Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-25Trend MicroAbdelrhman Sharshar, Jay Yaneza, Sherif Magdy
Purple Fox Uses New Arrival Vector and Improves Malware Arsenal (IOCs)
PurpleFox
2022-03-24Trend MicroCifer Fang, Fyodor Yarochkin, Loseway Lu, Qi Sun, Vladimir Kropotov
Keeping Assets Safe From Cryptocurrency Scams and Schemes (Technical Brief)
2022-03-21Github (trendmicro)Trend Micro Research
Python script to check a Cyclops Blink C&C
CyclopsBlink
2022-03-18Trend MicroTrend Micro Research
Ransomware Spotlight: Hive
Hive Hive
2022-03-17Trend MicroTrend Micro Research
Navigating New Frontiers Trend Micro 2021 Annual Cybersecurity Report
REvil BazarBackdoor Buer IcedID QakBot REvil
2022-03-08Trend MicroCedric Pernet, Jaromír Hořejší
New RURansom Wiper Targets Russia
RURansom
2022-03-03Trend MicroTrend Micro Research
Cyberattacks are Prominent in the Russia-Ukraine Conflict
BazarBackdoor Cobalt Strike Conti Emotet WhisperGate
2022-03-03Trend MicroTrend Micro Research
IOC Resource for Russia-Ukraine Conflict-Related Cyberattacks
ClipBanker Conti HermeticWiper PartyTicket WhisperGate
2022-02-22Trend MicroTrend Micro Research
Ransomware Spotlight: Clop
Clop
2022-02-16Trend MicroFyodor Yarochkin, Paul Pajares, Ryan Flores, Vladimir Kropotov, Zhengyu Dong
SMS PVA Services' Use of Infected Android Phones Reveals Flaws in SMS Verification
Guerrilla
2022-02-08Trend MicroTrend Micro Research
Ransomware Spotlight: LockBit
LockBit BITWISE SPIDER
2022-01-25Trend MicroHara Hiroaki
Ambiguously Black: The Current State of Earth Hundun's Arsenal
Flagpro SPIDERPIG RAT
2022-01-25Trend MicroTrend Micro
TianySpy Malware Uses Smishing Disguised as Message From Telco
TianySpy
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal
CapraRAT Crimson RAT Oblique RAT Operation C-Major
2022-01-24Trend MicroJunestherry Dela Cruz
Analysis and Impact of LockBit Ransomware’s First Linux and VMware ESXi Variant
LockBit LockBit
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal (IOCs)
Crimson RAT Oblique RAT
2022-01-24Trend MicroTrend Micro
Investigating APT36 or Earth Karkaddan’s Attack Chain and Malware Arsenal
Crimson RAT Oblique RAT
2022-01-21Trend MicroIan Kenefick
Emotet Spam Abuses Unconventional IP Address Formats to Spread Malware
Emotet
2022-01-20Trend MicroFernando Mercês, Stephen Hilt
Backing Your Backup Defending NAS Devices Against Evolving Threats
QNAPCrypt QSnatch
2022-01-18Trend MicroArianne Dela Cruz, Bren Matthew Ebriega, Don Ovid Ladores, Mary Yambao
New Ransomware Spotted: White Rabbit and Its Evasion Tactics