Click here to download all references as Bib-File.•
2016-08-01
⋅
Black Hat
⋅
Iran and the Soft Warfor Internet Dominance Infy Sima |
2016-06-28
⋅
Palo Alto Networks Unit 42
⋅
Prince of Persia – Game Over Infy Infy |
2016-05-26
⋅
Symantec
⋅
SWIFT attackers’ malware linked to more financial attacks Contopee DYEPACK Sierra(Alfa,Bravo, ...) Lazarus Group |
2016-05-26
⋅
Symantec
⋅
SWIFT attackers’ malware linked to more financial attacks Contopee Lazarus Group |
2016-05-11
⋅
FireEye
⋅
Threat Actor Leverages Windows Zero-day Exploit in Payment Card Data Attacks FIN8 |
2016-05-02
⋅
Palo Alto Networks Unit 42
⋅
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks Infy Infy |
2016-05-02
⋅
Palo Alto Networks Unit 42
⋅
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks Infy |
2016-05-02
⋅
Palo Alto Networks Unit 42
⋅
Prince of Persia: Infy Malware Active In Decade of Targeted Attacks Infy |
2016-04-13
⋅
FireEye
⋅
Ghosts in the Endpoint PLEAD |
2016-03-25
⋅
Palo Alto Networks Unit 42
⋅
ProjectM: Link Found Between Pakistani Actor and Operation Transparent Tribe Bozok Operation C-Major |
2016-03-01
⋅
Group-IB
⋅
BUHTRAP: The Evolution of Targetted Attacks Against Financial Instituitions BuhTrap |
2016-02-16
⋅
Symantec
⋅
Dridex: Tidal waves of spam pushing dangerous financial Trojan Dridex |
2016-01-01
⋅
Palo Alto Networks Unit 42
⋅
SILVERTERRIER SilverTerrier |
2015-12-07
⋅
FireEye
⋅
Thriving Beyond The Operating System: Financial Threat Group Targets Volume Boot Record FIN1 |
2015-06-26
⋅
Rovnix Payload Analysis ReactorBot |
2015-05-15
⋅
Malware Digger
⋅
Rovnix Dropper Analysis (TrojanDropper:Win32/Rovnix.P) ReactorBot Rovnix |
2015-05-10
⋅
root9b
⋅
APT28 Targets Financial Markets |
2014-10-27
⋅
Trend Micro
⋅
Operation Pawn Storm: Using Decoys to Evade Detection Sedreco Seduploader APT28 |
2014-10-01
⋅
Trend Micro
⋅
Operation Pawn Storm: Using Decoys to Evade Detection |
2014-07-11
⋅
Airbus Defence & Space
⋅
The Eye of the Tiger APT24 |