Click here to download all references as Bib-File.•
2023-07-12
⋅
Palo Alto Networks Unit 42
⋅
Diplomats Beware: Cloaked Ursa Phishing With a Twist |
2023-05-30
⋅
Palo Alto Networks Unit 42
⋅
Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID IcedID PhotoLoader |
2023-05-26
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Attacks on Critical Infrastructure Attributed to Insidious Taurus (aka Volt Typhoon) Volt Typhoon |
2023-05-03
⋅
Palo Alto Networks Unit 42
⋅
Teasing the Secrets From Threat Actors: Malware Configuration Parsing at Scale IcedID PhotoLoader |
2023-04-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese Alloy Taurus Updates PingPull Malware PingPull Sword2033 |
2023-03-16
⋅
Palo Alto Networks Unit 42
⋅
Bee-Ware of Trigona, An Emerging Ransomware Strain Cryakl MimiKatz Trigona |
2023-01-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese PlugX Malware Hidden in Your USB Devices? PlugX |
2023-01-18
⋅
Palo Alto Networks Unit 42
⋅
Chinese Playful Taurus Activity in Iran turian |
2022-12-27
⋅
Palo Alto Networks Unit 42
⋅
Navigating the Vast Ocean of Sandbox Evasions TrickBot Zebrocy |
2022-12-20
⋅
Palo Alto Networks Unit 42
⋅
Russia’s Trident Ursa (aka Gamaredon APT) Cyber Conflict Operations Unwavering Since Invasion of Ukraine Unidentified VBS 005 (Telegram Loader) |
2022-12-12
⋅
Palo Alto Networks Unit 42
⋅
Precious Gemstones: The New Generation of Kerberos Attacks |
2022-12-08
⋅
Palo Alto Networks Unit 42
⋅
Compromised Cloud Compute Credentials: Case Studies From the Wild |
2022-12-02
⋅
Palo Alto Networks Unit 42
⋅
Blowing Cobalt Strike Out of the Water With Memory Analysis Cobalt Strike |
2022-11-21
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Luna Moth Callback Phishing Campaign BazarBackdoor Conti |
2022-11-18
⋅
Palo Alto Networks Unit 42
⋅
An AI Based Solution to Detecting the DoubleZero .NET Wiper DoubleZero |
2022-09-27
⋅
Palo Alto Networks Unit 42
⋅
More Than Meets the Eye: Exposing a Polyglot File That Delivers IcedID PhotoLoader |
2022-09-26
⋅
Palo Alto Networks Unit 42
⋅
Hunting for Unsigned DLLs to Find APTs PlugX Raspberry Robin Roshtyak |
2022-09-16
⋅
Palo Alto Networks Unit 42
⋅
Zero-Day Exploit Detection Using Machine Learning |
2022-09-13
⋅
Palo Alto Networks Unit 42
⋅
OriginLogger: A Look at Agent Tesla’s Successor Agent Tesla OriginLogger |
2022-09-06
⋅
Palo Alto Networks Unit 42
⋅
Mirai Variant MooBot Targeting D-Link Devices MooBot Mirai |