Click here to download all references as Bib-File.•
2017-08-11
⋅
FireEye
⋅
APT28 Targets Hospitality Sector, Presents Threat to Travelers Seduploader |
2017-07-25
⋅
FireEye
⋅
HawkEye Credential Theft Malware Distributed in Recent Phishing Campaign HawkEye Keylogger |
2017-06-30
⋅
FireEye
⋅
Obfuscation in the Wild: Targeted Attackers Lead the Way in Evasion Techniques FIN8 |
2017-06-16
⋅
FireEye
⋅
FIN10: Anatomy of a Cyber Extortion Operation FIN10 |
2017-06-12
⋅
FireEye
⋅
Behind the CARBANAK Backdoor Carbanak DRIFTPIN |
2017-06-06
⋅
FireEye
⋅
Privileges and Credentials: Phished at the Request of Counsel Cobalt Strike |
2017-05-24
⋅
BrightTALK (FireEye)
⋅
APT32: New Cyber Espionage Group APT32 |
2017-05-14
⋅
FireEye
⋅
Cyber Espionage is Alive and Well: APT32 and the Threat to Global Corporations OceanLotus Cuegoe KOMPROGO SOUNDBITE APT32 |
2017-05-03
⋅
FireEye
⋅
To SDB, Or Not To SDB: FIN7 Leveraging Shim Databases for Persistence FIN7 |
2017-04-24
⋅
FireEye
⋅
FIN7 Evolution and the Phishing LNK HALFBAKED FIN7 |
2017-04-20
⋅
Mandiant
⋅
M-Trends 2017 FIN8 |
2017-04-06
⋅
FireEye
⋅
APT10 (MenuPass Group): New Tools, Global Campaign Latest Manifestation of Longstanding Threat APT10 |
2017-04-03
⋅
FireEye
⋅
Dissecting One of APT29’s Fileless WMI and PowerShell Backdoors (POSHSPY) POSHSPY APT29 |
2017-03-23
⋅
FireEye
⋅
WMImplant – A WMI Based Agentless Post-Exploitation RAT Developed in PowerShell WMImplant |
2017-03-14
⋅
FireEye
⋅
M-Trend 2017: A View From the Front Lines DistTrack Powersniff FIN8 |
2017-03-07
⋅
FireEye
⋅
FIN7 Spear Phishing Campaign Targets Personnel Involved in SEC Filings POWERSOURCE FIN7 |
2017-01-12
⋅
FireEye
⋅
New Variant of Ploutus ATM Malware Observed in the Wild in Latin America Ploutus ATM |
2017-01-10
⋅
FireEye
⋅
APT28: At The Center Of The Storm Coreshell OLDBAIT Sedreco Seduploader X-Agent |
2017-01-01
⋅
FireEye
⋅
ATTACKER ANTICS: Illustrations of Ingenuity KOMPROGO SOUNDBITE |
2016-10-07
⋅
FireEye
⋅
Attacking the Hospitality and Gaming Industries: Tracking an Attacker Around the World in 7 Years RawPOS |