Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-14FireEyeAndrew Moore, Genevieve Stark, Jacqueline O’Leary, Kimberly Goody, Nalani Fraser, Vincent Cannon
FIN11: Widespread Email Campaigns as Precursor for Ransomware and Data Theft
FIN11
2019-08-07FireEyeChi-en Shen, Dan Perez, Fred Plan, Jacqueline O’Leary, Nalani Fraser, Raymond Leong, Vincent Cannon
APT41: A Dual Espionage and Cyber Crime Operation
APT41
2019-03-04FireEyeBen Read, Fred Plan, Jacqueline O’Leary, Nalani Fraser, Vincent Cannon
APT40: Examining a China-Nexus Espionage Actor
LunchMoney APT40
2018-10-01Youtube (FireEye Inc.)Christopher DiGiamo, Jacqueline O’Leary, Nalani Fraser
CDS 2018 | Unmasking APT X
NESTEGG
2017-12-07FireEyeJacqueline O’Leary, Manish Sardiwal, Nalani Fraser, Nick Richard, Vincent Cannon, Yogesh Londhe
New Targeted Attack in the Middle East by APT34, a Suspected Iranian Threat Group, Using CVE-2017-11882 Exploit
OilRig
2017-09-20FireEyeJacqueline O’Leary, Josiah Kimble, Kelli Vanderlee, Nalani Fraser
Insights into Iranian Cyber Espionage: APT33 Targets Aerospace and Energy Sectors and has Ties to Destructive Malware
DROPSHOT Nanocore RAT NetWire RC SHAPESHIFT TURNEDUP APT33