Dark | Light
[GUEST ACCESS MODE: Data is scrambled or limited to provide examples. Make requests using your API key to unlock full data. Check https://lunarcrush.ai/auth for authentication information.]

[@TrendMicroRSRCH](/creator/twitter/TrendMicroRSRCH)
"Attackers are exploiting misconfigured Docker #APIs to gain access to containerized environments then using Tor to mask their activities while deploying crypto miners. Discover how this method works and its implications for security operations:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942388167258034385) 2025-07-08 01:00:01 UTC 51.9K followers, 1900 engagements


"Flodrix malware uses the #Langflow exploit to kill critical processes and evade forensics. Monitor for abnormal process activity and outbound connections to stay ahead. Read the research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944924880215900276) 2025-07-15 01:00:01 UTC 51.9K followers, XXX engagements


"With the help of Trend Micros global threat telemetry Operation Secure achieved a XX% removal rate of identified suspicious IP addresses disrupting infostealer malware campaigns and supporting law enforcement in XX countries. See how intelligence drives action:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946569150488322517) 2025-07-19 13:53:45 UTC 51.9K followers, 54.1K engagements


"How does exposure management impact the effectiveness of Trend Micro Managed Detection and Response Our article explores this dynamic using real-world data from XXX enterprises. Be proactively prepared by reading it here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946208336791121986) 2025-07-18 14:00:00 UTC 51.9K followers, XXX engagements


"To secure AI tools alone arent enough. We built a framework that combines operational visibility risk-aware design and AI-driven response. Its built for enterprise scale and grounded in real-world threat expertise. Learn more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944351119896985673) 2025-07-13 11:00:05 UTC 51.9K followers, XXX engagements


"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1941753984806432882) 2025-07-06 07:00:00 UTC 51.9K followers, XXX engagements


"Proactive security is essential for LLM applications. Trend Vision One addresses X of OWASPs Top XX LLM risks empowering SOCs and CISOs to stay ahead of evolving threats. Explore our in-depth research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946568911329120642) 2025-07-19 13:52:48 UTC 51.9K followers, 49.5K engagements


"Cybercriminals have developed a new attack that combines Docker's remote #API with the Tor anonymity network to secretly mine cryptocurrency on victim systems. Learn how the attack works in our report:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945891247555489801) 2025-07-17 17:00:00 UTC 51.9K followers, XXX engagements


"4/6 Flodrix exhibits advanced evasion anti-forensics and process termination techniques. Its dual TCP/UDP C&C infrastructure and code overlaps with the LeetHozer botnet raising the threat level for enterprise environments"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567734860329043) 2025-07-19 13:48:08 UTC 51.9K followers, XXX engagements


"Our latest Email Threat Landscape Report has shown that threats like QR code phishing & AI impersonation bypass traditional defenses. Be proactive in defending your organization by learning more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946827416199942459) 2025-07-20 07:00:00 UTC 51.9K followers, XXX engagements


"Trend Research has detected an active campaign exploiting the critical CVE-2025-3248 vulnerability to deliver the Flodrix botnet. Attackers use it to run downloader scripts on compromised Langflow servers. Proactively secure your systems. Read our full analysis:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943671621673246721) 2025-07-11 14:00:00 UTC 51.9K followers, 1617 engagements


"#OperationSecure resulted in XX arrests the seizure of XX criminal servers and over 216000 victim notifications. Key infostealer families Vidar Lumma Stealer and Rhadamanthys were identified and disrupted. Discover the full story:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945845950829703671) 2025-07-17 14:00:01 UTC 51.9K followers, XXX engagements


"2/6 Our research confirms active exploitation in the wild. The Flodrix botnet campaign leverages CVE-2025-3248 to gain full control of exposed Langflow servers and deploy cross-platform malware across affected environments"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567727583232060) 2025-07-19 13:48:06 UTC 51.9K followers, XXX engagements


"Anubis' dual-threat #ransomware capabilities and flexible affiliate programs make it a growing force in the threat landscape. Multi-layered defense and proactive monitoring are key to combating its evolving tactics. Find out more about this emerging threat here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945800650928931315) 2025-07-17 11:00:01 UTC 51.9K followers, XXX engagements


"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946978409923424463) 2025-07-20 17:00:00 UTC 51.9K followers, XXX engagements


"#LLMs are exposed to threats like prompt injection model theft and data poisoning. Trend Micro Research aligns with the #OWASP Top XX for LLMs and provides actionable defense strategies across the AI lifecycle. Explore the risks:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945121200138563913) 2025-07-15 14:00:07 UTC 51.9K followers, XXX engagements


"A new ransomware-as-a-service (RaaS) group called #Anubis has emerged and is making a name for itself this year. We unveil its dual-threat capability that combines file encryption with file destruction a rare combination. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946570722685444323) 2025-07-19 14:00:00 UTC 51.9K followers, XXX engagements


"#AI adoption is accelerating but only XX% of organizations assess AI security pre-deployment. Discover how Trend Vision One aligns with the OWASP Top XX for LLMs to close this gap. Explore our full research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1947099236165689723) 2025-07-21 01:00:07 UTC 51.9K followers, XXX engagements


"Securing AI requires more than reactive defense. Trend Micro Research presents six operational steps that guide enterprises from visibility to governance. Each step addresses the unique lifecycle of AI systems. Start here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945528901494554740) 2025-07-16 17:00:10 UTC 51.9K followers, 297.1K engagements


"#AgenticAI is redefining autonomy: #AI agents now set goals make decisions and execute actions with minimal human input. Are your defenses ready for this new attack surface Discover more in our full report on the blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944441694478270766) 2025-07-13 17:00:00 UTC 51.9K followers, XXX engagements


