Trend Micro

SocGholish’s Intrusion Techniques Facilitate Distribution of RansomHub Ransomware

The SocGholish loader can download and execute malicious payloads, exfiltrate sensitive data, and execute arbitrary commands, providing persistent access for further exploitation and payload deployment.

AI-Assisted Fake GitHub Repositories Fuel SmartLoader and Lumma Stealer Distribution

Trend Research uncovered a campaign that uses fake GitHub repositories to distribute SmartLoader, which is then used to deliver Lumma Stealer and other malicious payloads.

Sophisticated Business Email Compromise Attack Targets B2B Transactions

The attack involved three business partners (Partner A, Partner B, and Partner C) exchanging invoices via email. The threat actor gained access to a third-party email server, giving them complete visibility into ongoing transactions.

Black Basta and Cactus Ransomware Groups Add BackConnect Malware to Their Arsenal

The attackers gained initial access through social engineering tactics, including Microsoft Teams impersonation and abuse of Quick Assist for remote access. They exploited OneDriveStandaloneUpdater.exe to side-load malicious DLLs.

Updated Shadowpad Malware Leads to Ransomware Deployment

The Shadowpad malware family has targeted at least 21 companies across 15 countries in Europe, the Middle East, Asia, and South America, with more than half of the targets being in the manufacturing industry.
February 18, 2025

Earth Preta Mixes Legitimate and Malicious Components to Sidestep Detection

Earth Preta’s malware, a variant of the TONESHELL backdoor, is sideloaded with a legitimate Electronic Arts application and communicates with a command-and-control server for data exfiltration.

Ukrainian Organizations Targeted in Zero-Day Campaign and Homoglyph Attacks

The vulnerability was actively exploited by Russian cybercrime groups through spear-phishing campaigns, using homoglyph attacks to spoof document extensions and trick users and the Windows Operating System into executing malicious files.

IoT Botnet Linked to Large-scale DDoS Attacks Since the End of 2024

The botnet comprises malware variants derived from Mirai and Bashlite and infects IoT devices by exploiting vulnerabilities and weak credentials. The primary devices used in the botnet were wireless routers and IP cameras from well-known brands.

Software Cracks and Installers Used to Bring Malware to Your Device

Threat actors often leverage reputable file hosting services like Mediafire and Mega.nz to conceal the origin of their malware and make detection and removal more difficult.

Python-Based NodeStealer Version Targets Facebook Ads Manager

This latest version of NodeStealer can not only harvests credit card details and browser-stored data, but also targets Facebook Ads Manager accounts for their critical financial and business information.

Defend Against Threats with Cyber Fusion

Cyware is the leading provider of cyber fusion solutions that power threat intelligence sharing , end-to-end automation and 360-degree threat response.

Trending Tags