Trend Micro

Agenda Ransomware Group Adds SmokeLoader and NETXLOADER to Their Arsenal

The Agenda ransomware group (also known as Qilin) has intensified its operations in early 2025, targeting critical sectors such as healthcare, finance, technology, and telecommunications across the US, Netherlands, Brazil, India, and the Philippines.

NVIDIA Riva Vulnerabilities Leave AI-Powered Speech and Translation Services at Risk

Trend Micro Research identified two vulnerabilities (CVE-2025-23242 and CVE-2025-23243) in NVIDIA Riva deployments, exposing AI-powered speech and translation services to unauthorized access, resource abuse, and intellectual property theft.

Russian Infrastructure Plays Crucial Role in North Korean Cybercrime Operations

North Korean-aligned threat actors, particularly the Void Dokkaebi group, are leveraging Russian IP infrastructure to conduct cybercrime operations. These campaigns focus on cryptocurrency theft, social engineering, and malware deployment.

FOG Ransomware Spread by Cybercriminals Claiming Ties to DOGE

Researchers found that FOG ransomware is being distributed by cybercriminals trolling users by abusing the name of the Department of Government Efficiency (DOGE), or individuals connected to the government initiative.

CrazyHunter Campaign Targets Taiwanese Critical Sectors

CrazyHunter has established itself as a significant ransomware threat, specifically targeting Taiwanese organizations, predominantly in healthcare, education, and industrial sectors.

SocGholish’s Intrusion Techniques Facilitate Distribution of RansomHub Ransomware

The SocGholish loader can download and execute malicious payloads, exfiltrate sensitive data, and execute arbitrary commands, providing persistent access for further exploitation and payload deployment.

AI-Assisted Fake GitHub Repositories Fuel SmartLoader and Lumma Stealer Distribution

Trend Research uncovered a campaign that uses fake GitHub repositories to distribute SmartLoader, which is then used to deliver Lumma Stealer and other malicious payloads.

Sophisticated Business Email Compromise Attack Targets B2B Transactions

The attack involved three business partners (Partner A, Partner B, and Partner C) exchanging invoices via email. The threat actor gained access to a third-party email server, giving them complete visibility into ongoing transactions.

Black Basta and Cactus Ransomware Groups Add BackConnect Malware to Their Arsenal

The attackers gained initial access through social engineering tactics, including Microsoft Teams impersonation and abuse of Quick Assist for remote access. They exploited OneDriveStandaloneUpdater.exe to side-load malicious DLLs.

Updated Shadowpad Malware Leads to Ransomware Deployment

The Shadowpad malware family has targeted at least 21 companies across 15 countries in Europe, the Middle East, Asia, and South America, with more than half of the targets being in the manufacturing industry.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags