Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-02-01Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
Tracking OceanLotus’ new Downloader, KerrDown
KerrDown
2018-12-19Palo Alto Networks Unit 42Kaoru Hayashi
Analysis of Smoke Loader in New Tsunami Campaign
SmokeLoader
2018-07-31Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
Bisonal Malware Used in Attacks Against Russia and South Korea
Korlia
2018-07-31Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
Bisonal Malware Used in Attacks Against Russia and South Korea
2017-07-25Palo Alto Networks Unit 42Kaoru Hayashi
“Tick” Group Continues Attacks
Daserf Tick
2017-02-15Palo Alto Networks Unit 42Kaoru Hayashi
Banking Trojans: Ursnif Global Distribution Networks Identified
Gozi
2016-09-15Palo Alto Networks Unit 42Kaoru Hayashi
MILE TEA: Cyber Espionage Campaign Targets Asia Pacific Businesses and Government Agencies
Elirks Logedrut Micrass
2016-06-23Palo Alto Networks Unit 42Kaoru Hayashi
Tracking Elirks Variants in Japan: Similarities to Previous Attacks
Elirks
2016-05-09Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
KRBanker Targets South Korea Through Adware and Exploit Kits
KrBanker
2016-02-29Palo Alto Networks Unit 42Kaoru Hayashi, Vicky Ray
New Malware ‘Rover’ Targets Indian Ambassador to Afghanistan
Rover
2013-04-30SymantecJoseph Bingham, Kaoru Hayashi, Takayoshi Nakayama
Linux.Cdorked
CDorked