Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-04-14Palo Alto Networks Unit 42Adrian McCabe, Juan Cortes, Vicky Ray
Malicious Attackers Target Government and Medical Organizations With COVID-19 Themed Phishing Campaigns
Agent Tesla EDA2
2018-01-29Palo Alto Networks Unit 42Juan Cortes, Tom Lancaster
VERMIN: Quasar RAT and Custom Malware Used In Ukraine
Vermin
2017-11-20Palo Alto Networks Unit 42Anthony Kasza, Juan Cortes, Micah Yates
Operation Blockbuster Goes Mobile
HARDRAIN
2017-10-05Palo Alto Networks Unit 42Esmid Idrizovic, Juan Cortes
FreeMilk: A Highly Targeted Spear Phishing Campaign
APT37
2017-10-05Palo Alto Networks Unit 42Esmid Idrizovic, Juan Cortes
FreeMilk: A Highly Targeted Spear Phishing Campaign
Freenki Loader PoohMilk Loader
2015-11-10Palo Alto Networks Unit 42Juan Cortes, Mike Scott, Robert Falcone
Bookworm Trojan: A Model of Modular Architecture
Bookworm