Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-06ZscalerAvinash Kumar, Niraj Shivtarkar
Steal-It Campaign
Mocky LNK
2023-02-24ZscalerAvinash Kumar, Niraj Shivtarkar
Snip3 Crypter Reveals New TTPs Over Time
DCRat Quasar RAT
2022-06-09ZscalerAvinash Kumar, Niraj Shivtarkar
Lyceum .NET DNS Backdoor
Lyceum .NET DNS Backdoor
2022-04-06ZscalerAvinash Kumar, Niraj Shivtarkar
FFDroider Stealer Targeting Social Media Platform Users
FFDroider
2021-12-13ZscalerAvinash Kumar, Dennis Schwarz
Return of Emotet: Malware Analysis
Emotet
2021-09-28ZscalerAvinash Kumar, Brett Stone-Gross
Squirrelwaffle: New Loader Delivering Cobalt Strike
Cobalt Strike Squirrelwaffle
2020-09-16ZscalerAditya Sharma, Avinash Kumar
Malware Leveraging XML-RPC Vulnerability to Exploit WordPress Sites
WpBruteBot
2020-06-26ZscalerAvinash Kumar, Uday Pratap Singh
Taurus: The New Stealer in Town
Taurus Stealer