Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-12ZscalerSudeep Singh
@online{singh:20230912:peek:6769a87, author = {Sudeep Singh}, title = {{A peek into APT36’s updated arsenal}}, date = {2023-09-12}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/peek-apt36-s-updated-arsenal}, language = {English}, urldate = {2023-09-18} } A peek into APT36’s updated arsenal
ElizaRAT
2023-09-08ZscalerZscaler
@online{zscaler:20230908:technical:32525b9, author = {Zscaler}, title = {{Technical Analysis of HijackLoader}}, date = {2023-09-08}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-hijackloader}, language = {English}, urldate = {2023-09-13} } Technical Analysis of HijackLoader
HijackLoader
2023-08-22ZscalerMallikarjun Piddannavar
@online{piddannavar:20230822:agniane:bb46275, author = {Mallikarjun Piddannavar}, title = {{Agniane Stealer: Dark Web’s Crypto Threat}}, date = {2023-08-22}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/agniane-stealer-dark-webs-crypto-threat}, language = {English}, urldate = {2023-08-25} } Agniane Stealer: Dark Web’s Crypto Threat
Cinoshi
2023-08-10ZscalerGaetano Pellegrino, Sudeep Singh
@online{pellegrino:20230810:janelarat:e6f32e6, author = {Gaetano Pellegrino and Sudeep Singh}, title = {{JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region}}, date = {2023-08-10}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/janelarat-repurposed-bx-rat-variant-targeting-latam-fintech}, language = {English}, urldate = {2023-08-11} } JanelaRAT - Repurposed BX RAT variant targeting FinTech users in the LATAM region
JanelaRAT
2023-07-25ZscalerMeghraj Nandanwar, Satyam Singh, Pradeep Mahato
@online{nandanwar:20230725:hibernating:7cf0533, author = {Meghraj Nandanwar and Satyam Singh and Pradeep Mahato}, title = {{Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis}}, date = {2023-07-25}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/hibernating-qakbot-comprehensive-study-and-depth-campaign-analysis}, language = {English}, urldate = {2023-07-31} } Hibernating Qakbot: A Comprehensive Study and In-depth Campaign Analysis
QakBot
2023-07-07ZscalerNiraj Shivtarkar, Preet Kamal
@online{shivtarkar:20230707:toitoin:4999f2a, author = {Niraj Shivtarkar and Preet Kamal}, title = {{The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region}}, date = {2023-07-07}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/toitoin-trojan-analyzing-new-multi-stage-attack-targeting-latam-region}, language = {English}, urldate = {2023-07-31} } The TOITOIN Trojan: Analyzing a New Multi-Stage Attack Targeting LATAM Region
2023-06-21ZscalerShatak Jain, Gurkirat Singh
@online{jain:20230621:ransomware:be11024, author = {Shatak Jain and Gurkirat Singh}, title = {{Ransomware Redefined: RedEnergy Stealer-as-a-Ransomware attacks}}, date = {2023-06-21}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/ransomware-redefined-redenergy-stealer-ransomware-attacks}, language = {English}, urldate = {2023-07-11} } Ransomware Redefined: RedEnergy Stealer-as-a-Ransomware attacks
RedEnergy Stealer
2023-06-15ZscalerBrett Stone-Gross
@online{stonegross:20230615:mystic:bb82f73, author = {Brett Stone-Gross}, title = {{Mystic Stealer: The New Kid on the Block}}, date = {2023-06-15}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/mystic-stealer}, language = {English}, urldate = {2023-07-11} } Mystic Stealer: The New Kid on the Block
Mystic Stealer
2023-06-03ZscalerMallikarjun Piddannavar
@online{piddannavar:20230603:technical:9cbdb89, author = {Mallikarjun Piddannavar}, title = {{Technical Analysis of Bandit Stealer}}, date = {2023-06-03}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-bandit-stealer}, language = {English}, urldate = {2023-07-05} } Technical Analysis of Bandit Stealer
Bandit Stealer
2023-05-24ZscalerBrett Stone-Gross, Nikolaos Pantazopoulos
@online{stonegross:20230524:technical:0fd35e0, author = {Brett Stone-Gross and Nikolaos Pantazopoulos}, title = {{Technical Analysis of Pikabot}}, date = {2023-05-24}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-pikabot}, language = {English}, urldate = {2023-05-26} } Technical Analysis of Pikabot
Pikabot
2023-04-18ZscalerShatak Jain, Meghraj Nandanwar
