Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-15TrendmicroAliakbar Zahravi, Peter Girnus
CVE-2024-38112: Void Banshee Targets Windows Users Through Zombie Internet Explorer in Zero-Day Attacks
Void Banshee
2024-02-20TrendmicroPierre Lee, Sunny Lu
Earth Preta Campaign Uses DOPLUGS to Target Asia
DOPLUGS
2024-01-26TrendmicroHara Hiroaki, Masaoki Shoji, Nick Dai, Vickie Su, Yuka Higashi
Spot the Difference: An Analysis of the New LODEINFO Campaign by Earth Kasha
Anel Cobalt Strike LODEINFO NOOPDOOR
2023-10-12TrendmicroTrend Micro Research
DarkGate Opens Organizations for Attack via Skype, Teams
DarkGate
2023-07-21TrendmicroTrend Micro Research
Ransomware Spotlight: Play
PLAY
2023-06-23TrendmicroArianne Dela Cruz, Ieriz Nicolle Gonzalez, Ivan Nicole Chavez, Nathaniel Morales, Paul Pajares
An Overview of the Different Versions of the Trigona Ransomware
Trigona
2023-05-09TrendmicroGilbert Sison, Khristian Joseph Morales
Managed XDR Investigation of Ducktail in Trend Micro Vision One
DUCKTAIL
2023-03-13TrendmicroIan Kenefick
Emotet Returns, Now Adopts Binary Padding for Evasion
Emotet
2023-02-20TrendmicroByron Gelera, Ivan Nicole Chavez, Nathaniel Morales
Royal Ransomware Expands Attacks by Targeting Linux ESXi Servers
Royal Ransom Royal Ransom
2023-01-26TrendmicroDon Ovid Ladores, Earle Maui Earnshaw, Nathaniel Gregory Ragasa, Nathaniel Morales, Nick Dai
New Mimic Ransomware Abuses Everything APIs for its Encryption Process
Mimic Ransomware
2023-01-17TrendmicroJunestherry Dela Cruz
Batloader Malware Abuses Legitimate Tools, Uses Obfuscated JavaScript Files in Q4 2022 Attacks
BATLOADER
2023-01-09TrendmicroFe Cureg, Hitomi Kimura, Ryan Maglaque, Trent Bessell
Gootkit Loader Actively Targets Australian Healthcare Industry
GootLoader GootKit
2022-12-23TrendmicroIan Kenefick
IcedID Botnet Distributors Abuse Google PPC to Distribute Malware
IcedID
2022-12-21TrendmicroByron Gelera, Don Ovid Ladores, Ivan Nicole Chavez, Khristian Joseph Morales, Monte de Jesus
Conti Team One Splinter Group Resurfaces as Royal Ransomware with Callback Phishing Attacks
Royal Ransom
2022-12-16TrendmicroDon Ovid Ladores, Ivan Nicole Chavez, Jeffrey Francis Bonaobra, Monte de Jesus, Nathaniel Gregory Ragasa, Nathaniel Morales
Agenda Ransomware Uses Rust to Target More Vital Industries
AgendaCrypt
2022-04-27TrendmicroTrendmicro
IOCs for Earth Berberoka - Windows
AsyncRAT Cobalt Strike PlugX Quasar RAT Earth Berberoka
2022-04-27TrendmicroTrendmicro
IOCs for Earth Berberoka - Linux
Rekoobe pupy Earth Berberoka
2022-04-27TrendmicroTrendmicro
IOCs for Earth Berberoka - MacOS
oRAT Earth Berberoka
2022-04-27TrendmicroTrendmicro
IOCs for Earth Berberoka
Earth Berberoka
2022-04-27TrendmicroDaniel Lunghi, Jaromír Hořejší
Operation Gambling Puppet
reptile oRAT AsyncRAT Cobalt Strike DCRat Ghost RAT PlugX Quasar RAT Trochilus RAT Earth Berberoka