Click here to download all references as Bib-File.•
2024-01-09
⋅
Trend Micro
⋅
Black Basta-Affiliated Water Curupira’s Pikabot Spam Campaign Pikabot Water Curupira |
2023-04-28
⋅
Trend Micro
⋅
Rapture, a Ransomware Family With Similarities to Paradise Paradise |
2023-03-13
⋅
Trendmicro
⋅
Emotet Returns, Now Adopts Binary Padding for Evasion Emotet |
2022-12-23
⋅
Trendmicro
⋅
IcedID Botnet Distributors Abuse Google PPC to Distribute Malware IcedID |
2022-10-12
⋅
Trend Micro
⋅
Black Basta Ransomware Gang Infiltrates Networks via QAKBOT, Brute Ratel, and Cobalt Strike Black Basta Brute Ratel C4 Cobalt Strike QakBot |
2022-09-06
⋅
Trend Micro
⋅
Play Ransomware's Attack Playbook Similar to that of Hive, Nokoyawa PLAY |
2022-04-05
⋅
Trend Micro
⋅
Thwarting Loaders: From SocGholish to BLISTER’s LockBit Payload Blister LockBit |
2022-04-05
⋅
Trend Micro
⋅
Thwarting Loaders: From SocGholish to BLISTER’s LockBit Payload FAKEUPDATES Blister LockBit |
2022-04-05
⋅
Trend Micro
⋅
Thwarting Loaders: From SocGholish to BLISTER’s LockBit Payload (IoCs) FAKEUPDATES Blister LockBit |
2022-01-21
⋅
Trend Micro
⋅
Emotet Spam Abuses Unconventional IP Address Formats to Spread Malware Emotet |
2021-11-23
⋅
Trend Micro
⋅
BazarLoader Adds Compromised Installers, ISO to Arrival and Delivery Vectors BazarBackdoor |
2021-11-13
⋅
Trend Micro
⋅
QAKBOT Loader Returns With New Techniques and Tools QakBot |
2021-11-12
⋅
Trend Micro
⋅
The Prelude to Ransomware: A Look into Current QAKBOT Capabilities and Global Activities QakBot |
2021-06-08
⋅
Trend Micro
⋅
Modern Ransomware’s Double Extortion Tactics and How to Protect Enterprises Against Them Nefilim |
2018-09-10
⋅
Trend Micro
⋅
A Closer Look at the Locky Poser, PyLocky Ransomware PyLocky |