Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-06-09Palo Alto Networks Unit 42Doel Santos
Prometheus Ransomware Gang: A Group of REvil?
Hakbit Prometheus REvil
2021-06-08Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Using WatchDog TTPs to Expand Its Cryptojacking Footprint
2021-06-07Palo Alto Networks Unit 42Daniel Prizmant
Siloscape: First Known Malware Targeting Windows Containers to Compromise Cloud Environments
2021-06-04Palo Alto Networks Unit 42Nathaniel Quist
TeamTNT Actively Enumerating Cloud Environments to Infiltrate Organizations
2021-05-19Palo Alto Networks Unit 42Brad Duncan
BazarCall: Call Centers Help Spread BazarLoader Malware
BazarBackdoor campoloader
2021-05-12Palo Alto Networks Unit 42Ramarcus Baylor
DarkSide Ransomware Gang: An Overview
DarkSide
2021-04-29Palo Alto Networks Unit 42Robert Falcone, Simon Conant
New Shameless Commodity Cryptocurrency Stealer (WeSteal) and Commodity RAT (WeControl)
WeControl WeSteal
2021-04-15Palo Alto Networks Unit 42Robert Falcone
Actor Exploits Microsoft Exchange Server Vulnerabilities, Cortex XDR Blocks Harvesting of Credentials
CHINACHOPPER
2021-04-13Palo Alto Networks Unit 42Doel Santos
Threat Assessment: Clop Ransomware
Clop
2021-04-09Palo Alto Networks Unit 42Chris Navarrete, Yanhui Jia
Emotet Command and Control Case Study
Emotet
2021-04-08Palo Alto Networks Unit 42Ashutosh Chitwadgi, Ken Hsu, Vaibhav Singhal
Attackers Conducting Cryptojacking Operation Against U.S. Education Organizations
2021-04-07Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Traffic from Hancitor Infections
Hancitor
2021-04-05Palo Alto Networks Unit 42Ashkan Hosseini, Ashutosh Chitwadgi
2020 Phishing Trends With PDF Files
2021-04-01Palo Alto Networks Unit 42Brad Duncan, Vijay Prakash
Wireshark Tutorial: Decrypting RDP Traffic
2021-04-01Palo Alto Networks Unit 42Brad Duncan
Hancitor’s Use of Cobalt Strike and a Noisy Network Ping Tool
Cobalt Strike Hancitor Moskalvzapoe
2021-03-26Palo Alto Networks Unit 42Aviv Sasson
20 Million Miners: Finding Malicious Cryptojacking Images in Docker Hub
2021-03-26Palo Alto Networks Unit 42Unit 42
Threat Assessment: Matrix Ransomware
Matrix Ransom
2021-03-24Palo Alto Networks Unit 42Lucas Hu
Fake Websites Used in COVID-19 Themed Phishing Attacks, Impersonating Brands Like Pfizer and BioNTech
2021-03-17Palo Alto Networks Unit 42Haozhe Zhang, Jun Du, Vaibhav Singhal, Zhibin Zhang
Satori: Mirai Botnet Variant Targeting Vantage Velocity Field Unit RCE Vulnerability
Satori
2021-03-17Palo Alto Networks Unit 42Unit42
Ransomware Threat Report 2021
RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker