Click here to download all references as Bib-File.•
2020-12-09
⋅
Palo Alto Networks Unit 42
⋅
njRAT Spreading Through Active Pastebin Command and Control Tunnel NjRAT |
2020-12-08
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Egregor Ransomware Egregor |
2020-11-09
⋅
Palo Alto Networks Unit 42
⋅
A Closer Look at the Web Skimmer |
2020-11-09
⋅
Palo Alto Networks Unit 42
⋅
xHunt Campaign: Newly Discovered Backdoors Using Deleted Email Drafts and DNS Tunneling for Command and Control Snugy |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Indicators of Compromise related to Cobaltstrike, PyXie Lite, Vatet and Defray777 Cobalt Strike PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Last, but Not Least: Defray777 PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777 PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Linking Vatet, PyXie and Defray777 PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Next Up: “PyXie Lite” Defray PyXie |
2020-10-29
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: Ryuk Ransomware and Trickbot Targeting U.S. Healthcare and Public Health Sector Anchor BazarBackdoor Ryuk TrickBot |
2020-10-29
⋅
Palo Alto Networks Unit 42
⋅
Domain Parking: A Gateway to Attackers Spreading Emotet and Impersonating McAfee Emotet |
2020-10-14
⋅
Palo Alto Networks Unit 42
⋅
Two New IoT Vulnerabilities Identified with Mirai Payloads Mirai |
2020-09-04
⋅
Palo Alto Networks Unit 42
⋅
Thanos Ransomware: Destructive Variant Targeting State-Run Organizations in the Middle East and North Africa PowGoop Hakbit |
2020-09-03
⋅
Palo Alto Networks Unit 42
⋅
Exploits in the Wild for vBulletin Pre-Auth RCE Vulnerability CVE-2020-17496 Mirai PerlBot |
2020-09-02
⋅
Palo Alto Networks Unit 42
⋅
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers Azorult |
2020-08-27
⋅
Palo Alto Networks Unit 42
⋅
Cetus: Cryptojacking Worm Targeting Docker Daemons Cetus |
2020-08-21
⋅
Palo Alto Networks Unit 42
⋅
Wireshark Tutorial: Decrypting HTTPS Traffic Dridex |
2020-07-30
⋅
Palo Alto Networks Unit 42
⋅
Threat Assessment: WastedLocker Ransomware WastedLocker |
2020-07-24
⋅
Palo Alto Networks Unit 42
⋅
Evolution of Valak, from Its Beginnings to Mass Distribution Valak |
2020-07-22
⋅
Palo Alto Networks Unit 42
⋅
OilRig Targets Middle Eastern Telecommunications Organization and Adds Novel C2 Channel with Steganography to Its Inventory RDAT OilRig |