@online{jain:20230418:introducing:4367edf, author = {Shatak Jain and Meghraj Nandanwar}, title = {{Introducing DevOpt: A Multifunctional Backdoor Arsenal}}, date = {2023-04-18}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/introducing-devopt-multifunctional-backdoor-arsenal}, language = {English}, urldate = {2023-04-22} } Introducing DevOpt: A Multifunctional Backdoor Arsenal
DevOpt
2023-03-31ZscalerRohit Hegde, Niraj Shivtarkar, Meghraj Nandanwar
@online{hegde:20230331:3cx:7fb285c, author = {Rohit Hegde and Niraj Shivtarkar and Meghraj Nandanwar}, title = {{3CX Supply Chain Attack Campaign Campaign Analysis}}, date = {2023-03-31}, organization = {Zscaler}, url = {https://www.zscaler.com/security-research/3CX-supply-chain-attack-analysis-march-2023}, language = {English}, urldate = {2023-04-02} } 3CX Supply Chain Attack Campaign Campaign Analysis
3CX Backdoor
2023-03-30ZscalerJavier Vicente, Brett Stone-Gross, Nikolaos Pantazopoulos
@online{vicente:20230330:technical:99c71e1, author = {Javier Vicente and Brett Stone-Gross and Nikolaos Pantazopoulos}, title = {{Technical Analysis of Xloader’s Code Obfuscation in Version 4.3}}, date = {2023-03-30}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-xloaders-code-obfuscation-version-43}, language = {English}, urldate = {2023-09-07} } Technical Analysis of Xloader’s Code Obfuscation in Version 4.3
Formbook
2023-03-27ZscalerMeghraj Nandanwar, Satyam Singh
@online{nandanwar:20230327:dbatloader:a8f205c, author = {Meghraj Nandanwar and Satyam Singh}, title = {{DBatLoader: Actively Distributing Malwares Targeting European Businesses}}, date = {2023-03-27}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/dbatloader-actively-distributing-malwares-targeting-european-businesses}, language = {English}, urldate = {2023-03-29} } DBatLoader: Actively Distributing Malwares Targeting European Businesses
DBatLoader Remcos
2023-03-21ZscalerSudeep Singh, Naveen Selvan
@online{singh:20230321:unintentional:9d7f138, author = {Sudeep Singh and Naveen Selvan}, title = {{The Unintentional Leak: A glimpse into the attack vectors of APT37}}, date = {2023-03-21}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/unintentional-leak-glimpse-attack-vectors-apt37}, language = {English}, urldate = {2023-09-18} } The Unintentional Leak: A glimpse into the attack vectors of APT37
Chinotto
2023-03-06ZscalerBrett Stone-Gross
@online{stonegross:20230306:nevada:98b0aa9, author = {Brett Stone-Gross}, title = {{Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware}}, date = {2023-03-06}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/nevada-ransomware-yet-another-nokayawa-variant}, language = {English}, urldate = {2023-03-20} } Nevada Ransomware: Yet Another Nokayawa Variant Nevada ransomware
Nokoyawa Ransomware
2023-03-01ZscalerMeghraj Nandanwar, Shatak Jain
@online{nandanwar:20230301:onenote:07aefe0, author = {Meghraj Nandanwar and Shatak Jain}, title = {{OneNote: A Growing Threat for Malware Distribution}}, date = {2023-03-01}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/onenote-growing-threat-malware-distribution}, language = {English}, urldate = {2023-03-13} } OneNote: A Growing Threat for Malware Distribution
AsyncRAT Cobalt Strike IcedID QakBot RedLine Stealer
2023-02-24ZscalerNiraj Shivtarkar, Avinash Kumar
@online{shivtarkar:20230224:snip3:8bab444, author = {Niraj Shivtarkar and Avinash Kumar}, title = {{Snip3 Crypter Reveals New TTPs Over Time}}, date = {2023-02-24}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/snip3-crypter-reveals-new-ttps-over-time}, language = {English}, urldate = {2023-03-13} } Snip3 Crypter Reveals New TTPs Over Time
DCRat Quasar RAT
2023-02-21ZscalerNikolaos Pantazopoulos, Sarthak Misraa
@online{pantazopoulos:20230221:technical:f0dc423, author = {Nikolaos Pantazopoulos and Sarthak Misraa}, title = {{Technical Analysis of Rhadamanthys Obfuscation Techniques}}, date = {2023-02-21}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/technical-analysis-rhadamanthys-obfuscation-techniques}, language = {English}, urldate = {2023-08-16} } Technical Analysis of Rhadamanthys Obfuscation Techniques
Rhadamanthys
2023-02-14ZscalerShatak Jain, Niraj Shivtarkar
@online{jain:20230214:havoc:cce9217, author = {Shatak Jain and Niraj Shivtarkar}, title = {{Havoc Across the Cyberspace}}, date = {2023-02-14}, organization = {Zscaler}, url = {https://www.zscaler.com/blogs/security-research/havoc-across-cyberspace}, language = {English}, urldate = {2023-02-16} } Havoc Across the Cyberspace
Havoc