"Cybercriminals exploit Docker APIs and the Tor network to mine cryptocurrency undetected. This stealthy method targets cloud-heavy industries like technology finance and healthcare. Full details in our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943173338265686436) 2025-07-10 05:00:00 UTC 51.9K followers, XXX engagements


"1/6 Agenda one of 2025s most active ransomware groups is exploiting MeshAgent and Windows Subsystem for Linux (WSL) to deploy Linux payloads on Windows systems. This raises the bar for cross-platform attack sophistication"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942720354390081694) 2025-07-08 23:00:01 UTC 51.9K followers, XXX engagements


"In the almost XX years we have monitored the cybercriminal underground what trends stood out the most Robert McArdle highlights surprising findings and lessons that can inform your threat hunting and defense strategies. Watch the video and visit our blog to find out more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944622939111833650) 2025-07-14 05:00:12 UTC 51.9K followers, XXX engagements


"Trend Vision One mitigates X of the #OWASP Top XX large language model risks. Backed by continuous research and integrated threat detection it provides enterprise-grade protection to secure #AI deployment at scale. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945649679447814204) 2025-07-17 01:00:06 UTC 51.9K followers, XXX engagements


"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945347665178353700) 2025-07-16 05:00:00 UTC 51.9K followers, XXX engagements


"4/5 EchoLeak proves AI-native threats need new defenses. Trend Vision One uses behavioral AI to detect hidden prompt attacks in email & collaboration tools while ZTSA inspects GenAI traffic in real time to prevent sensitive data leaks"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945054912204701809) 2025-07-15 09:36:43 UTC 51.9K followers, 67.4K engagements


"With the help of Trend Micros global threat telemetry #OperationSecure achieved a XX% removal rate of identified suspicious IP addresses disrupting infostealer malware campaigns and supporting law enforcement in XX countries. See how intelligence drives action:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945075878465094082) 2025-07-15 11:00:01 UTC 51.9K followers, XXX engagements


"WATCH 🎬: AI hallucinations can lead to #slopsquatting a new supply-chain threat in #AI-powered workflows. Learn how advanced coding agents are addressing these vulnerabilities. Dive into the details in our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942374333667525095) 2025-07-08 00:05:03 UTC 51.9K followers, XXX engagements


"Deepfake technology is in the hands of cybercriminals fueling a surge in AI-powered attacks from voice phishing to video-based impersonation. Our latest research analyzes the most common vectors and offers defense strategies. Explore the full report on our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946797220667228422) 2025-07-20 05:00:01 UTC 51.9K followers, XXX engagements


"Resource abuse is a growing concern in #LLM deployments. Trend Vision One employs rate limiting and throttling to prevent denial of service and economic losses. Implement smarter defenses:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944396434901512410) 2025-07-13 14:00:09 UTC 51.9K followers, XXX engagements


"The cybercriminal underground has evolved rapidly in XX years. Robert McArdle (@bobmcardle) breaks down key shifts in tactics tools and actor collaboration that every defender should track. Dont miss the video and the full series 🎥 :"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1940062922316599446) 2025-07-01 15:00:19 UTC 51.9K followers, 1.4M engagements


"BERT ransomware disables Defender firewall and UAC using PowerShell before encryption even starts. Audit privileged PowerShell use and enforce script controls now. Find proactive defense strategies here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946132836928331817) 2025-07-18 09:00:00 UTC 51.9K followers, XXX engagements


"New research shows that higher cyber risk exposure significantly increases the damage caused by attacks. Discover how Trend Micro Managed Detection and Response helps mitigate these risks. Read the article for more insights:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946736823255851489) 2025-07-20 01:00:01 UTC 51.9K followers, XXX engagements


"Why do we keep monitoring the cybercriminal underground Robert McArdle explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943837790220775454) 2025-07-12 01:00:18 UTC 51.9K followers, XXX engagements


"Containers with elevated privileges are a growing risk in cloud workloads. We detail how attackers extract #AWS credentials using packet sniffing and API spoofing techniques. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946012040620904460) 2025-07-18 01:00:00 UTC 51.9K followers, XXX engagements


"What first drove @TrendMicro to launch the Underground Series Robert McArdle (@bobmcardle) discusses our original mission and why ongoing threat intelligence remains critical for security teams. Watch the video and read the full research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1939953768805577147) 2025-07-01 07:46:35 UTC 51.9K followers, 602.8K engagements


"Enterprises need a clear approach to secure AI at scale. We created a framework that protects workloads governs responsible model use and strengthens SOC operations with AI-native tools. Find out here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942810969370931229) 2025-07-09 05:00:05 UTC 51.9K followers, XXX engagements


"Agentic AIs context-awareness means it can interpret environments and adapt. But this adaptability also opens doors to adversarial attacks and data poisoning. Read our detailed report:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946072439919616212) 2025-07-18 05:00:00 UTC 51.9K followers, XXX engagements


"#OperationSecure an initiative helmed by @interpol_cyber with @TrendMicro as a key partner enabled law enforcement across XX countries to dismantle over 20000 malicious IPs/domains and seize XX criminal servers targeting the Asia-Pacific region. Read the full story for details:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944290704139657550) 2025-07-13 07:00:01 UTC 51.9K followers, XXX engagements


"3/5 EchoLeak introduces Scope Violation where GenAI models leak privileged info outside intended boundaries. RAG (retrieval-augmented generation) spraying means any old email or doc could become a data leak making attacks stealthy and hard to spot"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945054906722750896) 2025-07-15 09:36:41 UTC 51.9K followers, 74.1K engagements


