Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-04-26Palo Alto Networks Unit 42Unit 42
Chinese Alloy Taurus Updates PingPull Malware
PingPull Sword2033
2023-03-16Palo Alto Networks Unit 42Frank Lee, Scott Roland
Bee-Ware of Trigona, An Emerging Ransomware Strain
Cryakl MimiKatz Trigona
2023-03-16Palo Alto Networks Unit 42Frank Lee, Scott Roland
Bee-Ware of Trigona, An Emerging Ransomware Strain
Cryakl MimiKatz Trigona
2023-01-26Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Chinese PlugX Malware Hidden in Your USB Devices?
PlugX
2023-01-26Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Chinese PlugX Malware Hidden in Your USB Devices?
PlugX
2023-01-18Palo Alto Networks Unit 42Unit42
Chinese Playful Taurus Activity in Iran
turian
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-20Palo Alto Networks Unit 42Unit42
Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine
Unidentified VBS 005 (Telegram Loader)
2022-12-12Palo Alto Networks Unit 42Oz Soprin, Shachar Roitman
Precious Gemstones: The New Generation of Kerberos Attacks
2022-12-12Palo Alto Networks Unit 42Oz Soprin, Shachar Roitman
Precious Gemstones: The New Generation of Kerberos Attacks
2022-12-08Palo Alto Networks Unit 42Dror Alon
Compromised Cloud Compute Credentials: Case Studies From the Wild
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2022-11-21Palo Alto Networks Unit 42Kristopher Russo
Threat Assessment: Luna Moth Callback Phishing Campaign
BazarBackdoor Conti
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero