Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-08-09ZscalerSudeep Singh, Jagadeeswar Ramanukolanu
@online{singh:20220809:aitm:4092645, author = {Sudeep Singh and Jagadeeswar Ramanukolanu}, title = {{AiTM phishing attack targeting enterprise users of Gmail}}, date = {2022-08-09}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/aitm-phishing-attack-targeting-enterprise-users-gmail}, language = {English}, urldate = {2022-08-10} } AiTM phishing attack targeting enterprise users of Gmail
2022-08-02ZscalerSudeep Singh, Jagadeeswar Ramanukolanu
@online{singh:20220802:largescale:ae7725e, author = {Sudeep Singh and Jagadeeswar Ramanukolanu}, title = {{Large-Scale AiTM Attack targeting enterprise users of Microsoft email services}}, date = {2022-08-02}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/large-scale-aitm-attack-targeting-enterprise-users-microsoft-email-services}, language = {English}, urldate = {2022-08-08} } Large-Scale AiTM Attack targeting enterprise users of Microsoft email services
2022-08-01ZscalerAtinderpal Singh
@online{singh:20220801:technical:ab3b0b8, author = {Atinderpal Singh}, title = {{Technical Analysis of Industrial Spy Ransomware}}, date = {2022-08-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-industrial-spy-ransomware}, language = {English}, urldate = {2022-08-02} } Technical Analysis of Industrial Spy Ransomware
Industrial Spy
2022-07-29ZscalerSarthak Misraa
@online{misraa:20220729:raccoon:6937d2e, author = {Sarthak Misraa}, title = {{Raccoon Stealer v2: The Latest Generation of the Raccoon Family}}, date = {2022-07-29}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/raccoon-stealer-v2-latest-generation-raccoon-family}, language = {English}, urldate = {2022-08-02} } Raccoon Stealer v2: The Latest Generation of the Raccoon Family
Raccoon RecordBreaker
2022-07-12ZscalerTarun Dewan, Aditya Sharma
@online{dewan:20220712:rise:1cc657e, author = {Tarun Dewan and Aditya Sharma}, title = {{Rise in Qakbot attacks traced to evolving threat techniques}}, date = {2022-07-12}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/rise-qakbot-attacks-traced-evolving-threat-techniques}, language = {English}, urldate = {2022-07-14} } Rise in Qakbot attacks traced to evolving threat techniques
QakBot
2022-06-27ZscalerSudeep Singh, Sahil Antil
@online{singh:20220627:return:a09268a, author = {Sudeep Singh and Sahil Antil}, title = {{Return of the Evilnum APT with updated TTPs and new targets}}, date = {2022-06-27}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/return-evilnum-apt-updated-ttps-and-new-targets}, language = {English}, urldate = {2022-06-29} } Return of the Evilnum APT with updated TTPs and new targets
EVILNUM EVILNUM
2022-06-17ZscalerSudeep Singh, Kaivalya Khursale
@online{singh:20220617:resurgence:736636f, author = {Sudeep Singh and Kaivalya Khursale}, title = {{Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US}}, date = {2022-06-17}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/resurgence-voicemail-themed-phishing-attacks-targeting-key-industry}, language = {English}, urldate = {2022-07-01} } Resurgence of Voicemail-themed phishing attacks targeting key industry verticals in the US
2022-06-13ZscalerRomain Dumont
@online{dumont:20220613:technical:631941a, author = {Romain Dumont}, title = {{Technical Analysis of PureCrypter: A Fully-Functional Loader Distributing Remote Access Trojans and Information Stealers}}, date = {2022-06-13}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-purecrypter}, language = {English}, urldate = {2022-07-01} } Technical Analysis of PureCrypter: A Fully-Functional Loader Distributing Remote Access Trojans and Information Stealers
404 Keylogger PureCrypter
2022-06-09ZscalerNiraj Shivtarkar, Avinash Kumar
@online{shivtarkar:20220609:lyceum:20cd217, author = {Niraj Shivtarkar and Avinash Kumar}, title = {{Lyceum .NET DNS Backdoor}}, date = {2022-06-09}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/lyceum-net-dns-backdoor}, language = {English}, urldate = {2022-06-10} } Lyceum .NET DNS Backdoor
Lyceum .NET DNS Backdoor
2022-05-19ZscalerSudeep Singh, Santiago Vicente, Brett Stone-Gross
@online{singh:20220519:vidar:1c68f0e, author = {Sudeep Singh and Santiago Vicente and Brett Stone-Gross}, title = {{Vidar distributed through backdoored Windows 11 downloads and abusing Telegram}}, date = {2022-05-19}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/vidar-distributed-through-backdoored-windows-11-downloads-and-abusing}, language = {English}, urldate = {2022-05-25} } Vidar distributed through backdoored Windows 11 downloads and abusing Telegram
