web analytics

Researchers Reveal Insights into CatB Ransomware’s Advanced Evasion Methods

Rate this post

To avoid detection and launch of the payload, threat actors behind CatB ransomware used a technique called DLL search order hijacking. Based on code-level similarities, CatB, also known as CatB99 and Baxtoy, emerged late last year and is said to be an “evolution or direct rebrand” of another ransomware strain known as Pandora. The use […]

The post Researchers Reveal Insights into CatB Ransomware’s Advanced Evasion Methods appeared first on Heimdal Security Blog.

Read MoreHeimdal Security Blog

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post

More Latest Published Posts