"From romance scams in Spain to enterprise fraud in Hong Kong deepfakes are being deployed in real-world attacks. Our experts analyze case studies and share guidance for building resilient proactive security frameworks. Read our report for more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945498660910887397) 2025-07-16 15:00:01 UTC 51.9K followers, XXX engagements


"CVE-2025-3248 is a critical unauthenticated RCE in Langflow now being exploited by the Flodrix #botnet. Dual C&C code injection and self-deletion make this a high-priority threat. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944079309494165644) 2025-07-12 17:00:01 UTC 51.9K followers, XXX engagements


"1/5 Here are the top X must-know insights from our latest EchoLeak research a zero-click exploit targeting AI assistants like Microsoft XXX Copilot. Heres what every cybersecurity professional needs to know"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945054896539025436) 2025-07-15 09:36:39 UTC 51.9K followers, 91.3K engagements


"Overprivileged containers can expose #AWS credentials through packet sniffing and API spoofing. Our research shows how attackers exploit these settings to escalate access in cloud environments. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945166468326269090) 2025-07-15 17:00:00 UTC 51.9K followers, XXX engagements


"We observed attackers leveraging zstd a tool based on the #ZStandard algorithm known for strong compression and fast decompression. Learn about this technique and what to watch out for:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944713487097217461) 2025-07-14 11:00:01 UTC 51.9K followers, XXX engagements


"#AgenticAI is redefining autonomy: #AI agents now set goals make decisions and execute actions with minimal human input. Are your defenses ready for this new attack surface Discover more in our full report on the blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1947189803222499391) 2025-07-21 07:00:00 UTC 51.9K followers, XXX engagements


"5/6 Organizations should immediately patch to Langflow v1.3.0 or later restrict public access to endpoints and monitor for indicators of compromise such as unauthorized Python processes or abnormal outbound traffic. A proactive security posture starts with these steps"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567740367491464) 2025-07-19 13:48:09 UTC 51.9K followers, 56.2K engagements


"Based on our investigation cybercriminals initiated the attack by scanning for publicly exposed Langflow serversgathering IP addresses and open ports using tools like Shodan or FOFA. Proactive security starts with reducing exposure:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942901548067012608) 2025-07-09 11:00:01 UTC 51.9K followers, XXX engagements


"The Flodrix botnet targets unpatched Langflow systems via a code validation flaw. It features anti-forensic self-deletion and dual C&C infrastructure. Stay protected with proactive security:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946465030179819618) 2025-07-19 07:00:01 UTC 51.9K followers, 1421 engagements


"Our "Security for AI Blueprint for your Datacenter and Cloud" is here. Discover strategies to safeguard AI applications. Learn how to protect AI models secure data and reinforce infrastructure. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1947159623116493125) 2025-07-21 05:00:05 UTC 51.9K followers, XXX engagements


"BERT ransomware targets ESXi VMs encrypting snapshots to block recovery. Ensure regular offsite VM backups and test recovery processes for virtual infrastructure. For a full technical analysis visit our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943324331867590878) 2025-07-10 15:00:00 UTC 51.9K followers, XXX engagements


"As AI becomes central to business invisible prompt injection risks grow. Trend Micro delivers proactive AI threat defense for issues like those exposed by EchoLeak. See how:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946887814508953996) 2025-07-20 11:00:01 UTC 51.9K followers, XXX engagements


"Attackers exploit Python AST parsing and exec() in Langflow to run arbitrary code. Audit access controls and application logic for similar weak points. Get the full technical deep dive:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945710054688092161) 2025-07-17 05:00:01 UTC 51.9K followers, 1093 engagements


"Stay ahead of cyber threats. Trend Micros Cybercriminal Underground series shares over XX years of discoveries about cybercriminal motives and methods now in one easy-to-access place. Explore the reports:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944562488969760895) 2025-07-14 01:00:00 UTC 51.9K followers, XXX engagements


"6/6 Trend Vision One customers with Threat Insights Entitlement can access hunting queries risk guidance and deeper intelligence on this campaign. Stay proactive and learn more in our latest report:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567747011326390) 2025-07-19 13:48:11 UTC 51.9K followers, XXX engagements


"Looking ahead: Robert McArdle (@bobmcardle) shares his predictions for the cybercriminal undergrounds evolution and what blue teams should anticipate in coming years. Visit our blog to learn more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1940320137384456591) 2025-07-02 08:02:24 UTC 51.9K followers, 1.4M engagements


"As you vibe code with #AI be aware of #slopsquatting risks. Our research explores how real-time validation can prevent phantom dependencies. Learn more here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944985326193095027) 2025-07-15 05:00:12 UTC 51.9K followers, XXX engagements


"What first drove Trend Micro to launch the Underground Series Robert McArdle discusses our original mission and why ongoing threat intelligence remains critical for security teams. Watch the video and read the full research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945378424375181361) 2025-07-16 07:02:14 UTC 51.9K followers, XXX engagements


"BERT ransomwares rapid updates mean its Windows variant now uses unique encryption libraries and custom command-line flags. Update your threat intelligence feeds and YARA rules to stay on top of shifting TTPs. See our latest detection guidance:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945362762068066740) 2025-07-16 06:00:00 UTC 51.9K followers, XXX engagements


"#AI hallucinations in coding can lead to #slopsquatting threats. Learn how automated testing and human oversight can mitigate risks. Read more in our report:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946525482775622095) 2025-07-19 11:00:14 UTC 51.9K followers, XXX engagements


"3/6 Attackers exploit weak authentication and input validation by sending malicious Python payloads via POST requests. Once compromised systems are co-opted for DDoS attacks and potential data exfiltration. Heres how CVE-2025-3248 is used for command-and-control"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567732410921326) 2025-07-19 13:48:07 UTC 51.9K followers, 50K engagements


