Trend Micro Research : Malware

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion 2024-09-04 at 11:02 By While monitoring Earth Lusca, we discovered the threat group’s use of KTLVdoor, a highly obfuscated multiplatform backdoor, as part of a large-scale attack campaign. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Earth Lusca Uses KTLVdoor Backdoor for Multiplatform Intrusion Read More »

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence 2024-08-30 at 12:16 By Trend Micro discovered that old Atlassian Confluence versions that were affected by CVE-2023-22527 are being exploited using a new in-memory fileless backdoor. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Silent Intrusions: Godzilla Fileless Backdoors Targeting Atlassian Confluence Read More »

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool 2024-08-29 at 12:16 By Threat actors are targeting users in the Middle East by distributing sophisticated malware disguised as the Palo Alto GlobalProtect tool. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Threat Actors Target the Middle East Using Fake Palo Alto GlobalProtect Tool Read More »

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem 2024-08-28 at 08:02 By A technical analysis on how CVE-2023-22527 can be exploited by malicious actors for cryptojacking attacks that can spread across the victim’s system. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cryptojacking via CVE-2023-22527: Dissecting a Full-Scale Cryptomining Ecosystem Read More »

A Dive into Earth Baku’s Latest Campaign

A Dive into Earth Baku’s Latest Campaign 2024-08-09 at 07:16 By Since late 2022, Earth Baku has broadened its scope from the Indo-Pacific region to Europe, the Middle East, and Africa. Their latest operations demonstrate sophisticated techniques, such as exploiting public-facing applications like IIS servers for initial access and deploying the Godzilla webshell for command

React to this headline:

Loading spinner

A Dive into Earth Baku’s Latest Campaign Read More »

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft 2024-08-01 at 12:16 By We uncovered a malvertising campaign where the threat actor hijacks social media pages, renames them to mimic popular AI photo editors, then posts malicious links to fake websites. This article is an excerpt from Trend Micro Research, News and

React to this headline:

Loading spinner

Social Media Malvertising Campaign Promotes Fake AI Editor Website for Credential Theft Read More »

An In-Depth Look at Crypto-Crime in 2023 Part 2

An In-Depth Look at Crypto-Crime in 2023 Part 2 2024-07-12 at 02:01 By In 2023, the cryptocurrency industry faced a significant increase in illicit activities, including money laundering, fraud, and ransomware attacks. Ransomware attacks were especially prevalent and profitable for attackers. However, other forms of criminal activity also saw a rise. This article is an

React to this headline:

Loading spinner

An In-Depth Look at Crypto-Crime in 2023 Part 2 Read More »

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective 2024-07-05 at 12:02 By In this blog entry, we will discuss how the Jenkins Script Console can be weaponized by attackers for cryptomining activity if not configured properly. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to

React to this headline:

Loading spinner

Turning Jenkins Into a Cryptomining Machine From an Attacker’s Perspective Read More »

Mekotio Banking Trojan Threatens Financial Systems in Latin America

Mekotio Banking Trojan Threatens Financial Systems in Latin America 2024-07-04 at 12:16 By We’ve recently seen a surge in attacks involving the Mekotio banking trojan. In this blog entry, we’ll provide an overview of the trojan and what it does. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source

React to this headline:

Loading spinner

Mekotio Banking Trojan Threatens Financial Systems in Latin America Read More »

Examining Water Sigbin’s Infection Routine Leading to an XMRig Cryptominer

Examining Water Sigbin’s Infection Routine Leading to an XMRig Cryptominer 2024-06-28 at 08:31 By We analyze the multi-stage loading technique used by Water Sigbin to deliver the PureCrypter loader and XMRIG crypto miner. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Examining Water Sigbin’s Infection Routine Leading to an XMRig Cryptominer Read More »

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework 2024-06-19 at 10:17 By We recently discovered a new threat actor group that we dubbed Void Arachne. This group targets Chinese-speaking users with malicious Windows Installer (MSI) files in a recent campaign. These MSI files contain legitimate software installer files

React to this headline:

