2022 Review: Trend Transforms to SaaS Cybersecurity

2022 Review: Trend Transforms to SaaS Cybersecurity

2022 Review: Trend Transforms to SaaS Cybersecurity Cyber Threats Transformation to a SaaS-based cybersecurity vendor By: Lonny Huffar February 24, 2023 Read time:  ( words) Welcome to Trend Micro 3.0! What’s that you say? Trend Micro is a leader in the cyber security market and not just an Anti-malware company? Shocker for some of you I know, but we believe our acknowledgment and recognition from Gartner, Forrester and AWS say just that. If you haven’t…

Read More

In Review: What GPT-3 Taught ChatGPT in a Year

In Review: What GPT-3 Taught ChatGPT in a Year

ChatGPT spotted and called the error, recognizing not only the difference between the previous and latest uploaded code but also that the new code would not work altogether. The reason is in ChatGPT’s stateful session: By “remembering” the previously input correct snippet of code, the system is able to draw a direct comparison — something that GPT-3 was unable to do unless we provided the input ourselves. As further proof, we retried the experiment in…

Read More

Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack

Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack

Earth Kitsune Delivers New WhiskerSpy Backdoor via Watering Hole Attack APT & Targeted Attacks We discovered a new backdoor which we have attributed to the advanced persistent threat actor known as Earth Kitsune, which we have covered before. Since 2019, Earth Kitsune has been distributing variants of self-developed backdoors to targets, primarily individuals who are interested in North Korea. By: Joseph C Chen, Jaromir Horejsi February 17, 2023 Read time:  ( words) We discovered a…

Read More

Monthly Threat Webinar Series in 2023: What to Expect

Monthly Threat Webinar Series in 2023: What to Expect

2023 will be the ninth year of doing my monthly threat webinar series that I love.  Each month I select a threat or a research report to discuss with my audience that I think can help educate them on the latest trends in the threat landscape.  Over the years, I’ve covered such threats as advanced persistent threats (APT), botnets, crypto mining, fileless, key loggers, messaging, ransomware, spyware, trojans, vulnerabilities, web threats, and zero days.  One…

Read More

“Payzero” Scams and The Evolution of Asset Theft in Web3

“Payzero” Scams and The Evolution of Asset Theft in Web3

“Payzero” Scams and The Evolution of Asset Theft in Web3 Cyber Threats In this entry, we discuss a Web3 fraud scenario where scammers target potential victims via fake smart contracts, and then take over their digital assets, such as NFT tokens, without paying. We named this scam “Payzero”. By: Fyodor Yarochkin, Vladimir Kropotov, Jay Liao January 18, 2023 Read time:  ( words) Web3 is a lucrative emerging technology where many participants seek quick profit via…

Read More

Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks

Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks

Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks Ransomware From September to December, we detected multiple attacks from the Royal ransomware group. In this blog entry, we discuss findings from our investigation of this ransomware and the tools that Royal ransomware actors used to carry out their attacks. By: Ivan Nicole Chavez, Byron Gelera, Monte de Jesus, Don Ovid Ladores, Khristian Joseph Morales December 21, 2022 Read time:  ( words)…

Read More

Trend Joining App Defense Alliance Announced by Google

Trend Joining App Defense Alliance Announced by Google

Trend Joining App Defense Alliance Announced by Google Malware Trend Micro’s participation in Google’s App Defense Alliance will ensure the security of customers by preventing malicious apps from being made available on the Google Play Store. By: Jon Clay December 15, 2022 Read time:  ( words) On December 1, 2022, Google announced Trend Micro will be joining their App Defense Alliance (ADA) to help improve their ability to identify malicious apps before they are published…

Read More

How Water Labbu Exploits Electron-Based Applications

How Water Labbu Exploits Electron-Based Applications

We discovered that the Cobalt Strike instance added a persistence registry key to load an exploit file from an online code repository controlled by Water Labbu. The repository hosted multiple exploit files of  CVE-2021-21220 (a Chromium vulnerability affecting versions before 89.0.4389.128) to execute a Cobalt Strike stager. It also contained files designed to target Meiqia (美洽), a Chinese desktop-based live chat app for online customer support that is used on websites. MeiQia (美洽) was developed…

Read More

Tracking Earth Aughisky’s Malware and Changes

Tracking Earth Aughisky’s Malware and Changes

Tracking Earth Aughisky’s Malware and Changes APT & Targeted Attacks For over 10 years, security researchers have been observing and keeping tabs of APT group Earth Aughisky’s malware families and the connections, including previously documented malware that have yet to be attributed. By: CH Lei October 04, 2022 Read time:  ( words) For security researchers and analysts monitoring advanced persistent threat (APT) groups’ attacks and tools, Earth Aughisky (also known as Taidoor) is among the…

Read More

Water Labbu Abuses Malicious DApps to Steal Cryptocurrency

Water Labbu Abuses Malicious DApps to Steal Cryptocurrency

Water Labbu Abuses Malicious DApps to Steal Cryptocurrency Cyber Crime The parasitic Water Labbu capitalizes on the social engineering schemes of other scammers, injecting malicious JavaScript code into their malicious decentralized application websites to steal cryptocurrency. By: Joseph C Chen, Jaromir Horejsi October 03, 2022 Read time:  ( words) We discovered a threat actor we named Water Labbu that was targeting cryptocurrency scam websites. Typically, cryptocurrency scammers use social engineering techniques,  interacting with victims to…

Read More
1 2 3