Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profileg
Trend Micro Research

@TrendMicroRSRCH

Security research, news, and information direct from @TrendMicro experts.

ID:11927342

linkhttps://research.trendmicro.com/2023AnnualReport calendar_today07-01-2008 03:18:07

27,0K Tweets

52,4K Followers

385 Following

Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

APT group Earth Krahang’s primary targets for their cyberespionage campaigns are government organizations. In one country alone, we found at least 48 organizations compromised.

Learn more here: ⬇️ research.trendmicro.com/3II85VM

APT group Earth Krahang’s primary targets for their cyberespionage campaigns are government organizations. In one country alone, we found at least 48 organizations compromised. Learn more here: ⬇️ research.trendmicro.com/3II85VM
account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Vulnerabilities are unlocked doors that give threat actors a free pass into your systems. Among the riskiest vulnerabilities uncovered last year are CVE-2023-24880, CVE-2023-21823, and CVE-2023-23376.

Read our findings here: ⬇️ research.trendmicro.com/2023AnnualRepo…

Vulnerabilities are unlocked doors that give threat actors a free pass into your systems. Among the riskiest vulnerabilities uncovered last year are CVE-2023-24880, CVE-2023-21823, and CVE-2023-23376. Read our findings here: ⬇️ research.trendmicro.com/2023AnnualRepo…
account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

There were 52 active RaaS and RaaS-related groups during the second half of 2023, a 15.6% increase from the first six months.

The full details in our report: ⬇️ research.trendmicro.com/RansomwareIn2H…

There were 52 active RaaS and RaaS-related groups during the second half of 2023, a 15.6% increase from the first six months. The full details in our #ransomware report: ⬇️ research.trendmicro.com/RansomwareIn2H…
account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

The potential impact on security and confidentiality of the file read vulnerability, CVE-2024-23897, in the Jenkins open-source automation server is what gives this vulnerability a critical 10.0 rating on the CVSS.

Here’s why this matters:⬇️ research.trendmicro.com/3vaqPub

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Two critical vulnerabilities affecting JetBrain’s TeamCity On-Premises platform were recently disclosed. These allow attackers to bypass authentication methods and gain administrative control over affected servers.

Here’s what you need to know: ⬇️ research.trendmicro.com/3TutqqW

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Tracking Earth Hundun's activities in the Asia-Pacific region, our researchers have uncovered significant updates in the decryption flow and configuration structure of its latest tool, Deuterbear.

Here’s what you need to know: ⬇️ research.trendmicro.com/3PZzdnc

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

With our identification of UNAPIMON, a new DLL malware used in a recent attack, is still actively finding new ways to improve its techniques to successfully achieve its goals.

Select this link for the full story: ⬇️ research.trendmicro.com/4adcpbP

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

APT group Earth Krahang uses backdoors like Cobalt Strike and malware like RESHELL and XDealer to target government organizations with alarming frequency.

Here’s what you need to know to combat this threat: ⬇️ research.trendmicro.com/3II85VM

APT group Earth Krahang uses backdoors like Cobalt Strike and malware like RESHELL and XDealer to target government organizations with alarming frequency. Here’s what you need to know to combat this threat: ⬇️ research.trendmicro.com/3II85VM
account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

operators seemed to favor US companies as their targets, while the healthcare sector tops the list per industry.

This proves that while other ransomware groups claim to avoid targeting this sector, Clop has no issues, as our detections show: ⬇️ research.trendmicro.com/clopspotlight

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

In January 2024, a Shodan search revealed 622 exposed unique IP gateways running services, 39 of which were entirely open and exposed sensitive data.

Learn about the potential dangers of exposed APISIX services here: ⬇️ research.trendmicro.com/3PhLCCW

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Trend Micro researchers recently encountered an updated Rust variant of the Agenda with powerful new features targeting vCenters and servers.

Here’s our full report: ⬇️ research.trendmicro.com/3PMF27p

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

In an apparent attempt to reinforce the narrative that would come back stronger and target those responsible for its disruption, Supp inflated the victim count.

More about this in our report: research.trendmicro.com/LockBitDisrupt…

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

In an apparent attempt to reinforce the narrative that would come back stronger and target those responsible for its disruption, Supp inflated the victim count.

More about this in our report ⬇️ : research.trendmicro.com/LockBitDisrupt…

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Two critical vulnerabilities affecting JetBrain’s TeamCity On-Premises platform were recently disclosed. These allow attackers to bypass authentication methods and gain administrative control over affected servers.

Here’s what you need to know: ⬇️ research.trendmicro.com/3TutqqW

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

Dive into our latest research on Earth Hundun's evolving cyberespionage toolkit. We dissect the transition from Waterbear to Deuterbear, providing insights into these complex malware entities.

Here’s the report: ⬇️ research.trendmicro.com/3PZzdnc

account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

In the wrong hands, AI can be leveraged to make cybercriminal attacks more sophisticated.

Fortify your organization's defenses by learning more about the current state of the threat landscape: ⬇️ research.trendmicro.com/2023AnnualRepo…

In the wrong hands, AI can be leveraged to make cybercriminal attacks more sophisticated. Fortify your organization's defenses by learning more about the current state of the threat landscape: ⬇️ research.trendmicro.com/2023AnnualRepo…
account_circle
Trend Micro Research(@TrendMicroRSRCH) 's Twitter Profile Photo

We’ve been monitoring a threat actor dubbed Earth Krahang. This APT group targets governments worldwide, using techniques like spear phishing and brute force attacks to infiltrate networks and conduct espionage.

Click here to learn more about this APT: ⬇️ research.trendmicro.com/3II85VM

account_circle