Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-04-13Palo Alto Networks Unit 42Bryan Lee, Jen Miller-Osborn, Robert Falcone
APT41 Using New Speculoos Backdoor to Target Organizations Globally
Speculoos APT41
2020-04-03Palo Alto Networks Unit 42Haozhe Zhang, Ken Hsu, Ruchna Nigam, Zhibin Zhang
Grandstream and DrayTek Devices Exploited to Power New Hoaxcalls DDoS Botnet
Bashlite
2020-04-03Palo Alto Networks Unit 42Brad Duncan
GuLoader: Malspam Campaign Installing NetWire RAT
CloudEyE NetWire RC
2020-03-19Palo Alto Networks Unit 42Ken Hsu, Ruchna Nigam, Zhibin Zhang
New Mirai Variant Targets Zyxel Network-Attached Storage Devices
Mirai
2020-03-03Palo Alto Networks Unit 42Alex Hinchliffe, Bryan Lee, Robert Falcone
Molerats Delivers Spark Backdoor to Government and Telecommunications Organizations
Downeks JhoneRAT Molerat Loader Spark
2020-02-13Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Qakbot Infections
QakBot
2020-01-27Palo Alto Networks Unit 42Brittany Barbehenn, Robert Falcone
xHunt Campaign: New Watering Hole Identified for Credential Harvesting
2020-01-23Palo Alto Networks Unit 42Adrian McCabe, Unit42
The Fractured Statue Campaign: U.S. Government Targeted in Spear-Phishing Attacks
CARROTBALL CarrotBat Syscon
2020-01-21Palo Alto Networks Unit 42Asher Davila, Cong Zheng, Yang Ji
Muhstik Botnet Attacks Tomato Routers to Harvest New IoT Devices
Tsunami
2020-01-01Palo Alto Networks Unit 42Unit42
Wastedlocker-ransomware
WastedLocker
2019-12-23Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Ursnif Infections
ISFB
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2019-12-13Palo Alto Networks Unit 42Ruchna Nigam
Mirai Variant ECHOBOT Resurfaces with 13 Previously Unexploited Vulnerabilities
Echobot Mirai
2019-12-09Palo Alto Networks Unit 42Brittany Ash, Bryan Lee, Mike Harbison
TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks
TrickBot
2019-12-04Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: xHunt Actor’s Cheat Sheet
2019-12-02Palo Alto Networks Unit 42Unit 42
Imminent Monitor – a RAT Down Under
Imminent Monitor RAT
2019-11-29Palo Alto Networks Unit 42Josh Grunzweig, Kyle Wilhoit
The Fractured Block Campaign: CARROTBAT Used to Deliver Malware Targeting Southeast Asia
CarrotBat
2019-11-22Palo Alto Networks Unit 42Brad Duncan
Trickbot Updates Password Grabber Module
TrickBot
2019-11-08Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Trickbot Infections
TrickBot
2019-10-19Palo Alto Networks Unit 42Unit42
商用RATのエコシステム: Unit 42、高機能商用RAT Blackremote RATの作者を公開後数日で特定
BlackRemote