Dec. 29, 2023, 2 p.m. | Samantha Stallings and Brad Duncan

Unit42 unit42.paloaltonetworks.com

From October-December, the activities of DarkGate, Pikabot, IcedID and more were seen and shared with the broader community via social media


The post From DarkGate to AsyncRAT: Malware Detected and Shared As Unit 42 Timely Threat Intelligence appeared first on Unit 42.

asyncrat bokbot community darkgate december icedid intelligence jinxloader malware media october pikabot remote access trojan social social media threat threat intelligence trojan unit 42 wireshark

More from unit42.paloaltonetworks.com / Unit42

SOC 2 Manager, Audit and Certification

@ Deloitte | US and CA Multiple Locations

Network Security Engineer

@ Meta | Menlo Park, CA | Remote, US

Security Engineer, Investigations - i3

@ Meta | Washington, DC

Threat Investigator- Security Analyst

@ Meta | Menlo Park, CA | Seattle, WA | Washington, DC

Security Operations Engineer II

@ Microsoft | Redmond, Washington, United States

Engineering -- Tech Risk -- Global Cyber Defense & Intelligence -- Bug Bounty -- Associate -- Dallas

@ Goldman Sachs | Dallas, Texas, United States