Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-01-26Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Chinese PlugX Malware Hidden in Your USB Devices?
PlugX
2020-04-13Palo Alto Networks Unit 42Bryan Lee, Jen Miller-Osborn, Robert Falcone
APT41 Using New Speculoos Backdoor to Target Organizations Globally
Speculoos APT41
2019-12-17Palo Alto Networks Unit 42Jen Miller-Osborn, Mike Harbison
Rancor: Cyber Espionage Group Uses New Custom Malware to Attack Southeast Asia
DDKONG Derusbi KHRAT
2018-03-13Palo Alto Networks Unit 42Alex Hinchliffe, Jen Miller-Osborn, Mike Harbison, Tom Lancaster
HenBox: The Chickens Come Home to Roost
HenBox
2017-11-10Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
New Malware with Ties to SunOrcal Discovered
Reaver SunOrcal
2017-08-31Palo Alto Networks Unit 42Alex Hinchliffe, Jen Miller-Osborn
Updated KHRAT Malware Used in Cambodia Attacks
2017-03-30Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations
MoonWind
2017-03-30Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Trochilus and New MoonWind RATs Used In Attack Against Thai Organizations
APT9
2017-02-16Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
ChChes
2017-02-16Jen Miller-Osborn, Josh Grunzweig
menuPass Returns with New Malware and New Attacks Against Japanese Academics and Organizations
APT10
2016-11-22Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone, Tom Lancaster, Vicky Ray
Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy
APT23
2016-11-22Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone, Tom Lancaster, Vicky Ray
Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy
Winsloader Yahoyah APT23
2016-11-22Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone, Tom Lancaster, Vicky Ray
Tropic Trooper Targets Taiwanese Government and Fossil Fuel Provider With Poison Ivy
Poison Ivy
2016-07-26Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Attack Delivers ‘9002’ Trojan Through Google Drive
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
APT15
2016-05-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott, Tom Keigher
Operation Ke3chang Resurfaces With New TidePool Malware
Tidepool
2016-04-22Palo Alto Networks Unit 42Brandon Levene, Jen Miller-Osborn, Micah Yates, Mike Scott
New Poison Ivy RAT Variant Targets Hong Kong Pro-Democracy Activists
Poison Ivy
2016-02-03Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?
Emissary
2016-02-03Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Emissary Trojan Changelog: Did Operation Lotus Blossom Cause It to Evolve?
Elise
2016-01-24Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Scarlet Mimic: Years-Long Espionage Campaign Targets Minority Activists
CrypticConvo Scarlet Mimic
2015-12-18Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Attack on French Diplomat Linked to Operation Lotus Blossom
LOTUS PANDA
2015-09-23Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Chinese Actors Use ‘3102’ Malware in Attacks on US Government and EU Media
9002 RAT
2015-09-23Palo Alto Networks Unit 42Jen Miller-Osborn, Robert Falcone
Chinese Actors Use ‘3102’ Malware in Attacks on US Government and EU Media
APT.3102
2015-04-14Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets
DragonOK
2015-04-14Palo Alto Networks Unit 42Jen Miller-Osborn, Josh Grunzweig
Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets
FormerFirstRAT
2014-10-03Palo Alto Networks Unit 42Jen Miller-Osborn
New Indicators of Compromise for APT Group Nitro Uncovered
Nitro
2014-09-19Palo Alto Networks Unit 42Jen Miller-Osborn, Ryan Olson
Recent Watering Hole Attacks Attributed to APT Group “th3bug” Using Poison Ivy
APT20
2014-09-19Palo Alto Networks Unit 42Jen Miller-Osborn, Ryan Olson
Recent Watering Hole Attacks Attributed to APT Group “th3bug” Using Poison Ivy
Poison Ivy