Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-01FireEyeJames T. Bennett
Using Speakeasy Emulation Framework Programmatically to Unpack Malware
2019-04-25FireEyeJames T. Bennett, Michael Bailey
CARBANAK Week Part Four: The CARBANAK Desktop Video Player
2019-04-24FireEyeJames T. Bennett, Michael Bailey
CARBANAK Week Part Three: Behind the CARBANAK Backdoor
Carbanak
2019-04-23FireEyeJames T. Bennett, Michael Bailey
CARBANAK Week Part Two: Continuing the CARBANAK Source Code Analysis
2019-04-22FireEyeJames T. Bennett, Michael Bailey
CARBANAK Week Part One: A Rare Occurrence
Carbanak
2017-09-12FireEyeBen Read, Genwei Jiang, James T. Bennett
FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY,FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY
FinFisher RAT BlackOasis
2017-06-12FireEyeBarry Vengerik, James T. Bennett
Behind the CARBANAK Backdoor
Carbanak DRIFTPIN
2014-09-04FireEyeJames T. Bennett, Mike Scott
Forced to Adapt: XSLCmd Backdoor Now on OS X
XSLCmd APT15
2014-02-19FireEyeJames T. Bennett, Nart Villeneuve
XtremeRAT: Nuisance or Threat?
Xtreme RAT
2013-12-12FireEye IncJames T. Bennett, Kenneth Geers, Mike Scott, Nart Villeneuve, Ned Moran, Thoufique Haq
OPERATION “KE3CHANG”:Targeted Attacks Against Ministries of Foreign Affairs
Tidepool APT15
2013-02-28FireEyeJames T. Bennett
It's a Kind of Magic
MiniDuke
2013-02-13FireEyeJames T. Bennett
The Number of the Beast
ItaDuke
2012-10-23Trend MicroJames T. Bennett, Nart Villeneuve
Detecting APT Activity with Network Traffic Analysis
Enfal Gh0stnet Nitro sykipot taidoor