Click here to download all references as Bib-File.•
2017-01-05
⋅
Palo Alto Networks Unit 42
⋅
DragonOK Updates Toolset and Targets Multiple Geographic Regions IsSpace SysGet |
2017-01-05
⋅
Palo Alto Networks Unit 42
⋅
DragonOK Updates Toolset and Targets Multiple Geographic Regions DragonOK |
2016-12-07
⋅
Botconf
⋅
The TrickBot Evolution TrickBot |
2016-10-04
⋅
Palo Alto Networks Unit 42
⋅
OilRig Malware Campaign Updates Toolset and Expands Targets Helminth |
2016-10-04
⋅
Palo Alto Networks Unit 42
⋅
OilRig Malware Campaign Updates Toolset and Expands Targets OilRig |
2016-09-13
⋅
Cisco
⋅
H1N1: Technical analysis reveals new capabilities H1N1 Loader |
2016-08-16
⋅
Palo Alto Networks Unit 42
⋅
Aveo Malware Family Targets Japanese Speaking Users Aveo |
2016-07-08
⋅
Palo Alto Networks Unit 42
⋅
Investigating the LuminosityLink Remote Access Trojan Configuration Luminosity RAT |
2016-05-24
⋅
Palo Alto Networks Unit 42
⋅
New Wekby Attacks Use DNS Requests As Command and Control Mechanism Roseam |
2016-05-02
⋅
Github (pan-unit42)
⋅
Prince of Persia Hashes Infy |
2016-03-14
⋅
Palo Alto Networks Unit 42
⋅
Digital Quartermaster Scenario Demonstrated in Attacks Against the Mongolian Government BBSRAT CMSTAR |
2016-03-11
⋅
Palo Alto Networks Unit 42
⋅
PowerSniff Malware Used in Macro-based Attacks |
2016-01-22
⋅
Palo Alto Networks Unit 42
⋅
New Attacks Linked to C0d0so0 Group APT19 |
2015-12-22
⋅
BBSRAT Attacks Targeting Russian Organizations Linked to Roaming Tiger Roaming Tiger |
2015-10-09
⋅
Palo Alto Networks Unit 42
⋅
Latest TeslaCrypt Ransomware Borrows Code From Carberp Trojan TeslaCrypt |
2015-08-20
⋅
Palo Alto Networks Unit 42
⋅
Retefe Banking Trojan Targets Sweden, Switzerland and Japan Retefe |
2015-07-20
⋅
paloalto Networks Unit 42
⋅
Watering Hole Attack on Aerospace Firm Exploits CVE-2015-5122 to Install IsSpace Backdoor IsSpace |
2015-04-18
⋅
FireEye
⋅
Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack APT28 |
2015-04-14
⋅
Palo Alto Networks Unit 42
⋅
Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets DragonOK |
2015-04-14
⋅
Palo Alto Networks Unit 42
⋅
Unit 42 Identifies New DragonOK Backdoor Malware Deployed Against Japanese Targets FormerFirstRAT |