Click here to download all references as Bib-File.•
2024-05-23
⋅
Palo Alto Networks Unit 42
⋅
Operation Diplomatic Specter: An Active Chinese Cyberespionage Campaign Leverages Rare Tool Set to Target Governmental Entities in the Middle East, Africa and Asia Agent Racoon CHINACHOPPER Ghost RAT JuicyPotato MimiKatz Ntospy PlugX SweetSpecter TunnelSpecter |
2024-04-12
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Operation MidnightEclipse, Post-Exploitation Activity Related to CVE-2024-3400 UPSTYLE |
2024-03-26
⋅
Palo Alto Networks Unit 42
⋅
ASEAN Entities in the Spotlight: Chinese APT Group Targeting Unidentified 094 |
2024-03-15
⋅
Palo Alto Networks Unit 42
⋅
Inside the Rabbit Hole: BunnyLoader 3.0 Unveiled BunnyLoader |
2024-02-13
⋅
Palo Alto Networks Unit 42
⋅
A Deep Dive Into Malicious Direct Syscall Detection Lumma Stealer |
2024-02-12
⋅
Palo Alto Networks Unit 42
⋅
Diving Into Glupteba's UEFI Bootkit Glupteba |
2023-12-07
⋅
Palo Alto Networks Unit 42
⋅
Fighting Ursa Aka APT28: Illuminating a Covert Campaign |
2023-11-21
⋅
Palo Alto Networks Unit 42
⋅
Hacking Employers and Seeking Employment: Two Job-Related Campaigns Bear Hallmarks of North Korean Threat Actors BeaverTail InvisibleFerret |
2023-11-06
⋅
Palo Alto Networks Unit 42
⋅
Agonizing Serpens (Aka Agrius) Targeting the Israeli Higher Education and Tech Sectors Pink Sandstorm |
2023-10-31
⋅
Palo Alto Networks Unit 42
⋅
Over the Kazuar’s Nest: Cracking Down on a Freshly Hatched Backdoor Used by Pensive Ursa (Aka Turla) Kazuar |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Cyberespionage Attacks Against Southeast Asian Government Linked to Stately Taurus, Aka Mustang Panda Cobalt Strike MimiKatz RemCom ShadowPad TONESHELL |
2023-09-22
⋅
Palo Alto Networks Unit 42
⋅
Persistent Attempts at Cyberespionage Against Southeast Asian Government Target Have Links to Alloy Taurus Reshell GALLIUM |
2023-08-01
⋅
Palo Alto Networks Unit 42
⋅
NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts BitRAT NodeStealer XWorm |
2023-07-19
⋅
Palo Alto Networks Unit 42
⋅
P2PInfect: The Rusty Peer-to-Peer Self-Replicating Worm P2Pinfect |
2023-07-12
⋅
Palo Alto Networks Unit 42
⋅
Diplomats Beware: Cloaked Ursa Phishing With a Twist GraphDrop |
2023-07-12
⋅
Palo Alto Networks Unit 42
⋅
Diplomats Beware: Cloaked Ursa Phishing With a Twist |
2023-05-30
⋅
Palo Alto Networks Unit 42
⋅
Cold as Ice: Answers to Unit 42 Wireshark Quiz for IcedID IcedID PhotoLoader |
2023-05-26
⋅
Palo Alto Networks Unit 42
⋅
Threat Brief: Attacks on Critical Infrastructure Attributed to Insidious Taurus (aka Volt Typhoon) Volt Typhoon |
2023-05-03
⋅
Palo Alto Networks Unit 42
⋅
Teasing the Secrets From Threat Actors: Malware Configuration Parsing at Scale IcedID PhotoLoader |
2023-04-26
⋅
Palo Alto Networks Unit 42
⋅
Chinese Alloy Taurus Updates PingPull Malware PingPull Sword2033 |