"Mapping and seizing infostealer C&C servers enables real-time victim alerts and strategic disruption. Operation Secure shows how public-private partnerships deliver immediate and long-term results. Read the full story:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946253636947902492) 2025-07-18 17:00:01 UTC 51.9K followers, XXX engagements


"Proactive security is no longer optional. As deepfake threats evolve staying ahead requires both technology and awareness. Download our comprehensive report for actionable strategies to protect your organization. Full report available now:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946027141839061019) 2025-07-18 02:00:00 UTC 51.9K followers, XXX engagements


"As #AI becomes core to enterprise systems defending the pipelinefrom data to decisionsis critical. We detail how organizations can protect AI workloads and use companion AI agents to accelerate threat detection and response:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943565945911353550) 2025-07-11 07:00:05 UTC 51.9K followers, XXX engagements


"BERT ransomware wipes shadow copies and system restore points. Protect endpoints by restricting VSSAdmin and ensuring secure backup policies. Heres what you need to know:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944592691481682197) 2025-07-14 03:00:01 UTC 51.9K followers, 1074 engagements


"Our report reveals how #Anubis operates a flexible affiliate model with negotiable revenue splits with added monetization paths like data extortion and access sales. Understand the broader implications for your organization:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945015473566842943) 2025-07-15 07:00:00 UTC 51.9K followers, XXX engagements


"1/6 Trend Research has identified an active Flodrix botnet campaign exploiting CVE-2025-3248 in vulnerable Langflow servers. Attackers are using the flaw to deploy malware putting affected systems at risk of full compromise. Follow this thread and learn more about its tactics here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946567723825123469) 2025-07-19 13:48:05 UTC 51.9K followers, 52.9K engagements


"Organizations that use containerized applications may be vulnerable to recent attacks abusing exposed #Docker #APIs. Our research shows that threat actors are actively targeting cloud-reliant sectors such as technology finance and healthcare:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945483563266174977) 2025-07-16 14:00:01 UTC 51.9K followers, XXX engagements


"5/5 For more details and actionable tips visit our blog to read the full EchoLeak report and learn how Trend Micro is leading the charge on AI security:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945054914549371008) 2025-07-15 09:36:43 UTC 51.9K followers, XXX engagements


"From Russian forums to global networks understand the evolution of cybercrime with Trend Micros authoritative research series. Visit our research hub:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946102638774235331) 2025-07-18 07:00:00 UTC 51.9K followers, XXX engagements


"Are your #AI workflows vulnerable to #slopsquatting attacks Our blog explores how AI coding assistants can hallucinate malicious package names. Learn more:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945740823414366524) 2025-07-17 07:02:17 UTC 51.9K followers, XXX engagements


"Not all agentic AIs are equal. True #agenticAI features multi-step reasoning self-improvement and real-world action requiring a new security mindset. Read for more insights:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945287265560801404) 2025-07-16 01:00:00 UTC 51.9K followers, XXX engagements


"#AI adoption is accelerating but only XX% of organizations assess AI security pre-deployment. Discover how Trend Vision One aligns with the OWASP Top XX for LLMs to close this gap. Explore our full research:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946434862203670809) 2025-07-19 05:00:08 UTC 51.9K followers, XXX engagements


"Mapping and seizing infostealer C&C servers enables real-time victim alerts and strategic disruption. Operation Secure shows how public-private partnerships deliver immediate and long-term results. Read the full story:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1942750553701777471) 2025-07-09 01:00:01 UTC 51.9K followers, XXX engagements


"Vidar Lumma Stealer and Rhadamanthys were among the most prominent infostealer families detected in #OperationSecure. Trend Micros analysis details their role in recent campaigns and how C&C takedowns disrupt them. Get the full story here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943535730250100892) 2025-07-11 05:00:01 UTC 51.9K followers, XXX engagements


"Trend Vision One detects new Docker-Tor crypto mining attacks. Read about the tactics and techniques used by malicious actors and learn how to defend against them. Proactive security starts here:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943928313707151507) 2025-07-12 07:00:01 UTC 51.9K followers, XXX engagements


"Why do we keep monitoring the cybercriminal underground Robert McArdle explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946933185046045142) 2025-07-20 14:00:18 UTC 51.9K followers, XXX engagements


"The line between legitimate and malicious use of deepfake tools is blurring. Criminals exploit mainstream AI platforms for scams extortion and disinformation. Find out how security teams can adapt to this rapidly changing landscape. Full insights on our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1944698387057553910) 2025-07-14 10:00:00 UTC 51.9K followers, XXX engagements


"The cybercriminal underground has evolved rapidly in XX years. Robert McArdle breaks down key shifts in tactics tools and actor collaboration that every defender should track. Dont miss the video and the full series:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946163125725614467) 2025-07-18 11:00:21 UTC 51.9K followers, XXX engagements


"AI hallucinations can lead to #slopsquatting a new supply-chain threat in #AI-powered workflows. Learn how advanced coding agents are addressing these vulnerabilities. Dive into the details in our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943354621960839312) 2025-07-10 17:00:22 UTC 51.9K followers, XXX engagements


"As attacks evolve #SOCs must scale intelligently. We embed #AI into detection and response pipelines using schema-free telemetry and Companion AI agents to support every analyst layer. Redefine your SOC:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946374432911458619) 2025-07-19 01:00:01 UTC 51.9K followers, XXX engagements


"2/5 Attackers use invisible prompt injections like hidden HTML comments to silently exfiltrate sensitive data through AI assistants"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945054901706338651) 2025-07-15 09:36:40 UTC 51.9K followers, 83.3K engagements


