Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-04-07Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Traffic from Hancitor Infections
Hancitor
2021-04-05Palo Alto Networks Unit 42Ashkan Hosseini, Ashutosh Chitwadgi
2020 Phishing Trends With PDF Files
2021-04-01Palo Alto Networks Unit 42Brad Duncan, Vijay Prakash
Wireshark Tutorial: Decrypting RDP Traffic
2021-04-01Palo Alto Networks Unit 42Brad Duncan
Hancitor’s Use of Cobalt Strike and a Noisy Network Ping Tool
Cobalt Strike Hancitor Moskalvzapoe
2021-03-26Palo Alto Networks Unit 42Aviv Sasson
20 Million Miners: Finding Malicious Cryptojacking Images in Docker Hub
2021-03-26Palo Alto Networks Unit 42Unit 42
Threat Assessment: Matrix Ransomware
Matrix Ransom
2021-03-24Palo Alto Networks Unit 42Lucas Hu
Fake Websites Used in COVID-19 Themed Phishing Attacks, Impersonating Brands Like Pfizer and BioNTech
2021-03-17Palo Alto Networks Unit 42Haozhe Zhang, Jun Du, Vaibhav Singhal, Zhibin Zhang
Satori: Mirai Botnet Variant Targeting Vantage Velocity Field Unit RCE Vulnerability
Satori
2021-03-17Palo Alto Networks Unit 42Unit42
Ransomware Threat Report 2021
RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker
2021-03-15Palo Alto Networks Unit 42Asher Davila, Ruchna Nigam, Vaibhav Singhal, Zhibin Zhang
New Mirai Variant Targeting New IoT Vulnerabilities, Including in Network Security Devices
Mirai
2021-03-11Palo Alto Networks Unit 42Unit 42
Microsoft Exchange Server Attack Timeline
CHINACHOPPER
2021-03-09Palo Alto Networks Unit 42Unit 42
Remediation Steps for the Microsoft Exchange Server Vulnerabilities
CHINACHOPPER
2021-03-08Palo Alto Networks Unit 42Chris Navarrete, Durgesh Sangvikar, Matthew Tennis, Rongbo Shao, Yanhui Jia
Attack Chain Overview: Emotet in December 2020 and January 2021
Emotet
2021-03-08Palo Alto Networks Unit 42Jeff White
Analyzing Attacks Against Microsoft Exchange Server With China Chopper Webshells
CHINACHOPPER
2021-02-19Palo Alto Networks Unit 42Dominik Reichel
IronNetInjector: Turla’s New Malware Loading Tool
Agent.BTZ IronNetInjector TurlaRPC
2021-02-17Palo Alto Networks Unit 42Nathaniel Quist
WatchDog: Exposing a Cryptojacking Campaign That’s Operated for Two Years
2021-02-05Palo Alto Networks Unit 42Efi Barkayev, Gal De Leon, Nadav Markus
Exploits in the Wild for WordPress File Manager RCE Vulnerability (CVE-2020-25213)
Kinsing
2021-02-03Palo Alto Networks Unit 42Ariel Zelivansky, Aviv Sasson, Jay Chen
Hildegard: New TeamTNT Malware Targeting Kubernetes
TeamTNT TeamTNT
2021-01-28Palo Alto Networks Unit 42Aviv Sasson
Pro-Ocean: Rocke Group’s New Cryptojacking Malware
Pro-Ocean
2021-01-19Palo Alto Networks Unit 42Brad Duncan
Wireshark Tutorial: Examining Emotet Infection Traffic
Emotet GootKit IcedID QakBot TrickBot