Loading spinner

Behind the Great Wall: Void Arachne Targets Chinese-Speaking Users With the Winos 4.0 C&C Framework Read More »

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups 2024-06-11 at 11:46 By This blog entry provides an analysis of the Noodle RAT backdoor, which is likely being used by multiple Chinese-speaking groups engaged in espionage and other types of cybercrime. This article is an excerpt from Trend Micro Research, News and Perspectives View

React to this headline:

Loading spinner

Noodle RAT: Reviewing the New Backdoor Used by Chinese-Speaking Groups Read More »

Commando Cat: A Novel Cryptojacking Attack Abusing Docker Remote API Servers

Commando Cat: A Novel Cryptojacking Attack Abusing Docker Remote API Servers 2024-06-06 at 11:01 By We analyze a cryptojacking attack campaign exploiting exposed Docker remote API servers to deploy cryptocurrency miners, using Docker images from the open-source Commando project. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React

React to this headline:

Loading spinner

Commando Cat: A Novel Cryptojacking Attack Abusing Docker Remote API Servers Read More »

Tracking the Progression of Earth Hundun’s Cyberespionage Campaign in 2024

Tracking the Progression of Earth Hundun’s Cyberespionage Campaign in 2024 2024-05-16 at 10:46 By This report describes how Waterbear and Deuterbear — two of the tools in Earth Hundun’s arsenal — operate, based on a campaign from 2024. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to

React to this headline:

Loading spinner

Tracking the Progression of Earth Hundun’s Cyberespionage Campaign in 2024 Read More »

Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan

Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan 2024-04-24 at 10:46 By In this blog entry, we discuss Trend Micro’s contributions to an Interpol-coordinated operation to help Brazilian and Spanish law enforcement agencies analyze malware samples of the Grandoreiro banking trojan. This article is an excerpt from Trend Micro Research, News and

React to this headline:

Loading spinner

Trend Micro Collaborated with Interpol in Cracking Down Grandoreiro Banking Trojan Read More »

Cyberespionage Group Earth Hundun’s Continuous Refinement of Waterbear and Deuterbear

Cyberespionage Group Earth Hundun’s Continuous Refinement of Waterbear and Deuterbear 2024-04-11 at 13:16 By Our blog entry provides an in-depth analysis of Earth Hundun’s Waterbear and Deuterbear malware. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Cyberespionage Group Earth Hundun’s Continuous Refinement of Waterbear and Deuterbear Read More »

Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections

Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections 2024-02-26 at 08:42 By During our monitoring of Earth Lusca, we noticed a new campaign that used Chinese-Taiwanese relations as a social engineering lure to infect selected targets. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to

React to this headline:

Loading spinner

Earth Lusca Uses Geopolitical Lure to Target Taiwan Before Elections Read More »

LockBit Attempts to Stay Afloat With a New Version

LockBit Attempts to Stay Afloat With a New Version 2024-02-22 at 10:02 By This research is the result of our collaboration with the National Crime Agency in the United Kingdom, who took action against LockBit as part of Operation Cronos, an international effort resulting in the undermining of its operations. This article is an excerpt

React to this headline:

Loading spinner

LockBit Attempts to Stay Afloat With a New Version Read More »

Earth Preta Campaign Uses DOPLUGS to Target Asia

Earth Preta Campaign Uses DOPLUGS to Target Asia 2024-02-20 at 11:55 By In this blog entry, we focus on Earth Preta’s campaign that employed a variant of the DOPLUGS malware to target Asian countries. This article is an excerpt from Trend Micro Research, News and Perspectives View Original Source React to this headline:

React to this headline:

Loading spinner

Earth Preta Campaign Uses DOPLUGS to Target Asia Read More »

What Generative AI Means for Cybersecurity in 2024

What Generative AI Means for Cybersecurity in 2024 2024-02-08 at 19:00 By After a full year of life with ChatGPT cybersecurity experts have a clearer sense of how criminals are using generative AI to enhance attacks – learn what generative AI means for cybersecurity in 2024. This article is an excerpt from Trend Micro Research,

React to this headline:

Loading spinner

What Generative AI Means for Cybersecurity in 2024 Read More »

Scroll to Top