"Our latest Email Threat Landscape Report uncovers the evolving tactics cybercriminals use to exploit email systems highlighting real-world attack trends high-risk sectors and advanced threat techniques. Explore the key findings:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1945432077295313166) 2025-07-16 10:35:26 UTC 51.9K followers, XXX engagements


"Why do we keep monitoring the cybercriminal underground Robert McArdle (@bobmcardle) explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1940787677135024295) 2025-07-03 15:00:14 UTC 51.9K followers, 751.4K engagements


"Our blog explores how overprivileged containers in cloud environments can lead to unauthorized data access and privilege escalation. Learn how to mitigate risks like packet sniffing and #API #spoofing through stronger IAM controls and network visibility:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1943203537489453330) 2025-07-10 07:00:00 UTC 51.9K followers, 1538 engagements


"BERT ransomware targets ESXi VMs encrypting snapshots to block recovery. Ensure regular offsite VM backups and test recovery processes for virtual infrastructure. For a full technical analysis visit our blog:"  
![@TrendMicroRSRCH Avatar](https://lunarcrush.com/gi/w:16/cr:twitter::11927342.png) [@TrendMicroRSRCH](/creator/x/TrendMicroRSRCH) on [X](/post/tweet/1946616022468841482) 2025-07-19 17:00:00 UTC 51.9K followers, XXX engagements

[GUEST ACCESS MODE: Data is scrambled or limited to provide examples. Make requests using your API key to unlock full data. Check https://lunarcrush.ai/auth for authentication information.]

@TrendMicroRSRCH "Attackers are exploiting misconfigured Docker #APIs to gain access to containerized environments then using Tor to mask their activities while deploying crypto miners. Discover how this method works and its implications for security operations:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-08 01:00:01 UTC 51.9K followers, 1900 engagements

"Flodrix malware uses the #Langflow exploit to kill critical processes and evade forensics. Monitor for abnormal process activity and outbound connections to stay ahead. Read the research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 01:00:01 UTC 51.9K followers, XXX engagements

"With the help of Trend Micros global threat telemetry Operation Secure achieved a XX% removal rate of identified suspicious IP addresses disrupting infostealer malware campaigns and supporting law enforcement in XX countries. See how intelligence drives action:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:53:45 UTC 51.9K followers, 54.1K engagements

"How does exposure management impact the effectiveness of Trend Micro Managed Detection and Response Our article explores this dynamic using real-world data from XXX enterprises. Be proactively prepared by reading it here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 14:00:00 UTC 51.9K followers, XXX engagements

"To secure AI tools alone arent enough. We built a framework that combines operational visibility risk-aware design and AI-driven response. Its built for enterprise scale and grounded in real-world threat expertise. Learn more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-13 11:00:05 UTC 51.9K followers, XXX engagements

"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-06 07:00:00 UTC 51.9K followers, XXX engagements

"Proactive security is essential for LLM applications. Trend Vision One addresses X of OWASPs Top XX LLM risks empowering SOCs and CISOs to stay ahead of evolving threats. Explore our in-depth research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:52:48 UTC 51.9K followers, 49.5K engagements

"Cybercriminals have developed a new attack that combines Docker's remote #API with the Tor anonymity network to secretly mine cryptocurrency on victim systems. Learn how the attack works in our report:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 17:00:00 UTC 51.9K followers, XXX engagements

"4/6 Flodrix exhibits advanced evasion anti-forensics and process termination techniques. Its dual TCP/UDP C&C infrastructure and code overlaps with the LeetHozer botnet raising the threat level for enterprise environments"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:08 UTC 51.9K followers, XXX engagements

"Our latest Email Threat Landscape Report has shown that threats like QR code phishing & AI impersonation bypass traditional defenses. Be proactive in defending your organization by learning more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 07:00:00 UTC 51.9K followers, XXX engagements

"Trend Research has detected an active campaign exploiting the critical CVE-2025-3248 vulnerability to deliver the Flodrix botnet. Attackers use it to run downloader scripts on compromised Langflow servers. Proactively secure your systems. Read our full analysis:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-11 14:00:00 UTC 51.9K followers, 1617 engagements

"#OperationSecure resulted in XX arrests the seizure of XX criminal servers and over 216000 victim notifications. Key infostealer families Vidar Lumma Stealer and Rhadamanthys were identified and disrupted. Discover the full story:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 14:00:01 UTC 51.9K followers, XXX engagements

"2/6 Our research confirms active exploitation in the wild. The Flodrix botnet campaign leverages CVE-2025-3248 to gain full control of exposed Langflow servers and deploy cross-platform malware across affected environments"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:06 UTC 51.9K followers, XXX engagements

"Anubis' dual-threat #ransomware capabilities and flexible affiliate programs make it a growing force in the threat landscape. Multi-layered defense and proactive monitoring are key to combating its evolving tactics. Find out more about this emerging threat here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 11:00:01 UTC 51.9K followers, XXX engagements

"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 17:00:00 UTC 51.9K followers, XXX engagements

"#LLMs are exposed to threats like prompt injection model theft and data poisoning. Trend Micro Research aligns with the #OWASP Top XX for LLMs and provides actionable defense strategies across the AI lifecycle. Explore the risks:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 14:00:07 UTC 51.9K followers, XXX engagements

"A new ransomware-as-a-service (RaaS) group called #Anubis has emerged and is making a name for itself this year. We unveil its dual-threat capability that combines file encryption with file destruction a rare combination. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 14:00:00 UTC 51.9K followers, XXX engagements

