Click here to download all references as Bib-File.•
| 2022-08-25
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Threat Assessment: Black Basta Ransomware Black Basta | 
| 2022-08-23
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Legitimate SaaS Platforms Being Used to Host Phishing Attacks | 
| 2022-08-10
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ BlueSky Ransomware: Fast Encryption via Multithreading BlueSky RedLine Stealer | 
| 2022-08-10
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Novel News on Cuba Ransomware: Greetings From Tropical Scorpius Cuba ROMCOM RAT | 
| 2022-08-03
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Flight of the Bumblebee: Email Lures and File Sharing Services Lead to Malware BazarBackdoor BumbleBee Cobalt Strike Conti | 
| 2022-07-19
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Russian APT29 Hackers Use Online Storage Services, DropBox and Google Drive Cobalt Strike EnvyScout Gdrive | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Trident Ursa Gamaredon Group | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Granite Taurus APT10 | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Clean Ursa PowerShower Inception Framework | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Iron Taurus CHINACHOPPER Ghost RAT Wonknu ZXShell APT27 | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Granite Taurus | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Crawling Taurus Poison Ivy APT20 | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Fighting Ursa Cannon Zebrocy APT28 | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Cloaked Ursa APT29 | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Thirsty Gemini BackConfig QUILTED TIGER | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Golfing Taurus Scarlet Mimic | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Shallow Taurus FormerFirstRAT IsSpace NewCT PlugX Poison Ivy Tidepool DragonOK | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Evasive Serpens TwoFace ISMAgent ISMDoor OopsIE RDAT OilRig | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Trident Ursa Gamaredon Group | 
| 2022-07-18
            
            ⋅
            
            Palo Alto Networks Unit 42
            ⋅ Mule Libra Carbanak Cobalt |