Click here to download all references as Bib-File.•
2024-10-30
⋅
Palo Alto Networks Unit 42
⋅
Jumpy Pisces Engages in Play Ransomware Dtrack MimiKatz PLAY Sliver |
2024-10-09
⋅
Palo Alto
⋅
Contagious Interview: DPRK Threat Actors Lure Tech Industry Job Seekers to Install New Variants of BeaverTail and InvisibleFerret Malware beavertail Beavertail |
2024-09-26
⋅
Palo Alto Networks Unit 42
⋅
Unraveling Sparkling Pisces’s Tool Set: KLogEXE and FPSpy FPSpy KLogEXE Kimsuky |
2024-09-23
⋅
Palo Alto Networks Unit 42
⋅
Inside SnipBot: The Latest RomCom Malware Variant ROMCOM RAT |
2024-05-23
⋅
Palo Alto Networks Unit 42
⋅
Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Entities in the Middle East, Africa and Asia Agent Racoon CHINACHOPPER Ghost RAT JuicyPotato MimiKatz Ntospy PlugX SweetSpecter TunnelSpecter CL-STA-0043 |
2024-04-19
⋅
DARKReading
⋅
Evil XDR: Researcher Turns Palo Alto Software Into Perfect Malware |
2024-04-12
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 UPSTYLE |
2024-03-26
⋅
Palo Alto Networks Unit 42
⋅
ASEAN Entities in the Spotlight: Chinese APT Group Targeting PUBLOAD |
2024-03-22
⋅
Palo Alto
⋅
Large-Scale StrelaStealer Campaign in Early 2024 StrelaStealer |
2024-03-15
⋅
Palo Alto Networks Unit 42
⋅
Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled BunnyLoader |
2024-02-13
⋅
Palo Alto Networks Unit 42
⋅
A Deep Dive Into Malicious Direct Syscall Detection Lumma Stealer |
2024-02-12
⋅
Palo Alto Networks Unit 42
⋅
Diving Into Glupteba's UEFI Bootkit Glupteba |
2023-12-07
⋅
Palo Alto Networks Unit 42
⋅
Fighting Ursa Aka APT28: Illuminating a Covert Campaign |
2023-11-21
⋅
Palo Alto Networks Unit 42
⋅
Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors BeaverTail InvisibleFerret WageMole |
2023-11-06
⋅
Palo Alto Networks Unit 42
⋅
Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors Pink Sandstorm |
2023-10-31
⋅
Palo Alto Networks Unit 42
⋅
Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla) Kazuar |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-08-01
⋅
Palo Alto Networks Unit 42
⋅
NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts BitRAT NodeStealer XWorm |
2023-07-19
⋅
Palo Alto Networks Unit 42
⋅
P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm P2Pinfect |