Click here to download all references as Bib-File.•
2021-04-07
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Examining Traffic from Hancitor Infections Hancitor |
2021-04-05
⋅
Palo Alto Networks Unit 42
⋅
2020 Phishing Trends With PDF Files |
2021-04-01
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Decrypting RDP Traffic |
2021-04-01
⋅
Palo Alto Networks Unit 42
⋅
Hancitor’s Use of Cobalt Strike and a Noisy Network Ping Tool Cobalt Strike Hancitor Moskalvzapoe |
2021-03-26
⋅
Palo Alto Networks Unit 42
⋅
20 Million Miners: Finding Malicious Cryptojacking Images in Docker Hub |
2021-03-26
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Matrix Ransomware Matrix Ransom |
2021-03-24
⋅
Palo Alto Networks Unit 42
⋅
Fake Websites Used in COVID-19 Themed Phishing Attacks, Impersonating Brands Like Pfizer and BioNTech |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Satori: Mirai Botnet Variant Targeting Vantage Velocity Field Unit RCE Vulnerability Satori |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Ransomware Threat Report 2021 RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker |
2021-03-15
⋅
Palo Alto Networks Unit 42
⋅
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices Mirai |
2021-03-11
⋅
Palo Alto Networks Unit 42
⋅
Microsoft Exchange Server Attack Timeline CHINACHOPPER |
2021-03-09
⋅
Palo Alto Networks Unit 42
⋅
Remediation Steps for the Microsoft Exchange Server Vulnerabilities CHINACHOPPER |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Attack Chain Overview: Emotet in December 2020 and January 2021 Emotet |
2021-03-08
⋅
Palo Alto Networks Unit 42
⋅
Analyzing Attacks Against Microsoft Exchange Server With China Chopper Webshells CHINACHOPPER |
2021-02-19
⋅
Palo Alto Networks Unit 42
⋅
IronNetInjector: Turla’s New Malware Loading Tool Agent.BTZ IronNetInjector TurlaRPC |
2021-02-17
⋅
Palo Alto Networks Unit 42
⋅
WatchDog: Exposing a Cryptojacking Campaign That’s Operated for Two Years |
2021-02-05
⋅
Palo Alto Networks Unit 42
⋅
Exploits in the Wild for WordPress File Manager RCE Vulnerability (CVE-2020-25213) Kinsing |
2021-02-03
⋅
Palo Alto Networks Unit 42
⋅
Hildegard: New TeamTNT Malware Targeting Kubernetes TeamTNT TeamTNT |
2021-01-28
⋅
Palo Alto Networks Unit 42
⋅
Pro-Ocean: Rocke Group’s New Cryptojacking Malware Pro-Ocean |
2021-01-19
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Examining Emotet Infection Traffic Emotet GootKit IcedID QakBot TrickBot |