#TrendMicro discusses how the #BlackBasta and #Cactus #ransomware groups utilized the #BackConnect #malware to maintain persistent control and exfiltrate sensitive data from compromised machines. Learn more -> https://www.trendmicro.com/en_us/research/25/b/black-basta-cactus-ransomware-backconnect.html
Black Basta and Cactus Ransomware Groups Add BackConnect Malware to Their Arsenal

Trend Micro

@fdelapena #BancoPromerica no pinta mal.
https://reports.exodus-privacy.eu.org/en/reports/569962/
2 rastreadores y no requiere aceso a los contactos.
En la página de login solamente tienen el script de googlefonts:
https://webbkoll.5july.net/en/results?url=http%3A%2F%2Fbanca.grupopromerica.com%2FPCRC%2FPB%2Fpages%2Fadministration%2FpbLoginPage.aspx#requests
Sus servidores parecen estar en Costa Rica - traceroute tira esto como hop final: 201.196.26.145
inetnum: 201.196.26.0/23
status: reallocated
aut-num: N/A
owner: TRES RIOS
ownerid: CR-TRRI-LACNIC
responsible: Desarrollo de la red ICE
address: 100032, 1, 1
address: 1 - Oeste -
country: CR
person: Disenno y Transporte, ICE
e-mail: gspam@ice.go.cr
address: 10032-1000 San José, Costa Rica, 10032, San José
=========
Info adicional:
Lo de arriba es del dominio promerica.fi.cr

La página que se usa para loggearse al area de usuarios interno es:
banca.grupopromerica.com con el último hop en EEUU:
72.29.211.246

NetRange: 72.29.192.0 - 72.29.223.255
CIDR: 72.29.192.0/19
NetName: AIRBAND-BALTIMORE-01

Son estos:
https://www.connectbase.com/provider/airband-communications/

El correo de ellos va a través de un servidor de #trendmicro
"romericacr.in.tmes.trendmicro.com"
Es una empresa japonesa.

=========
Info adicional:
el correo de grupopromerica utiliza Microsoft como proveedor - entonces allí pierden puntos de confianza

grupopromerica-com.mail.protection.outlook.com.

Saben si hay que usar el app?
Qué experiencias han tenido con este banco?
Pura vida

Report for com.soteica.pmmovil.app 2.8

Known trackers, permissions and informations about this specific version of this application

εxodus
#TrendMicro's Threat Hunting team found that Earth Preta (aka Mustang Panda) uses the Microsoft Application Virtualization Injector to inject payloads into waitfor.exe when a compet antivirus is present. #CyberSecurity #ThreatHunting #infosec https://www.trendmicro.com/en_us/research/25/b/earth-preta-mixes-legitimate-and-malicious-components-to-sidestep-detection.html
Earth Preta Mixes Legitimate and Malicious Components to Sidestep Detection

Trend Micro

IDShield combines Trend Micro’s device-level security with a thorough identity and privacy monitoring system. Expert identity theft remediation assistance rounds out this service.

https://www.pcmag.com/reviews/idshield

#idshield #pcmag #trendmicro #securitysuite #identitytheft #security

For #Metaverse or for #Metaworse??? For richer or for poorer? Til #AI do us part? -#AppleVisionPro

In 2022, #TrendMicro
conducted extensive research to understand potential cyber threats to the #metaverse The release of Apple's #AppleVisionPro headset provided an opportunity to evaluate these predictions

Read here: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/metaverse-or-metaworse-how-the-apple-vision-pro-stacks-up-against-predictions

#infosec #security

Metaverse or Metaworse? How the Apple Vision Pro Stacks Up Against Predictions | Trend Micro (US)

In 2022, Trend Micro conducted extensive research to understand potential cyber threats to the metaverse amid significant global changes and a growing focus on AI technologies. The release of Apple's Apple Vision Pro headset a year later provided an opportunity to evaluate these predictions, highlighting both advancements and persistent challenges in areas such as data privacy, biometric security, and multi-vendor interoperability.

Trend Micro Maximum Security provides licenses for many devices and comprehensive Android and iOS protection, but its core Windows security is weak.

https://www.pcmag.com/reviews/trend-micro-maximum-security

#antivirus #securitysuite #trendmicro #pcmag

Trend Micro Internet Security falls short of its Maximum Security sibling, and even shorter of competing security suites.

https://www.pcmag.com/reviews/trend-micro-internet-security

#antivirus #pcmag #securitysuite #trendmicro

Trend Micro Antivirus for Mac comes with numerous bonus features, including privacy and utility tools, but the testing labs no longer certify its core antivirus capabilities.

https://www.pcmag.com/reviews/trend-micro-antivirus-for-mac

#antivirus #macantivirus #trendmicro #pcmag #security

Trend Micro Antivirus+ Security goes beyond basic antivirus with plenty bonus features, but poor scores in both lab tests and our hands-on tests suggest its core antivirus needs some work.

https://www.pcmag.com/reviews/trend-micro-antivirus-plus-security

#antivirus #security #pcmag #trendmicro

Hackers exploit 16 zero-days on first day of Pwn2Own Automotive 2025

On the first day of Pwn2Own Automotive 2025, researchers exploited 16 unique zero-days.

After the #ZeroDay vulnerabilities are exploited and reported during Pwn2Own, vendors have 90 days to develop and release security patches before TrendMicro's Zero Day Initiative publicly discloses them.

#Pwn2Own #TrendMicro #security #cybersecurity #hackers #hacking #automotive #auto #cars #transportation

https://www.bleepingcomputer.com/news/security/hackers-exploit-16-zero-days-on-first-day-of-pwn2own-automotive-2025/

Hackers exploit 16 zero-days on first day of Pwn2Own Automotive 2025

On the first day of Pwn2Own Automotive 2025, security researchers exploited 16 unique zero-days and collected $382,750 in cash awards.

BleepingComputer