• Trend Micro
  • About TrendLabs Security Intelligence Blog
Search:
  • Home
  • Categories
    • Ransomware
    • Vulnerabilities
    • Exploits
    • Targeted Attacks
    • Deep Web
    • Mobile
    • Internet of Things
    • Malware
    • Bad Sites
    • Spam
    • Botnets
    • Social
    • Open source
Home   »   Archives for April 2013

Hackers To Manage Your Apple ID, If Caught From Phishing Bait

  • Posted on:April 30, 2013 at 7:05 am
  • Posted in:Spam
  • Author:
    Paul Pajares (Fraud Analyst)
0

Phishers appear to have concentrated their fire on a relatively new target: Apple IDs. In recent days, we’ve seen a spike in phishing sites that try to steal Apple IDs. Upon looking at the URLS, we noted that there was a consistent pattern to the URLs of these phishing sites. They are under a folder…

Read More
Tags: apple idinformation theftphishing

Malicious PDFs On The Rise

  • Posted on:April 29, 2013 at 1:06 am
  • Posted in:Malware, Targeted Attacks
  • Author:
    Nart Villeneuve (Senior Threat Researcher)
0

Additional text and analysis by Kyle Wilhoit Throughout 2012, we saw a wide variety of APT campaigns leverage an exploit in Microsoft Word (CVE-2012-0158). This represented a shift, as previously CVE-2010-3333 was the most commonly used Word vulnerability. While we continue to see CVE-2012-0158 in heavy use, we have noticed increasing use of an exploit for…

Read More
Tags: APTExploitsMicrosoft OfficepdfReader

Securing Big Data and Hadoop

  • Posted on:April 26, 2013 at 8:47 pm
  • Posted in:Bad Sites
  • Author:
    Trend Micro
0

The whole idea of Big Data brings with it its own special tools and frameworks that are needed to manage the truly enormous mountains of data that are generated, analyzed, and correlated. One of the frameworks that has found success in Big Data is Hadoop, which is managed by the Apache Foundation. Hadoop is used…

Read More
Tags: apachebig datahadoophbase

Targeted Attack Campaign Hides Behind SSL Communication

  • Posted on:April 25, 2013 at 12:48 am
  • Posted in:Targeted Attacks
  • Author:
    Nart Villeneuve (Senior Threat Researcher)
0

Using encrypted communication like Secure Sockets Layers (SSL) along with the clever use of recent news item as a social engineering lure is the perfect combination to penetrate and remain in a targeted entity’s infrastructure. It didn’t take long for targeted attacks to use last week’s Boston Marathon bombing as a bait to trick predetermined…

Read More
Tags: APT attacksTargeted Attack

New Wave of PlugX Targets Legitimate Apps

  • Posted on:April 24, 2013 at 12:09 pm
  • Posted in:Malware, Targeted Attacks
  • Author:
    Roddell Santos (Threats Analyst)
2

Noted for its stealth routine, PlugX and its developers now appear to be using several legitimate applications, in particular those used by Microsoft, Lenovo, and McAfee, in an effort to remain under the radar. PLUGX variants are known for its use of normal applications to load its malicious .DLL components. This .DLL hijacking technique is…

Read More
Tags: DLL hijackingplugX
Page 1 of 612 › »

Security Predictions for 2019

  • Our security predictions for 2019 are based on our experts’ analysis of the progress of current and emerging technologies, user behavior, and market trends, and their impact on the threat landscape. We have categorized them according to the main areas that are likely to be affected, given the sprawling nature of the technological and sociopolitical changes under consideration.
    Read our security predictions for 2019.

Business Process Compromise

  • Attackers are starting to invest in long-term operations that target specific processes enterprises rely on. They scout for vulnerable practices, susceptible systems and operational loopholes that they can leverage or abuse. To learn more, read our Security 101: Business Process Compromise.

Popular Posts

  • February Patch Tuesday: Batch Includes 77 Updates That Cover Flaws in Internet Explorer, Exchange Server, and DHCP Server
  • Going In-depth with Emotet: Multilayer Operating Mechanisms
  • Various Google Play ‘Beauty Camera’ Apps Send Users Pornographic Content, Redirect Them to Phishing Websites and Collect Their Pictures
  • Linux Coin Miner Copied Scripts From KORKERDS, Removes All Other Malware and Miners
  • Trickbot Adds Remote Application Credential-Grabbing Capabilities to Its Repertoire

Stay Updated

  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © Trend Micro Incorporated. All rights reserved.