Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-18Palo Alto Networks Unit 42Akshata Rao, Wenjun Hu, Zong-Yu Wu
An AI Based Solution to Detecting the DoubleZero .NET Wiper
DoubleZero
2022-09-27Palo Alto Networks Unit 42Mark Lim
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID
PhotoLoader
2022-09-26Palo Alto Networks Unit 42Daniela Shalev, Itay Gamliel
Hunting for Unsigned DLLs to Find APTs
PlugX Raspberry Robin Roshtyak
2022-09-26Palo Alto Networks Unit 42Daniela Shalev, Itay Gamliel
Hunting for Unsigned DLLs to Find APTs
PlugX Raspberry Robin Roshtyak
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-16Palo Alto Networks Unit 42Andrew Guan, Jin Chen, Lei Xu, Yu Fu, Zhibin Zhang
Zero-Day Exploit Detection Using Machine Learning
2022-09-13Palo Alto Networks Unit 42Jeff White
OriginLogger: A Look at Agent Tesla’s Successor
Agent Tesla OriginLogger
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-09-06Palo Alto Networks Unit 42Aveek Das, Cecilia Hu, Chao Lei, Zhibin Zhang
Mirai Variant MooBot Targeting D-Link Devices
MooBot Mirai
2022-08-29Palo Alto Networks Unit 42Janos Szurdi
Tor 101: How Tor Works and its Risks to the Enterprise
2022-08-25Palo Alto Networks Unit 42Amer Elsad
Threat Assessment: Black Basta Ransomware
Black Basta QakBot
2022-08-25Palo Alto Networks Unit 42Amer Elsad
Threat Assessment: Black Basta Ransomware
Black Basta
2022-08-23Palo Alto Networks Unit 42Lucas Hu
Legitimate SaaS Platforms Being Used to Host Phishing Attacks
2022-08-10Palo Alto Networks Unit 42Lee Wei, Muhammad Umer Khan, Wenjun Hu, Yang Ji
BlueSky Ransomware: Fast Encryption via Multithreading
BlueSky RedLine Stealer
2022-08-10Palo Alto Networks Unit 42Lee Wei, Muhammad Umer Khan, Wenjun Hu, Yang Ji
BlueSky Ransomware: Fast Encryption via Multithreading
BlueSky RedLine Stealer