TrickBot malware uses obfuscated Windows batch script to evade
Por um escritor misterioso
Last updated 26 abril 2025

This week researchers analyze BAT script obfuscation techniques used by Trickbot's 100 to evade antivirus detection.

TrickBot: Ono! New Tricks!

TrickBot: Not Your Average Hat Trick – A Malware with Multiple Hats

Emotet Summary: November 2021 Through January 2022

Triple Threat: Emotet Deploys TrickBot to Steal Data & Spread Ryuk

Trickbot Delivered via Highly Obfuscated JS File

Dropping Anchor: From a TrickBot Infection to the Discovery of the Anchor Malware

TrickBot: Ono! New Tricks!

Trickbot: A primer

Tried and True Hacker Technique: DOS Obfuscation

BazarCall to Conti Ransomware via Trickbot and Cobalt Strike