Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-08-02Palo Alto Networks Unit 42Vicky Ray
Orcus – Birth of an unusual plugin builder RAT
Orcus RAT
2016-07-26Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Attack Delivers ‘9002’ Trojan Through Google Drive
2016-07-08Palo Alto Networks Unit 42Josh Grunzweig
Investigating the LuminosityLink Remote Access Trojan Configuration
Luminosity RAT
2016-06-28Palo Alto Networks Unit 42Lior Efraim, Simon Conant, Tomer Bar
Prince of Persia – Game Over
Infy Infy
2016-06-23Palo Alto Networks Unit 42Kaoru Hayashi
Tracking Elirks Variants in Japan: Similarities to Previous Attacks
Elirks
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
Seduploader APT28
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
2016-06-14Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
New Sofacy Attacks Against US Government Agency
APT28
2016-05-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor
OilRig
2016-05-26Palo Alto Networks Unit 42Bryan Lee, Robert Falcone
The OilRig Campaign: Attacks on Saudi Arabian Organizations Deliver Helminth Backdoor
Helminth
2016-05-24Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Mike Scott
New Wekby Attacks Use DNS Requests As Command and Control Mechanism
Roseam
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
APT15
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
Tidepool
2016-05-09Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
KRBanker Targets South Korea Through Adware and Exploit Kits
KrBanker
2016-05-02Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Infy Infy
2016-05-02Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Infy
2016-05-02Palo Alto Networks Unit 42Simon Conant, Tomer Bar
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks
Infy
2016-04-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott
New Poison Ivy RAT Variant Targets Hong Kong Pro-Democracy Activists
Poison Ivy
2016-03-25Palo Alto Networks Unit 42Robert Falcone, Simon Conant
ProjectM: Link Found Between Pakistani Actor and Operation Transparent Tribe
Bozok Operation C-Major
2016-03-14Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Robert Falcone
Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government
BBSRAT CMSTAR