Click here to download all references as Bib-File.•
2024-04-16
⋅
Mandiant
⋅
APT44: Unearthing Sandworm VPNFilter BlackEnergy CaddyWiper EternalPetya HermeticWiper Industroyer INDUSTROYER2 Olympic Destroyer PartyTicket RoarBAT Sandworm |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 |
2023-03-28
⋅
Mandiant
⋅
APT43: North Korean Group Uses Cybercrime to Fund Espionage Operations APT43 Kimsuky |
2021-05-27
⋅
FireEye
⋅
Re-Checking Your Pulse: Updates on Chinese APT Actors Compromising Pulse Secure VPN Devices UNC2630 UNC2717 |
2021-05-06
⋅
Twitter (@MrDanPerez)
⋅
Tweet on UNC302 / oro0lxy using ColdFusion BRONZE SPRING |
2021-04-20
⋅
FireEye
⋅
Check Your Pulse: Suspected APT Actors Leverage Authentication Bypass Techniques and Pulse Secure Zero-Day |
2020-12-13
⋅
FireEye
⋅
Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor SUNBURST SUPERNOVA TEARDROP UNC2452 |
2020-03-25
⋅
FireEye
⋅
This Is Not a Test: APT41 Initiates Global Intrusion Campaign Using Multiple Exploits Speculoos Cobalt Strike |
2019-10-31
⋅
FireEye
⋅
MESSAGETAP: Who’s Reading Your Text Messages? MESSAGETAP |
2019-08-08
⋅
Twitter (@MrDanPerez)
⋅
Tweet on Winnti and HIGHNOON HIGHNOON |
2019-08-07
⋅
FireEye
⋅
APT41: A Dual Espionage and Cyber Crime Operation APT41 |
2019-02-19
⋅
Twitter (@MrDanPerez)
⋅
APT40 dropper LunchMoney |
2018-12-24
⋅
Twitter (@MrDanPerez)
⋅
Tweet on hashes for CROSSWALK CROSSWALK |
2018-07-11
⋅
FireEye
⋅
Chinese Espionage Group TEMP.Periscope Targets Cambodia Ahead of July 2018 Elections and Reveals Broad Operations Globally AIRBREAK APT40 |