Jan. 23, 2023, 2 p.m. | Brad Duncan

Unit42 unit42.paloaltonetworks.com

The January 2023 Wireshark quiz analyzes a pcap of network traffic from an Agent Tesla-style infection. This post details the answers.


The post Answers to Unit 42 Wireshark Quiz, January 2023 appeared first on Unit 42.

agent agent tesla agenttesla cloud-delivered security services cortex xdr infection january network network traffic next generation firewall originlogger pcap quiz tesla threat prevention traffic tutorial unit 42 wildfire wireshark wireshark tutorial

More from unit42.paloaltonetworks.com / Unit42

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Corporate Intern - Information Security (Year Round)

@ Associated Bank | US WI Remote

Senior Offensive Security Engineer

@ CoStar Group | US-DC Washington, DC