Vidar
2022-05-03ZscalerJavier Vicente, Brett Stone-Gross
@online{vicente:20220503:analysis:ae8a3cc, author = {Javier Vicente and Brett Stone-Gross}, title = {{Analysis of BlackByte Ransomware's Go-Based Variants}}, date = {2022-05-03}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/analysis-blackbyte-ransomwares-go-based-variants}, language = {English}, urldate = {2022-05-04} } Analysis of BlackByte Ransomware's Go-Based Variants
BlackByte
2022-04-28ZscalerDennis Schwarz, Brett Stone-Gross
@online{schwarz:20220428:peeking:f8226bb, author = {Dennis Schwarz and Brett Stone-Gross}, title = {{Peeking into PrivateLoader}}, date = {2022-04-28}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/peeking-privateloader}, language = {English}, urldate = {2022-05-04} } Peeking into PrivateLoader
PrivateLoader
2022-04-27ZscalerDennis Schwarz, Brett Stone-Gross
@online{schwarz:20220427:targeted:7d4de4a, author = {Dennis Schwarz and Brett Stone-Gross}, title = {{Targeted attack on Thailand Pass customers delivers AsyncRAT}}, date = {2022-04-27}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/targeted-attack-thailand-pass-customers-delivers-asyncrat}, language = {English}, urldate = {2022-05-03} } Targeted attack on Thailand Pass customers delivers AsyncRAT
AsyncRAT
2022-04-26ZscalerThreatLabZ research team
@online{team:20220426:naverending:c825f68, author = {ThreatLabZ research team}, title = {{A "Naver"-ending game of Lazarus APT}}, date = {2022-04-26}, organization = {Zscaler}, url = {https://www.zscaler.jp/blogs/security-research/naver-ending-game-lazarus-apt}, language = {English}, urldate = {2022-08-22} } A "Naver"-ending game of Lazarus APT
fengine
2022-04-26ZscalerSudeep Singh, Sahil Antil
@online{singh:20220426:naverending:3f4449c, author = {Sudeep Singh and Sahil Antil}, title = {{A "Naver"-ending game of Lazarus APT}}, date = {2022-04-26}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/naver-ending-game-lazarus-apt}, language = {English}, urldate = {2022-07-01} } A "Naver"-ending game of Lazarus APT
2022-04-06ZscalerAvinash Kumar, Niraj Shivtarkar
@online{kumar:20220406:ffdroider:7f5ad65, author = {Avinash Kumar and Niraj Shivtarkar}, title = {{FFDroider Stealer Targeting Social Media Platform Users}}, date = {2022-04-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/ffdroider-stealer-targeting-social-media-platform-users}, language = {English}, urldate = {2022-04-29} } FFDroider Stealer Targeting Social Media Platform Users
FFDroider
2022-03-30ZscalerMitesh Wani, Kaivalya Khursale
@online{wani:20220330:analysis:d8f8261, author = {Mitesh Wani and Kaivalya Khursale}, title = {{Analysis of BlackGuard - a new info stealer malware being sold in a Russian hacking forum}}, date = {2022-03-30}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/analysis-blackguard-new-info-stealer-malware-being-sold-russian-hacking}, language = {English}, urldate = {2022-03-31} } Analysis of BlackGuard - a new info stealer malware being sold in a Russian hacking forum
BlackGuard
2022-03-25ZscalerBrett Stone-Gross
@online{stonegross:20220325:conti:0d568cc, author = {Brett Stone-Gross}, title = {{Conti Ransomware Attacks Persist With an Updated Version Despite Leaks}}, date = {2022-03-25}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/conti-ransomware-attacks-persist-updated-version-despite-leaks}, language = {English}, urldate = {2022-03-28} } Conti Ransomware Attacks Persist With an Updated Version Despite Leaks
Conti
2022-03-23ZscalerRajdeepsinh Dodia
@online{dodia:20220323:midas:8b975b4, author = {Rajdeepsinh Dodia}, title = {{Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants}}, date = {2022-03-23}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/midas-ransomware-tracing-evolution-thanos-ransomware-variants}, language = {English}, urldate = {2022-03-25} } Midas Ransomware : Tracing the Evolution of Thanos Ransomware Variants
Hakbit Midas
2022-03-02ZscalerDennis Schwarz, Brett Stone-Gross
@online{schwarz:20220302:danabot:b734fd3, author = {Dennis Schwarz and Brett Stone-Gross}, title = {{DanaBot Launches DDoS Attack Against the Ukrainian Ministry of Defense}}, date = {2022-03-02}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/danabot-launches-ddos-attack-against-ukrainian-ministry-defense}, language = {English}, urldate = {2022-03-04} } DanaBot Launches DDoS Attack Against the Ukrainian Ministry of Defense
DanaBot