Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-11Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: New BumbleBee Webshell and SSH Tunnels Used for Lateral Movement
2021-01-07Palo Alto Networks Unit 42Brad Duncan
TA551: Email Attack Campaign Switches from Valak to IcedID
IcedID
2020-12-23Palo Alto Networks Unit 42Unit 42
A Timeline Perspective of the SolarStorm Supply-Chain Attack
SUNBURST TEARDROP
2020-12-17Palo Alto Networks Unit 42Matthew Tennis
SUPERNOVA SolarWinds .NET Webshell Analysis
SUPERNOVA BRONZE SPIRAL
2020-12-17Palo Alto Networks Unit 42Matt Tennis
SUPERNOVA: SolarStorm’s Novel .NET Webshell
SUPERNOVA
2020-12-14Palo Alto Networks Unit 42Unit 42
Threat Brief: SolarStorm and SUNBURST Customer Coverage
Cobalt Strike SUNBURST
2020-12-14Palo Alto Networks Unit 42Unit42
PyMICROPSIA: New Information-Stealing Trojan from AridViper
2020-12-10Palo Alto Networks Unit 42Unit42
Threat Brief: FireEye Red Team Tool Breach
Cobalt Strike
2020-12-10Palo Alto Networks Unit 42Claud Xiao, Jim Fitzgerald, Xiao Zhang, Yang Ji, Yue Chen
PGMiner: New Cryptocurrency Mining Botnet Delivered via PostgreSQL
2020-12-09Palo Alto Networks Unit 42Chris Navarrete, Haozhe Zhang, Yanhui Jia
njRAT Spreading Through Active Pastebin Command and Control Tunnel
NjRAT
2020-12-08Palo Alto Networks Unit 42Brittany Barbehenn, Doel Santos, Robert Falcone
Threat Assessment: Egregor Ransomware
Egregor
2020-11-09Palo Alto Networks Unit 42Jin Chen, Tao Yan, Taojie Wang, Yu Fu
A Closer Look at the Web Skimmer
2020-11-09Palo Alto Networks Unit 42Robert Falcone
xHunt Campaign: Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control
Snugy
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Indicators of Compromise related to Cobaltstrike, PyXie Lite, Vatet and Defray777
Cobalt Strike PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Last, but Not Least: Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Linking Vatet, PyXie and Defray777
PyXie RansomEXX
2020-11-06Palo Alto Networks Unit 42CRYPSIS, Drew Schmitt, Ryan Tracey
Next Up: “PyXie Lite”
Defray PyXie
2020-10-29Palo Alto Networks Unit 42Brad Duncan, Brittany Barbehenn, Doel Santos
Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector
Anchor BazarBackdoor Ryuk TrickBot
2020-10-29Palo Alto Networks Unit 42Janos Szurdi, Jingwei Fan, Ruian Duan, Seokkyung Chung, Zhanhao Chen
Domain Parking: A Gateway to Attackers Spreading Emotet and Impersonating McAfee
Emotet