Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-12-27Palo Alto Networks Unit 42Bob Jung, Daniel Raygoza, Esmid Idrizovic, Sean Hughes
Navigating the Vast Ocean of Sandbox Evasions
TrickBot Zebrocy
2022-12-02Palo Alto Networks Unit 42Bob Jung, Dominik Reichel, Esmid Idrizovic
Blowing Cobalt Strike Out of the Water With Memory Analysis
Cobalt Strike
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2018-09-06Palo Alto Networks Unit 42Dominik Reichel, Esmid Idrizovic
Slicing and Dicing CVE-2018-5002 Payloads: New CHAINSHOT Malware
Chainshot
2017-10-05Palo Alto Networks Unit 42Esmid Idrizovic, Juan Cortes
FreeMilk: A Highly Targeted Spear Phishing Campaign
APT37
2017-10-05Palo Alto Networks Unit 42Esmid Idrizovic, Juan Cortes
FreeMilk: A Highly Targeted Spear Phishing Campaign
Freenki Loader PoohMilk Loader
2017-06-27Palo Alto Networks Unit 42Esmid Idrizovic, Tom Lancaster
Paranoid PlugX
PlugX
2017-03-28Palo Alto Networks Unit 42Brandon Levene, Dominik Reichel, Esmid Idrizovic
Dimnie: Hiding in Plain Sight
Dimnie