Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2017-08-11FireEyeBen Read, Lindsay Smith
APT28 Targets Hospitality Sector, Presents Threat to Travelers
Seduploader
2017-07-25FireEyeSwapnil Patil, Yogesh Londhe
HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign
HawkEye Keylogger
2017-06-30FireEyeDaniel Bohannon, Nick Carr
Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques
FIN8
2017-06-16FireEyeFireEye
FIN10: Anatomy of a Cyber Extortion Operation
FIN10
2017-06-12FireEyeBarry Vengerik, James T. Bennett
Behind the CARBANAK Backdoor
Carbanak DRIFTPIN
2017-06-06FireEyeIan Ahl
Privileges and Credentials: Phished at the Request of Counsel
Cobalt Strike
2017-05-24BrightTALK (FireEye)Nick Carr
APT32: New Cyber Espionage Group
APT32
2017-05-14FireEyeNick Carr
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations
OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32
2017-05-03FireEyeDJ Palombo, Jon Erickson, Matthew McWhirt
To SDB, Or Not To SDB: FIN7 Leveraging Shim Databases for Persistence
FIN7
2017-04-24FireEyeBarry Vengerik, Dominik Weber, Nick Carr, Saravanan Mohankumar, Yogesh Londhe
FIN7 Evolution and the Phishing LNK
HALFBAKED FIN7
2017-04-20MandiantFireEye
M-Trends 2017
FIN8
2017-04-06FireEyeFireEye iSIGHT Intelligence
APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat
APT10
2017-04-03FireEyeMatthew Dunwoody
Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY)
POSHSPY APT29
2017-03-23FireEyeChristopher Truncer
WMImplant – A WMI Based Agentless Post-Exploitation RAT Developed in PowerShell
WMImplant
2017-03-14FireEyeFireEye
M-Trend 2017: A View From the Front Lines
DistTrack Powersniff FIN8
2017-03-07FireEyeBarry Vengerik, Jordan Nuce, Steve Miller
FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings
POWERSOURCE FIN7
2017-01-12FireEyeDaniel Regalado
New Variant of Ploutus ATM Malware Observed in the Wild in Latin America
Ploutus ATM
2017-01-10FireEyeFireEye iSIGHT Intelligence
APT28: At The Center Of The Storm
Coreshell OLDBAIT Sedreco Seduploader X-Agent
2017-01-01FireEyeBart Inglot, Byrne Ghavalas
ATTACKER ANTICS: Illustrations of Ingenuity
KOMPROGO SOUNDBITE
2016-10-07FireEyeMatt Bromiley, Preston Lewis
Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years
RawPOS