Chen brings focus back to striking the cybersecurity strategies balance between business C-suite and information technology (IT) departments. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Bringing Security Back into Balance Read More »

Cybersecurity Compass: An Integrated Cyber Defense Strategy

Cybersecurity Compass: An Integrated Cyber Defense Strategy 2024-08-02 at 22:17 By Explore how the Cybersecurity Compass can guide various security professionals’ and stakeholders’ decision-making before, during, and after a breach. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cybersecurity Compass: An Integrated Cyber Defense Strategy Read More »

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft 2024-08-01 at 12:16 By We uncovered a malvertising campaign where the threat actor hijacks social media pages, renames them to mimic popular AI photo editors, then posts malicious links to fake websites. This article is an excerpt from Trend Micro Research, News and

React to this headline:

Loading spinner

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft Read More »

Why NDR is Key to Cyber ‘Pest Control’

Why NDR is Key to Cyber ‘Pest Control’ 2024-07-23 at 19:16 By Intruders are drawn to enterprise IT environments the way mice are attracted to houses. And once either kind of invader is inside, they can be hard to get out. Network detection and response (NDR) lets you trace intruders’ pathways to find out where

React to this headline:

Loading spinner

Why NDR is Key to Cyber ‘Pest Control’ Read More »

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma 2024-07-19 at 10:31 By Trend Micro threat hunters discovered that the Play ransomware group has been deploying a new Linux variant that targets ESXi environments. Read our blog entry to know more. This article is an excerpt from Trend Micro Research, News

React to this headline:

Loading spinner

Play Ransomware Group’s New Linux Variant Targets ESXi, Shows Ties With Prolific Puma Read More »

Why You Need Network Detection & Response Now

Why You Need Network Detection & Response Now 2024-07-09 at 21:26 By Cybersecurity teams are well-equipped to handle threats to technology assets that they manage. But with unmanaged devices providing ideal spots for attackers to lurk unseen, network detection and response capabilities have become vitally important. This article is an excerpt from Trend Micro Research,

React to this headline:

Loading spinner

Why You Need Network Detection & Response Now Read More »

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective 2024-07-05 at 12:02 By In this blog entry, we will discuss how the Jenkins Script Console can be weaponized by attackers for cryptomining activity if not configured properly. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to

React to this headline:

Loading spinner

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective Read More »

Mekotio Banking Trojan Threatens Financial Systems in Latin America

Mekotio Banking Trojan Threatens Financial Systems in Latin America 2024-07-04 at 12:16 By We’ve recently seen a surge in attacks involving the Mekotio banking trojan. In this blog entry, we’ll provide an overview of the trojan and what it does. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source

React to this headline:

Loading spinner

Mekotio Banking Trojan Threatens Financial Systems in Latin America Read More »

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework 2024-06-19 at 10:17 By We recently discovered a new threat actor group that we dubbed Void Arachne. This group targets Chinese-speaking users with malicious Windows Installer (MSI) files in a recent campaign. These MSI files contain legitimate software installer files

React to this headline:

Loading spinner

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework Read More »

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups 2024-06-11 at 11:46 By This blog entry provides an analysis of the Noodle RAT backdoor, which is likely being used by multiple Chinese-speaking groups engaged in espionage and other types of cybercrime. This article is an excerpt from Trend Micro Research, News and Perspectives View

React to this headline:

Loading spinner

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups Read More »

It’s Time to Up-Level Your EDR Solution

It’s Time to Up-Level Your EDR Solution 2024-06-03 at 18:01 By You may have EDR, but did you know you can add threat detection and response to improve a SecOps team’s efficiency and outcomes – read more. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this

React to this headline:

Loading spinner

It’s Time to Up-Level Your EDR Solution Read More »

Decoding Water Sigbin’s Latest Obfuscation Tricks

Decoding Water Sigbin’s Latest Obfuscation Tricks 2024-05-30 at 08:09 By Water Sigbin (aka the 8220 Gang) exploited the Oracle WebLogic vulnerabilities CVE-2017-3506 and CVE-2023-21839 to deploy a cryptocurrency miner using a PowerShell script. The threat actor also adopted new techniques to conceal its activities, making attacks harder to defend against. This article is an excerpt

React to this headline:

Loading spinner

Decoding Water Sigbin’s Latest Obfuscation Tricks Read More »

Cybersecurity Decluttered: A Journey to Consolidation

Cybersecurity Decluttered: A Journey to Consolidation 2024-04-12 at 20:46 By Learn how far cybersecurity has come from scattered resources to consolidation the future. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cybersecurity Decluttered: A Journey to Consolidation Read More »

Earth Freybug Uses UNAPIMON for Unhooking Critical APIs

Earth Freybug Uses UNAPIMON for Unhooking Critical APIs 2024-04-02 at 09:01 By This article provides an in-depth look into two techniques used by Earth Freybug actors: dynamic-link library (DLL) hijacking and application programming interface (API) unhooking to prevent child processes from being monitored via a new malware we’ve discovered and dubbed UNAPIMON. This article is

React to this headline:

Loading spinner

Earth Freybug Uses UNAPIMON for Unhooking Critical APIs Read More »

Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script

Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script 2024-03-26 at 10:31 By This blog entry discusses the Agenda ransomware group’s use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this

React to this headline:

Loading spinner

Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script Read More »

Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks

Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks 2024-03-18 at 12:02 By Since early 2022, we have been monitoring an APT campaign that targets several government entities worldwide, with a strong focus in Southeast Asia, but also seen targeting Europe, America, and Africa. This article is an excerpt from Trend Micro Research, News and

React to this headline:

Loading spinner

Earth Krahang Exploits Intergovernmental Trust to Launch Cross-Government Attacks Read More »

AI Auctions: Collectibles, Taylor Swift, Jordan Bots

AI Auctions: Collectibles, Taylor Swift, Jordan Bots 2024-03-06 at 06:48 By Discover the fascinating world of AI, ML, and RPA and their real-world applications including the creation of a custom RPA bot for collecting rare sports memorabilia. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this

React to this headline:

Loading spinner

AI Auctions: Collectibles, Taylor Swift, Jordan Bots Read More »

Scroll to Top