Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-05-29ZscalerSudeep Singh
@online{singh:20200529:shellreset:e80d2c8, author = {Sudeep Singh}, title = {{ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass}}, date = {2020-05-29}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/shellreset-rat-spread-through-macro-based-documents-using-applocker-bypass}, language = {English}, urldate = {2020-06-05} } ShellReset RAT Spread Through Macro-Based Documents Using AppLocker Bypass
Quasar RAT
2020-05-11ZscalerSudeep Singh
@online{singh:20200511:targeted:cf94e5a, author = {Sudeep Singh}, title = {{Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT}}, date = {2020-05-11}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/targeted-attacks-indian-government-and-financial-institutions-using-jsoutprox-rat}, language = {English}, urldate = {2020-05-23} } Targeted Attacks on Indian Government and Financial Institutions Using the JsOutProx RAT
JSOutProx
2020-04-29ZscalerSudeep Singh
@online{singh:20200429:compromised:79b3a7d, author = {Sudeep Singh}, title = {{Compromised Wordpress sites used to distribute Adwind RAT}}, date = {2020-04-29}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/compromised-wordpress-sites-used-distribute-adwind-rat}, language = {English}, urldate = {2020-06-08} } Compromised Wordpress sites used to distribute Adwind RAT
AdWind
2020-04-15ZscalerSudeep Singh
@online{singh:20200415:multistage:c0330fa, author = {Sudeep Singh}, title = {{Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult}}, date = {2020-04-15}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/multistage-freedom-loader-used-spread-azorult-and-nanocore-rat}, language = {English}, urldate = {2020-06-08} } Multistage FreeDom loader used in Aggah Campaign to spread Nanocore and AZORult
Azorult Nanocore RAT
2020-04-09ZscalerAtinderpal Singh, Abhay Yadav
@online{singh:20200409:trickbot:9db52c2, author = {Atinderpal Singh and Abhay Yadav}, title = {{TrickBot Emerges with a Few New Tricks}}, date = {2020-04-09}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/trickbot-emerges-few-new-tricks}, language = {English}, urldate = {2020-07-01} } TrickBot Emerges with a Few New Tricks
TrickBot
2020-03-19ZscalerShivang Desai
@online{desai:20200319:new:00516c3, author = {Shivang Desai}, title = {{New Android App Offers Coronavirus Safety Mask But Delivers SMS Trojan}}, date = {2020-03-19}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/new-android-app-offers-coronavirus-safety-mask-delivers-sms-trojan}, language = {English}, urldate = {2020-03-26} } New Android App Offers Coronavirus Safety Mask But Delivers SMS Trojan
Coronavirus Android Worm
2020-01-16ZscalerRajdeepsinh Dodia, Amandeep Kumar, Atinderpal Singh
@online{dodia:20200116:ftcode:9e80307, author = {Rajdeepsinh Dodia and Amandeep Kumar and Atinderpal Singh}, title = {{FTCODE Ransomware - New Version Includes Stealing Capabilities}}, date = {2020-01-16}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/ftcode-ransomware--new-version-includes-stealing-capabilities}, language = {English}, urldate = {2020-01-27} } FTCODE Ransomware - New Version Includes Stealing Capabilities
FTCODE
2019-10-30ZscalerAtinderpal Singh, Abhay Yadav
@online{singh:20191030:emotet:61821fe, author = {Atinderpal Singh and Abhay Yadav}, title = {{Emotet is back in action after a short break}}, date = {2019-10-30}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/emotet-back-action-after-short-break}, language = {English}, urldate = {2020-07-01} } Emotet is back in action after a short break
Emotet
2019-09-12ZscalerSahil Antil, Rohit Chaturvedi
@online{antil:20190912:innfirat:22e8987, author = {Sahil Antil and Rohit Chaturvedi}, title = {{InnfiRAT: A new RAT aiming for your cryptocurrency and more}}, date = {2019-09-12}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/innfirat-new-rat-aiming-your-cryptocurrency-and-more}, language = {English}, urldate = {2020-01-10} } InnfiRAT: A new RAT aiming for your cryptocurrency and more
win.innfirat
2019-08-08ZscalerRajdeepsinh Dodia, Priyanka Bhati
