Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-11-02Palo Alto Networks Unit 42Jacob Soo, Josh Grunzweig
Recent InPage Exploits Lead to Multiple Malware Families
BioData
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR Vicious Panda
2017-09-28Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Threat Actors Target Government of Belarus Using CMSTAR Trojan
BYEBY CMSTAR
2017-04-20Palo Alto Networks Unit 42Josh Grunzweig
Cardinal RAT Active for Over Two Years
Cardinal RAT
2017-03-30Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations
MoonWind
2017-03-30Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations
APT9
2017-03-15Palo Alto Networks Unit 42Josh Grunzweig
NexusLogger: A New Cloud-based Keylogger Enters the Market
NexusLogger
2017-02-16Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
ChChes
2017-02-16Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
APT10
2017-01-05Palo Alto Networks Unit 42Josh Grunzweig
DragonOK Updates Toolset and Targets Multiple Geographic Regions
IsSpace SysGet
2017-01-05Palo Alto Networks Unit 42Josh Grunzweig
DragonOK Updates Toolset and Targets Multiple Geographic Regions
DragonOK
2016-10-04Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
OilRig Malware Campaign Updates Toolset and Expands Targets
Helminth
2016-10-04Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
OilRig Malware Campaign Updates Toolset and Expands Targets
OilRig
2016-08-16Palo Alto Networks Unit 42Josh Grunzweig, Robert Falcone
Aveo Malware Family Targets Japanese Speaking Users
Aveo
2016-07-08Palo Alto Networks Unit 42Josh Grunzweig
Investigating the LuminosityLink Remote Access Trojan Configuration
Luminosity RAT
2016-05-24Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Mike Scott
New Wekby Attacks Use DNS Requests As Command and Control Mechanism
Roseam
2016-05-02Github (pan-unit42)Josh Grunzweig
Prince of Persia Hashes
Infy
2016-03-14Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig, Robert Falcone
Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government
BBSRAT CMSTAR
2016-03-11Palo Alto Networks Unit 42Brandon Levene, Josh Grunzweig
PowerSniff Malware Used in Macro-based Attacks
2016-01-22Palo Alto Networks Unit 42Bryan Lee, Josh Grunzweig
New Attacks Linked to C0d0so0 Group
APT19