Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-11ZscalerSudeep Singh, Yin Hong Chang
MoonWalk: A deep dive into the updated arsenal of APT41 | Part 2
2024-07-10ZscalerSudeep Singh, Yin Hong Chang
DodgeBox: A deep dive into the updated arsenal of APT41 | Part 1
Cobalt Strike
2024-06-11ZscalerThreatLabZ research team
A Brief History of SmokeLoader, Part 1
SmokeLoader
2024-06-10ZscalerManisha Ramcharan Prajapati, Muhammed Irfan V A
Technical Analysis of the Latest Variant of ValleyRAT
ValleyRAT
2024-05-06ZscalerMuhammed Irfan V A
HijackLoader Updates
HijackLoader
2024-04-29ZscalerSantiago Vicente
Zloader Learns Old Tricks
Zloader
2024-04-08ZscalerNikolaos Pantazopoulos
Automating Pikabot’s String Deobfuscation
Pikabot
2024-02-27ZscalerRoy Tay, Sudeep Singh
European diplomats targeted by SPIKEDWINE with WINELOADER
WINELOADER SPIKEDWINE
2024-02-12ZscalerNikolaos Pantazopoulos
The (D)Evolution of Pikabot
Pikabot
2024-01-31ZscalerJavier Vicente
Tracking 15 Years of Qakbot Development
QakBot
2024-01-19ZscalerIsmael Garcia Perez, Santiago Vicente
Zloader: No Longer Silent in the Night
Zloader
2023-09-23ZscalerNiraj Shivtarkar, Satyam Singh
BunnyLoader, the newest Malware-as-a-Service
BunnyLoader
2023-09-12ZscalerSudeep Singh
A peek into APT36’s updated arsenal
ElizaRAT
2023-09-08ZscalerZscaler
Technical Analysis of HijackLoader
HijackLoader
2023-09-06ZscalerAvinash Kumar, Niraj Shivtarkar
Steal-It Campaign
Mocky LNK
2023-08-30ZscalerNaveen Selvan, Sudeep Singh
A Look Into DuckTail
DUCKTAIL
2023-08-22ZscalerMallikarjun Piddannavar
Agniane Stealer: Dark Web’s Crypto Threat
Cinoshi
2023-08-10ZscalerGaetano Pellegrino, Sudeep Singh
JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region
JanelaRAT
2023-07-25ZscalerMeghraj Nandanwar, Pradeep Mahato, Satyam Singh
Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis
QakBot
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region