Click here to download all references as Bib-File.•
2023-01-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese PlugX Malware Hidden in Your USB Devices? PlugX |
2022-07-19
⋅
Palo Alto Networks Unit 42
⋅
Russian APT29 Hackers Use Online Storage Services, DropBox and Google Drive Cobalt Strike EnvyScout Gdrive |
2022-07-05
⋅
When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors Brute Ratel C4 |
2022-07-05
⋅
Palo Alto Networks Unit 42
⋅
When Pentest Tools Go Brutal: Red-Teaming Tool Being Abused by Malicious Actors |
2022-01-20
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Ongoing Russia and Ukraine Cyber Conflict WhisperGate |
2021-07-27
⋅
Palo Alto Networks Unit 42
⋅
THOR: Previously Unseen PlugX Variant Deployed During Microsoft Exchange Server Attacks by PKPLUG Group PlugX |
2019-12-17
⋅
Palo Alto Networks Unit 42
⋅
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia DDKONG Derusbi KHRAT |
2019-12-09
⋅
Palo Alto Networks Unit 42
⋅
TrickBot Campaign Uses Fake Payroll Emails to Conduct Phishing Attacks TrickBot |
2019-03-26
⋅
paloalto Netoworks: Unit42
⋅
Born This Way? Origins of LockerGoga LockerGoga |
2019-02-26
⋅
Palo Alto Networks Unit 42
⋅
Farseer: Previously Unknown Malware Family bolsters the Chinese armoury Farseer |
2019-01-23
⋅
Russian Language Malspam Pushing Redaman Banking Malware RTM |
2018-07-13
⋅
Palo Alto Networks Unit 42
⋅
Upatre Continued to Evolve with new Anti-Analysis Techniques Upatre |
2018-04-13
⋅
Palo Alto Networks Unit 42
⋅
Say “Cheese”: WebMonitor RAT Comes with C2-as-a-Service (C2aaS) WebMonitor RAT |
2018-03-13
⋅
Palo Alto Networks Unit 42
⋅
HenBox: The Chickens Come Home to Roost HenBox |
2018-02-28
⋅
Palo Alto Networks Unit 42
⋅
Sofacy Attacks Multiple Government Entities APT28 |