• caglararli@hotmail.com
  • 05386281520

Researchers Shed Light on CatB Ransomware’s Evasion Techniques

Çağlar Arlı      -    76 Views

Researchers Shed Light on CatB Ransomware’s Evasion Techniques

The threat actors behind the CatB ransomware operation have been observed using a technique called DLL search order hijacking to evade detection and launch the payload. CatB, also referred to as CatB99 and Baxtoy, emerged late last year and is said to be an "evolution or direct rebrand" of another ransomware strain known as Pandora based on code-level similarities. It's worth noting that the use