Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2024-01-19paloalto Networks Unit 42Ben Zhang, Billy Melicher, Bo Qu, Brad Duncan, Qi Deng, Zhanglin He
Parrot TDS: A Persistent and Evolving Malware Campaign
Parrot TDS Parrot TDS WebShell
2022-04-25paloalto Networks Unit 42Mark Lim
Defeating BazarLoader Anti-Analysis Techniques
BazarBackdoor
2022-02-25paloalto Networks Unit 42Unit 42
Spear Phishing Attacks Target Organizations in Ukraine, Payloads Include the Document Stealer OutSteel and the Downloader SaintBot
Saint Bot
2022-02-24paloalto Networks Unit 42Unit 42
SockDetour – a Silent, Fileless, Socketless Backdoor – Targets U.S. Defense Contractors
TiltedTemple
2021-07-06paloalto Networks Unit 42John Martineau
Understanding REvil: The Ransomware Gang Behind the Kaseya Attack
Gandcrab REvil
2020-10-05paloalto Networks Unit 42Nathaniel Quist
Black-T: New Cryptojacking Variant from TeamTnT
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2020-06-03paloalto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
2020-06-03paloalto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
2020-05-14paloalto Networks Unit 42Ruchna Nigam
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways
Bashlite Mirai
2018-12-18paloalto Networks Unit 42Robert Falcone
Sofacy Creates New ‘Go’ Variant of Zebrocy Tool
Zebrocy
2015-07-20paloalto Networks Unit 42Bryan Lee, Josh Grunzweig
Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122 to Install IsSpace Backdoor
IsSpace
2015-07-20paloalto Networks Unit 42Bryan Lee, Josh Grunzweig
Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122 to Install IsSpace Backdoor
IsSpace