Click here to download all references as Bib-File.•
2015-12-11
⋅
FireEye
⋅
LATENTBOT: Trace Me If You Can LatentBot |
2015-12-07
⋅
FireEye
⋅
Thriving Beyond The Operating System: Financial Threat Group Targets Volume Boot Record FIN1 |
2015-12-01
⋅
FireEye
⋅
China-based Cyber Threat Group Uses Dropbox for Malware Communications and Targets Hong Kong Media Outlets BUBBLEWRAP LOWBALL TEMPER PANDA |
2015-11-24
⋅
FireEye
⋅
ModPOS: Highly-Sophisticated, Stealthy Malware Targeting US POS Systems with High Likelihood of Broader Campaigns ModPOS |
2015-11-01
⋅
FireEye
⋅
PINPOINTING TARGETS: Exploiting Web Analytics to Ensnare Victims witchcoven Turla |
2015-09-11
⋅
FireEye
⋅
SUCEFUL: Next Generation ATM Malware SUCEFUL |
2015-09-10
⋅
FireEye
⋅
Hangul Word Processor (HWP)Zero-Day: possible ties to North Korean threat actors HOPLIGHT |
2015-09-08
⋅
FireEye
⋅
Two for One: Microsoft Office Encapsulated PostScriptand Windows Privilege Escalation Zero-Days REDSALT |
2015-07-29
⋅
Youtube (FireEye Inc.)
⋅
HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group tDiscoverer |
2015-07-07
⋅
FireEye
⋅
Dyre Banking Trojan Exploits CVE-2015-0057 Dyre |
2015-07-01
⋅
FireEye
⋅
HAMMERTOSS: Stealthy Tactics Define a Russian Cyber Threat Group tDiscoverer APT29 |
2015-06-23
⋅
FireEye
⋅
Operation Clandestine Wolf – Adobe Flash Zero-Day in APT3 Phishing Campaign APT3 |
2015-05-23
⋅
FireEye
⋅
NitlovePOS: Another New POS Malware nitlove |
2015-05-01
⋅
FireEye
⋅
HIDING IN PLAIN SIGHT: FIREEYE AND MICROSOFT EXPOSE OBFUSCATION TACTIC BLACKCOFFEE |
2015-04-18
⋅
FireEye
⋅
Operation RussianDoll: Adobe & Windows Zero-Day Exploits Likely Leveraged by Russia’s APT28 in Highly-Targeted Attack APT28 |
2015-04-15
⋅
FireEye
⋅
APT30 and the Mechanics of a Long-Running Cyber Espionage Campaign backspace FLASHFLOOD NETEAGLE SHIPSHAPE SPACESHIP APT30 |
2015-04-01
⋅
FireEye
⋅
APT30 AND THE MECHANICS OF A LONG-RUNNING CYBER ESPIONAGE OPERATION BACKBEND backspace CREAMSICLE FLASHFLOOD GEMCUTTER MILKMAID Naikon NETEAGLE ORANGEADE SHIPSHAPE SPACESHIP SslMM Sys10 WinMM xsPlus APT30 |
2015-02-05
⋅
FireEye
⋅
Anatomy of a Brute Force Campaign: The Story of Hee Thai Limited XOR DDoS |
2014-12-01
⋅
FireEye
⋅
FIN4: Stealing Insider Information for an Advantage in Stock Trading? WOLF SPIDER |
2014-11-21
⋅
FireEye
⋅
Operation Double Tap pirpi |