Logo
Unit42 Logo
  • Tools
  • ATOMs
  • Security Consulting
  • About Us
  • Under Attack?

Posts created by: Doel Santos

Threat Assessment: Royal RansomwareA pictorial representation of ransomware like Royal Ransomware. It shows an exchange of money for keys in front of a laptop screen.
34,808
people reacted

Threat Assessment: Royal Ransomware

  • By Doel Santos, Daniel Bunce and Anthony Galiette
  • May 9, 2023 at 6:00 AM

7

11 min. read

Novel News on Cuba Ransomware: Greetings From Tropical ScorpiusRansomware conceptual image, covering groups such as Cuba Ransomware aka Tropical Scorpius
87,890
people reacted

Novel News on Cuba Ransomware: Greetings From Tropical Scorpius

  • By Anthony Galiette, Daniel Bunce, Doel Santos and Shawn Westfall
  • August 9, 2022 at 9:00 AM

79

20 min. read

Trending

  • Threat Brief: Attacks on Critical Infrastructure Attributed to Volt Typhoon by Unit 42
  • Cold as Ice: Unit 42 Wireshark Quiz for IcedID by Brad Duncan
  • Old Wine in the New Bottle: Mirai Variant Targets Multiple IoT Devices by Zhibin Zhang
  • Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID by Brad Duncan
Exposing HelloXD Ransomware and x4kA conceptual image representing ransomware, including HelloXD.
54,200
people reacted

Exposing HelloXD Ransomware and x4k

  • By Daniel Bunce and Doel Santos
  • June 10, 2022 at 6:00 PM

20

15 min. read

Understanding REvil: REvil Threat Actors May Have Returned (Updated)A conceptual image representing the REvil threat actors discussed in the post.
112,311
people reacted

Understanding REvil: REvil Threat Actors May Have Returned (Updated)

  • By Doel Santos and John Martineau
  • June 3, 2022 at 1:00 PM

77

12 min. read

Threat Assessment: BlackCat RansomwareA conceptual image representing ransomware, such as the BlackCat ransomware discussed here.
91,264
people reacted

Threat Assessment: BlackCat Ransomware

  • By Amanda Tanner, Alex Hinchliffe and Doel Santos
  • January 27, 2022 at 6:00 AM

62

10 min. read

Ransomware Groups to Watch: Emerging ThreatsA conceptual image representing ransomware, including the emerging ransomware groups covered here: AvosLocker, Hive, HelloKitty and LockBit 2.0.
70,228
people reacted

Ransomware Groups to Watch: Emerging Threats

  • By Doel Santos and Ruchna Nigam
  • August 24, 2021 at 3:00 AM

65

11 min. read

Prometheus Ransomware Gang: A Group of REvil?A conceptual image representing Prometheus ransomware
57,681
people reacted

Prometheus Ransomware Gang: A Group of REvil?

  • By Doel Santos
  • June 9, 2021 at 3:00 AM

28

9 min. read

Threat Assessment: Clop RansomwareA conceptual image representing ransomware, such as the Clop ransomware family discussed in this threat assessment.
54,575
people reacted

Threat Assessment: Clop Ransomware

  • By Doel Santos
  • April 13, 2021 at 8:00 AM

21

6 min. read

Threat Assessment: Egregor RansomwareConceptual image illustrating Egregor ransomware.
39,363
people reacted

Threat Assessment: Egregor Ransomware

  • By Doel Santos, Brittany Barbehenn and Robert Falcone
  • December 8, 2020 at 6:00 PM

32

5 min. read

Threat Assessment: Ryuk RansomwareConceptual image illustrating Ryuk Ransomware
55,943
people reacted

Threat Assessment: Ryuk Ransomware

  • By Brittany Barbehenn, Doel Santos and Brad Duncan
  • October 29, 2020 at 5:45 PM

47

9 min. read

Threat Assessment: WastedLocker RansomwareConceptual image illustrating WastedLocker ransomware
45,714
people reacted

Threat Assessment: WastedLocker Ransomware

  • By Alex Hinchliffe, Doel Santos, Adrian McCabe and Robert Falcone
  • July 30, 2020 at 6:00 AM

30

4 min. read

Threat Assessment: EKANS Ransomware
48,137
people reacted

Threat Assessment: EKANS Ransomware

  • By Alex Hinchliffe and Doel Santos
  • June 26, 2020 at 6:00 AM

19

5 min. read

Threat Assessment: Hangover Threat Group
29,665
people reacted

Threat Assessment: Hangover Threat Group

  • By Doel Santos and Alex Hinchliffe
  • June 3, 2020 at 7:00 PM

22

8 min. read

Threat Brief: Maze RansomwareConceptual image representing Maze ransomware.
40,976
people reacted

Threat Brief: Maze Ransomware

  • By Brittany Barbehenn and Doel Santos
  • May 8, 2020 at 6:00 AM

20

5 min. read

Popular Resources

  • Resource Center
  • Blog
  • Communities
  • Tech Docs
  • Unit 42
  • Sitemap

Legal Notices

  • Privacy
  • Terms of Use
  • Documents

Account

  • Manage Subscriptions
  •  
  • Report a Vulnerability

© 2023 Palo Alto Networks, Inc. All rights reserved.