Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-07-25ZscalerMeghraj Nandanwar, Pradeep Mahato, Satyam Singh
Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis
QakBot
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region
2023-06-21ZscalerGurkirat Singh, Shatak Jain
Ransomware Redefined: RedEnergy Stealer-as-a-Ransomware attacks
RedEnergy Stealer
2023-06-21ZscalerGurkirat Singh, Shatak Jain
Ransomware Redefined: RedEnergy Stealer-as-a-Ransomware attacks
RedEnergy Stealer
2023-06-15ZscalerBrett Stone-Gross
Mystic Stealer: The New Kid on the Block
Mystic Stealer
2023-06-03ZscalerMallikarjun Piddannavar
Technical Analysis of Bandit Stealer
Bandit Stealer
2023-05-24ZscalerBrett Stone-Gross, Nikolaos Pantazopoulos
Technical Analysis of Pikabot
Pikabot
2023-05-24ZscalerBrett Stone-Gross, Nikolaos Pantazopoulos
Technical Analysis of Pikabot
Pikabot
2023-04-18ZscalerMeghraj Nandanwar, Shatak Jain
Introducing DevOpt: A Multifunctional Backdoor Arsenal
DevOpt
2023-04-18ZscalerMeghraj Nandanwar, Shatak Jain
Introducing DevOpt: A Multifunctional Backdoor Arsenal
DevOpt
2023-03-31ZscalerMeghraj Nandanwar, Niraj Shivtarkar, Rohit Hegde
3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-31ZscalerMeghraj Nandanwar, Niraj Shivtarkar, Rohit Hegde
3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-31ZscalerMeghraj Nandanwar, Niraj Shivtarkar, Rohit Hegde
3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-30ZscalerBrett Stone-Gross, Javier Vicente, Nikolaos Pantazopoulos
Technical Analysis of Xloader’s Code Obfuscation in Version 4.3
Formbook
2023-03-30ZscalerBrett Stone-Gross, Javier Vicente, Nikolaos Pantazopoulos
Technical Analysis of Xloader’s Code Obfuscation in Version 4.3
Formbook
2023-03-30ZscalerBrett Stone-Gross, Javier Vicente, Nikolaos Pantazopoulos
Technical Analysis of Xloader’s Code Obfuscation in Version 4.3
Formbook
2023-03-27ZscalerMeghraj Nandanwar, Satyam Singh
DBatLoader: Actively Distributing Malwares Targeting European Businesses
DBatLoader Remcos
2023-03-27ZscalerMeghraj Nandanwar, Satyam Singh
DBatLoader: Actively Distributing Malwares Targeting European Businesses
DBatLoader Remcos
2023-03-21ZscalerNaveen Selvan, Sudeep Singh
The Unintentional Leak: A glimpse into the attack vectors of APT37
Chinotto