Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-14Palo Alto Networks Unit 42Ken Hsu, Qi Deng, Vaibhav Singhal, Yue Guan
Two New IoT Vulnerabilities Identified with Mirai Payloads
Mirai
2020-10-05paloalto Networks Unit 42Nathaniel Quist
Black-T: New Cryptojacking Variant from TeamTnT
2020-09-04Palo Alto Networks Unit 42Robert Falcone
Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa
PowGoop Hakbit
2020-09-03Palo Alto Networks Unit 42Haozhe Zhang, Qi Deng, Ruchna Nigam, Zhibin Zhang
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496
Mirai PerlBot
2020-09-02Palo Alto Networks Unit 42Janos Szurdi, Zhanhao Chen
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers
Azorult
2020-08-27Palo Alto Networks Unit 42Aviv Sasson
Cetus: Cryptojacking Worm Targeting Docker Daemons
Cetus
2020-08-21Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Decrypting HTTPS Traffic
Dridex
2020-07-30Palo Alto Networks Unit 42Adrian McCabe, Alex Hinchliffe, Doel Santos, Robert Falcone
Threat Assessment: WastedLocker Ransomware
WastedLocker
2020-07-24Palo Alto Networks Unit 42Brad Duncan
Evolution of Valak, from Its Beginnings to Mass Distribution
Valak
2020-07-22Palo Alto Networks Unit 42Robert Falcone
OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory
RDAT OilRig
2020-06-24Palo Alto Networks Unit 42Chris Navarrete, Durgesh Sangvikar, Ken Hsu, Zhibin Zhang
Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices
Lucifer
2020-06-17paloalto Networks Unit 42Dominik Reichel, Esmid Idrizovic
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations
AcidBox
2020-06-03Palo Alto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
BackConfig VICEROY TIGER
2020-06-03paloalto Networks Unit 42Alex Hinchliffe, Doel Santos
Threat Assessment: Hangover Threat Group
2020-05-28Palo Alto Networks Unit 42Brad Duncan
Goodbye Mworm, Hello Nworm: TrickBot Updates Propagation Module
TrickBot
2020-05-24Palo Alto Networks Unit 42Ajaya Neupane, Stefan Achleitner
Using AI to Detect Malicious C2 Traffic
Emotet Sality
2020-05-18Palo Alto Networks Unit 42Asher Davila, Yang Ji
Eleethub: A Cryptocurrency Mining Botnet with Rootkit for Self-Hiding
PerlBot
2020-05-14paloalto Networks Unit 42Ruchna Nigam
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways
Bashlite Mirai
2020-05-11Palo Alto Networks Unit 42Alex Hinchliffe, Robert Falcone
Updated BackConfig Malware Targeting Government and Military Organizations in South Asia
VICEROY TIGER
2020-04-14Palo Alto Networks Unit 42Adrian McCabe, Juan Cortes, Vicky Ray
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns
Agent Tesla EDA2