Bruised but Not Broken: The Resurgence of the Emotet Botnet Malware

Credit to Author: Adolph Christian Silverio| Date: Thu, 19 May 2022 00:00:00 +0000

During the first quarter of 2022, we discovered a significant number of infections using multiple new Emotet variants that employed both old and new techniques to trick their intended victims into accessing malicious links and enabling macro content.

Read more

Uncovering a Kingminer Botnet Attack Using Trend Micro™ Managed XDR

Credit to Author: Buddy Tancio| Date: Wed, 18 May 2022 00:00:00 +0000

Trend Micro’s Managed XDR team addressed a Kingminer botnet attack conducted through an SQL exploit. We discuss our findings and analysis in this report.

Read more

Fake Mobile Apps Steal Facebook Credentials, Cryptocurrency-Related Keys

Credit to Author: Cifer Fang| Date: Mon, 16 May 2022 00:00:00 +0000

We recently observed a number of apps on Google Play designed to perform malicious activities such as stealing user credentials and other sensitive user information, including private keys.

Read more

NetDooka Framework Distributed via PrivateLoader Malware as Part of Pay-Per-Install Service

Credit to Author: Aliakbar Zahravi| Date: Thu, 05 May 2022 00:00:00 +0000

This report focuses on the components and infection chain ⁠of the NetDooka framework. Its scope ranges from the release of the first payload up until the release of the final RAT that is protected by a kernel driver.

Read more

New APT Group Earth Berberoka Targets Gambling Websites With Old and New Malware

Credit to Author: Daniel Lunghi| Date: Wed, 27 Apr 2022 00:00:00 +0000

We recently found a new advanced persistent threat (APT) group that we have dubbed Earth Berberoka (aka GamblingPuppet). This APT group targets gambling websites on Windows, macOS, and Linux platforms using old and new malware families.

Read more

Analyzing Attempts to Exploit the Spring4Shell Vulnerability CVE-2022-22965 to Deploy Cryptocurrency Miners

Credit to Author: Nitesh Surana| Date: Wed, 20 Apr 2022 00:00:00 +0000

Recently, we observed attempts to exploit the Spring4Shell vulnerability — a remote code execution bug, assigned as CVE-2022-22965 — by malicious actors to deploy cryptocurrency miners.

Read more

Spring4Shell Vulnerability CVE-2022-22965 Exploited to Deploy Cryptocurrency Miners

Credit to Author: Nitesh Surana| Date: Wed, 20 Apr 2022 00:00:00 +0000

Recently, we observed the Spring4Shell vulnerability — a remote code execution bug, assigned as CVE-2022-22965 — being actively exploited by malicious actors to deploy cryptocurrency miners.

Read more

Critically Underrated: Studying the Data Distribution Service (DDS) Protocol


Researchers from Trend Micro Research, TXOne, ADLINK, Alias Robotics, and ZDI looked into the Data Distribution Service (DDS) standard and its implementations from a security angle. The full findings of this research will be presented in the S4X22 Conference in April 2022.

Read more

An Investigation of the BlackCat Ransomware via Trend Micro Vision One

Credit to Author: Lucas Silva| Date: Mon, 18 Apr 2022 00:00:00 +0000

We recently investigated a case related to the BlackCat ransomware group using the Trend Micro Vision One™ platform, which comes with extended detection and response (XDR) capabilities. BlackCat (aka AlphaVM or AlphaV) is a ransomware family created in the Rust programming language and operated under a ransomware-as-a-service (RaaS) model.

Read more