"#AI adoption is accelerating but only XX% of organizations assess AI security pre-deployment. Discover how Trend Vision One aligns with the OWASP Top XX for LLMs to close this gap. Explore our full research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-21 01:00:07 UTC 51.9K followers, XXX engagements

"Securing AI requires more than reactive defense. Trend Micro Research presents six operational steps that guide enterprises from visibility to governance. Each step addresses the unique lifecycle of AI systems. Start here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 17:00:10 UTC 51.9K followers, 297.1K engagements

"#AgenticAI is redefining autonomy: #AI agents now set goals make decisions and execute actions with minimal human input. Are your defenses ready for this new attack surface Discover more in our full report on the blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-13 17:00:00 UTC 51.9K followers, XXX engagements

"Cybercriminals exploit Docker APIs and the Tor network to mine cryptocurrency undetected. This stealthy method targets cloud-heavy industries like technology finance and healthcare. Full details in our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-10 05:00:00 UTC 51.9K followers, XXX engagements

"1/6 Agenda one of 2025s most active ransomware groups is exploiting MeshAgent and Windows Subsystem for Linux (WSL) to deploy Linux payloads on Windows systems. This raises the bar for cross-platform attack sophistication"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-08 23:00:01 UTC 51.9K followers, XXX engagements

"In the almost XX years we have monitored the cybercriminal underground what trends stood out the most Robert McArdle highlights surprising findings and lessons that can inform your threat hunting and defense strategies. Watch the video and visit our blog to find out more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-14 05:00:12 UTC 51.9K followers, XXX engagements

"Trend Vision One mitigates X of the #OWASP Top XX large language model risks. Backed by continuous research and integrated threat detection it provides enterprise-grade protection to secure #AI deployment at scale. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 01:00:06 UTC 51.9K followers, XXX engagements

"50 reports. XX years. One mission: Pierce the darkness shrouding the cybercriminal underground. Equip your team with the intelligence that matters. See the series:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 05:00:00 UTC 51.9K followers, XXX engagements

"4/5 EchoLeak proves AI-native threats need new defenses. Trend Vision One uses behavioral AI to detect hidden prompt attacks in email & collaboration tools while ZTSA inspects GenAI traffic in real time to prevent sensitive data leaks"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 09:36:43 UTC 51.9K followers, 67.4K engagements

"With the help of Trend Micros global threat telemetry #OperationSecure achieved a XX% removal rate of identified suspicious IP addresses disrupting infostealer malware campaigns and supporting law enforcement in XX countries. See how intelligence drives action:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 11:00:01 UTC 51.9K followers, XXX engagements

"WATCH 🎬: AI hallucinations can lead to #slopsquatting a new supply-chain threat in #AI-powered workflows. Learn how advanced coding agents are addressing these vulnerabilities. Dive into the details in our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-08 00:05:03 UTC 51.9K followers, XXX engagements

"Deepfake technology is in the hands of cybercriminals fueling a surge in AI-powered attacks from voice phishing to video-based impersonation. Our latest research analyzes the most common vectors and offers defense strategies. Explore the full report on our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 05:00:01 UTC 51.9K followers, XXX engagements

"Resource abuse is a growing concern in #LLM deployments. Trend Vision One employs rate limiting and throttling to prevent denial of service and economic losses. Implement smarter defenses:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-13 14:00:09 UTC 51.9K followers, XXX engagements

"The cybercriminal underground has evolved rapidly in XX years. Robert McArdle (@bobmcardle) breaks down key shifts in tactics tools and actor collaboration that every defender should track. Dont miss the video and the full series 🎥 :"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-01 15:00:19 UTC 51.9K followers, 1.4M engagements

"BERT ransomware disables Defender firewall and UAC using PowerShell before encryption even starts. Audit privileged PowerShell use and enforce script controls now. Find proactive defense strategies here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 09:00:00 UTC 51.9K followers, XXX engagements

"New research shows that higher cyber risk exposure significantly increases the damage caused by attacks. Discover how Trend Micro Managed Detection and Response helps mitigate these risks. Read the article for more insights:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 01:00:01 UTC 51.9K followers, XXX engagements

"Why do we keep monitoring the cybercriminal underground Robert McArdle explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-12 01:00:18 UTC 51.9K followers, XXX engagements

"Containers with elevated privileges are a growing risk in cloud workloads. We detail how attackers extract #AWS credentials using packet sniffing and API spoofing techniques. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 01:00:00 UTC 51.9K followers, XXX engagements

"What first drove @TrendMicro to launch the Underground Series Robert McArdle (@bobmcardle) discusses our original mission and why ongoing threat intelligence remains critical for security teams. Watch the video and read the full research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-01 07:46:35 UTC 51.9K followers, 602.8K engagements

"Enterprises need a clear approach to secure AI at scale. We created a framework that protects workloads governs responsible model use and strengthens SOC operations with AI-native tools. Find out here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-09 05:00:05 UTC 51.9K followers, XXX engagements

"Agentic AIs context-awareness means it can interpret environments and adapt. But this adaptability also opens doors to adversarial attacks and data poisoning. Read our detailed report:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 05:00:00 UTC 51.9K followers, XXX engagements

"#OperationSecure an initiative helmed by @interpol_cyber with @TrendMicro as a key partner enabled law enforcement across XX countries to dismantle over 20000 malicious IPs/domains and seize XX criminal servers targeting the Asia-Pacific region. Read the full story for details:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-13 07:00:01 UTC 51.9K followers, XXX engagements

"3/5 EchoLeak introduces Scope Violation where GenAI models leak privileged info outside intended boundaries. RAG (retrieval-augmented generation) spraying means any old email or doc could become a data leak making attacks stealthy and hard to spot"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 09:36:41 UTC 51.9K followers, 74.1K engagements

