Feb. 4, 2023, 8:35 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Zscaler’s ThreatLabz research team diligently monitors and tracks active threat campaigns globally to rapidly detect new developments and proactively safeguard Zscaler customers. The seven case studies that follow provide an in-depth analysis of the AveMaria infostealer attack chain and how it has been shifting over the past six months.


Key Takeaways


AveMaria is a Remote Access Trojan (RAT) infostealer malware that targets sensitive data with added capabilities of remote camera control and privilege escalation. This stealer has been growing in …

access analysis attack attack chain avemaria camera campaigns capabilities case case studies control customers data detect distribution dynamic infostealer key malware privilege rat remote access remote access trojan research safeguard sensitive data strategy studies takeaways team threat trojan zscaler

Consultant Sécurité SI H/F Gouvernance - Risques - Conformité - Nantes

@ Hifield | Saint-Herblain, France

L2 Security - Senior Security Engineer

@ Paytm | Noida, Uttar Pradesh

GRC Integrity Program Manager

@ Meta | Bellevue, WA | Menlo Park, CA | Washington, DC | New York City

Consultant Active Directory H/F

@ Hifield | Sèvres, France

Consultant PCI-DSS H/F

@ Hifield | Sèvres, France

Head of Security Operations

@ Canonical Ltd. | Home based - Americas, EMEA