Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-09paloalto Netoworks: Unit42Anthony Galiette, Daniel Bunce, Doel Santos
Threat Assessment: Royal Ransomware
Royal Ransom Royal Ransom
2022-08-10Palo Alto Networks Unit 42Anthony Galiette, Daniel Bunce, Doel Santos, Shawn Westfall
Novel News on Cuba Ransomware: Greetings From Tropical Scorpius
Cuba ROMCOM RAT
2022-06-10Palo Alto Networks Unit 42Daniel Bunce, Doel Santos
Exposing HelloXD Ransomware and x4k
2022-01-27Palo Alto Networks Unit 42Alex Hinchliffe, Amanda Tanner, Doel Santos
Threat Assessment: BlackCat Ransomware
BlackCat
2021-08-24Palo Alto Networks Unit 42Doel Santos, Ruchna Nigam
Ransomware Groups to Watch: Emerging Threats
HelloKitty AvosLocker HelloKitty Hive LockBit
2021-06-09Palo Alto Networks Unit 42Doel Santos
Prometheus Ransomware Gang: A Group of REvil?
Hakbit Prometheus REvil
2021-04-13Palo Alto Networks Unit 42Doel Santos
Threat Assessment: Clop Ransomware
Clop
2020-12-08Palo Alto Networks Unit 42Brittany Barbehenn, Doel Santos, Robert Falcone
Threat Assessment: Egregor Ransomware
Egregor
2020-10-29Palo Alto Networks Unit 42Brad Duncan, Brittany Barbehenn, Doel Santos
Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector
Anchor BazarBackdoor Ryuk TrickBot
2020-07-30Palo Alto Networks Unit 42Adrian McCabe, Alex Hinchliffe, Doel Santos, Robert Falcone
Threat Assessment: WastedLocker Ransomware
WastedLocker
2020-06-03Palo Alto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
BackConfig VICEROY TIGER
2020-06-03paloalto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group