Click here to download all references as Bib-File.•
2020-10-14
⋅
Palo Alto Networks Unit 42
⋅
Two New IoT Vulnerabilities Identified with Mirai Payloads Mirai |
2020-10-05
⋅
paloalto Networks Unit 42
⋅
Black-T: New Cryptojacking Variant from TeamTnT |
2020-09-04
⋅
Palo Alto Networks Unit 42
⋅
Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa PowGoop Hakbit |
2020-09-03
⋅
Palo Alto Networks Unit 42
⋅
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496 Mirai PerlBot |
2020-09-02
⋅
Palo Alto Networks Unit 42
⋅
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers Azorult |
2020-08-27
⋅
Palo Alto Networks Unit 42
⋅
Cetus: Cryptojacking Worm Targeting Docker Daemons Cetus |
2020-08-21
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Decrypting HTTPS Traffic Dridex |
2020-07-30
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: WastedLocker Ransomware WastedLocker |
2020-07-24
⋅
Palo Alto Networks Unit 42
⋅
Evolution of Valak, from Its Beginnings to Mass Distribution Valak |
2020-07-22
⋅
Palo Alto Networks Unit 42
⋅
OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory RDAT OilRig |
2020-06-24
⋅
Palo Alto Networks Unit 42
⋅
Lucifer: New Cryptojacking and DDoS Hybrid Malware Exploiting High and Critical Vulnerabilities to Infect Windows Devices Lucifer |
2020-06-17
⋅
paloalto Networks Unit 42
⋅
AcidBox: Rare Malware Repurposing Turla Group Exploit Targeted Russian Organizations AcidBox |
2020-06-03
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Hangover Threat Group BackConfig VICEROY TIGER |
2020-06-03
⋅
paloalto Networks Unit 42
⋅
Threat Assessment: Hangover Threat Group |
2020-05-28
⋅
Palo Alto Networks Unit 42
⋅
Goodbye Mworm, Hello Nworm: TrickBot Updates Propagation Module TrickBot |
2020-05-24
⋅
Palo Alto Networks Unit 42
⋅
Using AI to Detect Malicious C2 Traffic Emotet Sality |
2020-05-18
⋅
Palo Alto Networks Unit 42
⋅
Eleethub: A Cryptocurrency Mining Botnet with Rootkit for Self-Hiding PerlBot |
2020-05-14
⋅
paloalto Networks Unit 42
⋅
Mirai and Hoaxcalls Botnets Target Legacy Symantec Web Gateways Bashlite Mirai |
2020-05-11
⋅
Palo Alto Networks Unit 42
⋅
Updated BackConfig Malware Targeting Government and Military Organizations in South Asia VICEROY TIGER |
2020-04-14
⋅
Palo Alto Networks Unit 42
⋅
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns Agent Tesla EDA2 |