Click here to download all references as Bib-File.•
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-02
⋅
Palo Alto Networks Unit 42
⋅
Blowing Cobalt Strike Out of the Water With Memory Analysis Cobalt Strike |
2020-06-17
⋅
paloalto Networks Unit 42
⋅
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations AcidBox |
2018-09-06
⋅
Palo Alto Networks Unit 42
⋅
Slicing and Dicing CVE-2018-5002 Payloads: New CHAINSHOT Malware Chainshot |
2017-10-05
⋅
Palo Alto Networks Unit 42
⋅
FreeMilk: A Highly Targeted Spear Phishing Campaign APT37 |
2017-10-05
⋅
Palo Alto Networks Unit 42
⋅
FreeMilk: A Highly Targeted Spear Phishing Campaign Freenki Loader PoohMilk Loader |
2017-06-27
⋅
Palo Alto Networks Unit 42
⋅
Paranoid PlugX PlugX |
2017-03-28
⋅
Palo Alto Networks Unit 42
⋅
Dimnie: Hiding in Plain Sight Dimnie |