"From romance scams in Spain to enterprise fraud in Hong Kong deepfakes are being deployed in real-world attacks. Our experts analyze case studies and share guidance for building resilient proactive security frameworks. Read our report for more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 15:00:01 UTC 51.9K followers, XXX engagements

"CVE-2025-3248 is a critical unauthenticated RCE in Langflow now being exploited by the Flodrix #botnet. Dual C&C code injection and self-deletion make this a high-priority threat. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-12 17:00:01 UTC 51.9K followers, XXX engagements

"1/5 Here are the top X must-know insights from our latest EchoLeak research a zero-click exploit targeting AI assistants like Microsoft XXX Copilot. Heres what every cybersecurity professional needs to know"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 09:36:39 UTC 51.9K followers, 91.3K engagements

"Overprivileged containers can expose #AWS credentials through packet sniffing and API spoofing. Our research shows how attackers exploit these settings to escalate access in cloud environments. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 17:00:00 UTC 51.9K followers, XXX engagements

"We observed attackers leveraging zstd a tool based on the #ZStandard algorithm known for strong compression and fast decompression. Learn about this technique and what to watch out for:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-14 11:00:01 UTC 51.9K followers, XXX engagements

"#AgenticAI is redefining autonomy: #AI agents now set goals make decisions and execute actions with minimal human input. Are your defenses ready for this new attack surface Discover more in our full report on the blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-21 07:00:00 UTC 51.9K followers, XXX engagements

"5/6 Organizations should immediately patch to Langflow v1.3.0 or later restrict public access to endpoints and monitor for indicators of compromise such as unauthorized Python processes or abnormal outbound traffic. A proactive security posture starts with these steps"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:09 UTC 51.9K followers, 56.2K engagements

"Based on our investigation cybercriminals initiated the attack by scanning for publicly exposed Langflow serversgathering IP addresses and open ports using tools like Shodan or FOFA. Proactive security starts with reducing exposure:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-09 11:00:01 UTC 51.9K followers, XXX engagements

"The Flodrix botnet targets unpatched Langflow systems via a code validation flaw. It features anti-forensic self-deletion and dual C&C infrastructure. Stay protected with proactive security:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 07:00:01 UTC 51.9K followers, 1421 engagements

"Our "Security for AI Blueprint for your Datacenter and Cloud" is here. Discover strategies to safeguard AI applications. Learn how to protect AI models secure data and reinforce infrastructure. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-21 05:00:05 UTC 51.9K followers, XXX engagements

"BERT ransomware targets ESXi VMs encrypting snapshots to block recovery. Ensure regular offsite VM backups and test recovery processes for virtual infrastructure. For a full technical analysis visit our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-10 15:00:00 UTC 51.9K followers, XXX engagements

"As AI becomes central to business invisible prompt injection risks grow. Trend Micro delivers proactive AI threat defense for issues like those exposed by EchoLeak. See how:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 11:00:01 UTC 51.9K followers, XXX engagements

"Attackers exploit Python AST parsing and exec() in Langflow to run arbitrary code. Audit access controls and application logic for similar weak points. Get the full technical deep dive:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 05:00:01 UTC 51.9K followers, 1093 engagements

"Stay ahead of cyber threats. Trend Micros Cybercriminal Underground series shares over XX years of discoveries about cybercriminal motives and methods now in one easy-to-access place. Explore the reports:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-14 01:00:00 UTC 51.9K followers, XXX engagements

"6/6 Trend Vision One customers with Threat Insights Entitlement can access hunting queries risk guidance and deeper intelligence on this campaign. Stay proactive and learn more in our latest report:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:11 UTC 51.9K followers, XXX engagements

"Looking ahead: Robert McArdle (@bobmcardle) shares his predictions for the cybercriminal undergrounds evolution and what blue teams should anticipate in coming years. Visit our blog to learn more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-02 08:02:24 UTC 51.9K followers, 1.4M engagements

"As you vibe code with #AI be aware of #slopsquatting risks. Our research explores how real-time validation can prevent phantom dependencies. Learn more here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 05:00:12 UTC 51.9K followers, XXX engagements

"What first drove Trend Micro to launch the Underground Series Robert McArdle discusses our original mission and why ongoing threat intelligence remains critical for security teams. Watch the video and read the full research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 07:02:14 UTC 51.9K followers, XXX engagements

"BERT ransomwares rapid updates mean its Windows variant now uses unique encryption libraries and custom command-line flags. Update your threat intelligence feeds and YARA rules to stay on top of shifting TTPs. See our latest detection guidance:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 06:00:00 UTC 51.9K followers, XXX engagements

"#AI hallucinations in coding can lead to #slopsquatting threats. Learn how automated testing and human oversight can mitigate risks. Read more in our report:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 11:00:14 UTC 51.9K followers, XXX engagements

"3/6 Attackers exploit weak authentication and input validation by sending malicious Python payloads via POST requests. Once compromised systems are co-opted for DDoS attacks and potential data exfiltration. Heres how CVE-2025-3248 is used for command-and-control"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:07 UTC 51.9K followers, 50K engagements

"Mapping and seizing infostealer C&C servers enables real-time victim alerts and strategic disruption. Operation Secure shows how public-private partnerships deliver immediate and long-term results. Read the full story:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 17:00:01 UTC 51.9K followers, XXX engagements

"Proactive security is no longer optional. As deepfake threats evolve staying ahead requires both technology and awareness. Download our comprehensive report for actionable strategies to protect your organization. Full report available now:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 02:00:00 UTC 51.9K followers, XXX engagements