@online{dodia:20190808:saefko:bdc733d, author = {Rajdeepsinh Dodia and Priyanka Bhati}, title = {{Saefko: A new multi-layered RAT}}, date = {2019-08-08}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/saefko-new-multi-layered-rat}, language = {English}, urldate = {2019-11-26} } Saefko: A new multi-layered RAT
Saefko
2019-03-15ZscalerRajdeepsinh Dodia, Uday Pratap Singh
@online{dodia:20190315:immortal:43b3d3d, author = {Rajdeepsinh Dodia and Uday Pratap Singh}, title = {{Immortal information stealer}}, date = {2019-03-15}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/immortal-information-stealer}, language = {English}, urldate = {2020-06-08} } Immortal information stealer
Immortal Stealer
2019-02-06ZscalerMohd Sadique
@online{sadique:20190206:qealler:475acb2, author = {Mohd Sadique}, title = {{Qealler – a new JAR-based information stealer}}, date = {2019-02-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/qealler-new-jar-based-information-stealer}, language = {English}, urldate = {2020-01-13} } Qealler – a new JAR-based information stealer
Qealler
2018-07-05ZscalerDhanalakshmi
@online{dhanalakshmi:20180705:look:c39d2cb, author = {Dhanalakshmi}, title = {{A Look At Recent Tinba Banking Trojan Variant}}, date = {2018-07-05}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/look-recent-tinba-banking-trojan-variant}, language = {English}, urldate = {2019-11-20} } A Look At Recent Tinba Banking Trojan Variant
Tinba
2017-08-31ZscalerAbhay Yadav, Atinderpal Singh, Deepen Desai
@online{yadav:20170831:cobian:c273df5, author = {Abhay Yadav and Atinderpal Singh and Deepen Desai}, title = {{Cobian RAT - A backdoored RAT}}, date = {2017-08-31}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/cobian-rat-backdoored-rat}, language = {English}, urldate = {2020-07-01} } Cobian RAT - A backdoored RAT
Cobian RAT
2016-12-01ZscalerEd Miles
@online{miles:20161201:cnacom:392e12a, author = {Ed Miles}, title = {{CNACOM - Open Source Exploitation via Strategic Web Compromise}}, date = {2016-12-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/cnacom-open-source-exploitation-strategic-web-compromise}, language = {English}, urldate = {2019-10-12} } CNACOM - Open Source Exploitation via Strategic Web Compromise
2016-09-16ZscalerAtinderpal Singh
@online{singh:20160916:ispy:c3689fd, author = {Atinderpal Singh}, title = {{iSpy Keylogger}}, date = {2016-09-16}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/ispy-keylogger}, language = {English}, urldate = {2019-10-23} } iSpy Keylogger
iSpy Keylogger
2016-08-10ZscalerViral Gandhi
@online{gandhi:20160810:android:81912fe, author = {Viral Gandhi}, title = {{Android Marcher: Continuously Evolving Mobile Malware}}, date = {2016-08-10}, organization = {Zscaler}, url = {https://www.zscaler.de/blogs/research/android-marcher-continuously-evolving-mobile-malware}, language = {English}, urldate = {2020-01-10} } Android Marcher: Continuously Evolving Mobile Malware
Marcher
2016-08ZscalerDeepen Desai
@online{desai:201608:agent:d527844, author = {Deepen Desai}, title = {{Agent Tesla Keylogger delivered using cybersquatting}}, date = {2016-08}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/agent-tesla-keylogger-delivered-using-cybersquatting}, language = {English}, urldate = {2019-11-26} } Agent Tesla Keylogger delivered using cybersquatting
Agent Tesla
2016-01-29ZscalerNirmal Singh
@online{singh:20160129:malicious:5a930db, author = {Nirmal Singh}, title = {{Malicious Office Files Dropping Kasidet And Dridex}}, date = {2016-01-29}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/malicious-office-files-dropping-kasidet-and-dridex}, language = {English}, urldate = {2020-01-12} } Malicious Office Files Dropping Kasidet And Dridex
Neutrino
2015-03-11ZscalerChris Mannon
@online{mannon:20150311:malvertising:8a04865, author = {Chris Mannon}, title = {{Malvertising Targeting European Transit Users}}, date = {2015-03-11}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/research/malvertising-targeting-european-transit-users}, language = {English}, urldate = {2019-10-14} } Malvertising Targeting European Transit Users
Poweliks