Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-09-23paloalto Netoworks: Unit42Brad Duncan
Case Study: Emotet Thread Hijacking, an Email Attack Technique
Emotet
2020-09-07Github (pan-unit42)Brad Duncan
Collection of recent Dridex IOCs
Cutwail Dridex
2020-01-23Palo Alto Networks Unit 42Adrian McCabe, Unit42
The Fractured Statue Campaign: U.S. Government Targeted in Spear-Phishing Attacks
CARROTBALL CarrotBat Syscon
2020-01-01Palo Alto Networks Unit 42Unit42
Wastedlocker-ransomware
WastedLocker
2019-10-19Palo Alto Networks Unit 42Unit42
商用RATのエコシステム: Unit 42、高機能商用RAT Blackremote RATの作者を公開後数日で特定
BlackRemote
2019-10-15Palo Alto Networks Unit 42Unit42
Blackremote: Money Money Money – A Swedish Actor Peddles an Expensive New RAT
BlackRemote
2019-03-26paloalto Netoworks: Unit42Mike Harbison
Born This Way? Origins of LockerGoga
LockerGoga
2019-01-08paloalto Netoworks: Unit42Bryan Lee, Robert Falcone
DarkHydrus delivers new Trojan that can use Google Drive for C2 communications
RogueRobinNET DarkHydrus
2019-01-08paloalto Netoworks: Unit42Bryan Lee, Robert Falcone
DarkHydrus delivers new Trojan that can use Google Drive for C2 communications
RogueRobinNET DarkHydrus
2018-10-25Palo Alto Networks Unit 42Unit42
New Techniques to Uncover and Attribute Cobalt Gang Commodity Builders and Infrastructure Revealed
Cobalt
2018-08-03Github (Unit42)Unit42
OilRig Playbook
OilRig
2018-04-04Palo Alto Networks Unit 42Unit42
Smoking Out the Rarog Cryptocurrency Mining Trojan
Rarog
2017-10-27Palo Alto Networks Unit 42Unit42
Tracking Subaat: Targeted Phishing Attack Leads to Threat Actor’s Repository
The Gorgon Group
2016-05-02Github (pan-unit42)Josh Grunzweig
Prince of Persia Hashes
Infy
2016-01-01Palo Alto Networks Unit 42paloalto Networks: Unit42
Unit 42 Playbook Viewer
OilRig
2015-06-16Palo Alto Networks Unit 42Unit42
Operation Lotus Blossom: A New Nation-State Cyberthreat?
LOTUS PANDA
2015-06-04Palo Alto Networks Unit 42Unit42
KeyBase Keylogger Malware Family Exposed
KeyBase
2014-01-01Palo Alto Networks Unit 42paloalto Networks: Unit42
WIRELURKER: A New Era in iOS and OS X Malware
WireLurker WireLurker