"As #AI becomes core to enterprise systems defending the pipelinefrom data to decisionsis critical. We detail how organizations can protect AI workloads and use companion AI agents to accelerate threat detection and response:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-11 07:00:05 UTC 51.9K followers, XXX engagements

"BERT ransomware wipes shadow copies and system restore points. Protect endpoints by restricting VSSAdmin and ensuring secure backup policies. Heres what you need to know:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-14 03:00:01 UTC 51.9K followers, 1074 engagements

"Our report reveals how #Anubis operates a flexible affiliate model with negotiable revenue splits with added monetization paths like data extortion and access sales. Understand the broader implications for your organization:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 07:00:00 UTC 51.9K followers, XXX engagements

"1/6 Trend Research has identified an active Flodrix botnet campaign exploiting CVE-2025-3248 in vulnerable Langflow servers. Attackers are using the flaw to deploy malware putting affected systems at risk of full compromise. Follow this thread and learn more about its tactics here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 13:48:05 UTC 51.9K followers, 52.9K engagements

"Organizations that use containerized applications may be vulnerable to recent attacks abusing exposed #Docker #APIs. Our research shows that threat actors are actively targeting cloud-reliant sectors such as technology finance and healthcare:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 14:00:01 UTC 51.9K followers, XXX engagements

"5/5 For more details and actionable tips visit our blog to read the full EchoLeak report and learn how Trend Micro is leading the charge on AI security:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 09:36:43 UTC 51.9K followers, XXX engagements

"From Russian forums to global networks understand the evolution of cybercrime with Trend Micros authoritative research series. Visit our research hub:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 07:00:00 UTC 51.9K followers, XXX engagements

"Are your #AI workflows vulnerable to #slopsquatting attacks Our blog explores how AI coding assistants can hallucinate malicious package names. Learn more:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-17 07:02:17 UTC 51.9K followers, XXX engagements

"Not all agentic AIs are equal. True #agenticAI features multi-step reasoning self-improvement and real-world action requiring a new security mindset. Read for more insights:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 01:00:00 UTC 51.9K followers, XXX engagements

"#AI adoption is accelerating but only XX% of organizations assess AI security pre-deployment. Discover how Trend Vision One aligns with the OWASP Top XX for LLMs to close this gap. Explore our full research:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 05:00:08 UTC 51.9K followers, XXX engagements

"Mapping and seizing infostealer C&C servers enables real-time victim alerts and strategic disruption. Operation Secure shows how public-private partnerships deliver immediate and long-term results. Read the full story:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-09 01:00:01 UTC 51.9K followers, XXX engagements

"Vidar Lumma Stealer and Rhadamanthys were among the most prominent infostealer families detected in #OperationSecure. Trend Micros analysis details their role in recent campaigns and how C&C takedowns disrupt them. Get the full story here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-11 05:00:01 UTC 51.9K followers, XXX engagements

"Trend Vision One detects new Docker-Tor crypto mining attacks. Read about the tactics and techniques used by malicious actors and learn how to defend against them. Proactive security starts here:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-12 07:00:01 UTC 51.9K followers, XXX engagements

"Why do we keep monitoring the cybercriminal underground Robert McArdle explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-20 14:00:18 UTC 51.9K followers, XXX engagements

"The line between legitimate and malicious use of deepfake tools is blurring. Criminals exploit mainstream AI platforms for scams extortion and disinformation. Find out how security teams can adapt to this rapidly changing landscape. Full insights on our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-14 10:00:00 UTC 51.9K followers, XXX engagements

"The cybercriminal underground has evolved rapidly in XX years. Robert McArdle breaks down key shifts in tactics tools and actor collaboration that every defender should track. Dont miss the video and the full series:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-18 11:00:21 UTC 51.9K followers, XXX engagements

"AI hallucinations can lead to #slopsquatting a new supply-chain threat in #AI-powered workflows. Learn how advanced coding agents are addressing these vulnerabilities. Dive into the details in our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-10 17:00:22 UTC 51.9K followers, XXX engagements

"As attacks evolve #SOCs must scale intelligently. We embed #AI into detection and response pipelines using schema-free telemetry and Companion AI agents to support every analyst layer. Redefine your SOC:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 01:00:01 UTC 51.9K followers, XXX engagements

"2/5 Attackers use invisible prompt injections like hidden HTML comments to silently exfiltrate sensitive data through AI assistants"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-15 09:36:40 UTC 51.9K followers, 83.3K engagements

"Our latest Email Threat Landscape Report uncovers the evolving tactics cybercriminals use to exploit email systems highlighting real-world attack trends high-risk sectors and advanced threat techniques. Explore the key findings:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-16 10:35:26 UTC 51.9K followers, XXX engagements

"Why do we keep monitoring the cybercriminal underground Robert McArdle (@bobmcardle) explains how continuous intelligence gives security pros the edge in proactive defense. See the video and read the reports for insights:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-03 15:00:14 UTC 51.9K followers, 751.4K engagements

"Our blog explores how overprivileged containers in cloud environments can lead to unauthorized data access and privilege escalation. Learn how to mitigate risks like packet sniffing and #API #spoofing through stronger IAM controls and network visibility:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-10 07:00:00 UTC 51.9K followers, 1538 engagements

"BERT ransomware targets ESXi VMs encrypting snapshots to block recovery. Ensure regular offsite VM backups and test recovery processes for virtual infrastructure. For a full technical analysis visit our blog:"
@TrendMicroRSRCH Avatar @TrendMicroRSRCH on X 2025-07-19 17:00:00 UTC 51.9K followers, XXX engagements

creator/twitter::11927342/posts
/creator/twitter::11927342/posts