Click here to download all references as Bib-File.•
2023-03-08
⋅
Mandiant
⋅
Suspected Chinese Campaign to Persist on SonicWall Devices, Highlights Importance of Monitoring Edge Devices UNC4540 |
2022-08-04
⋅
Mandiant
⋅
ROADSWEEP Ransomware - Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations ROADSWEEP |
2022-08-04
⋅
Mandiant
⋅
Likely Iranian Threat Actor Conducts Politically Motivated Disruptive Activity Against Albanian Government Organizations |
2021-12-06
⋅
Mandiant
⋅
Suspected Russian Activity Targeting Government and Business Entities Around the Globe (UNC2452) Cobalt Strike CryptBot |
2021-11-16
⋅
Mandiant
⋅
UNC1151 Assessed with High Confidence to have Links to Belarus, Ghostwriter Campaign Aligned with Belarusian Government Interests Ghostwriter |
2021-04-28
⋅
FireEye
⋅
Ghostwriter Update: Cyber Espionage Group UNC1151 Likely Conducts Ghostwriter Influence Activity |
2021-03-04
⋅
FireEye
⋅
New SUNSHUTTLE Second-Stage Backdoor Uncovered Targeting U.S.-Based Entity; Possible Connection to UNC2452 UNC2452 |
2021-01-12
⋅
BrightTALK (FireEye)
⋅
UNC2452: What We Know So Far Cobalt Strike SUNBURST TEARDROP |
2020-12-13
⋅
FireEye
⋅
Highly Evasive Attacker Leverages SolarWinds Supply Chain to Compromise Multiple Global Victims With SUNBURST Backdoor SUNBURST SUPERNOVA TEARDROP UNC2452 |
2020-04-22
⋅
FireEye
⋅
Vietnamese Threat Actors APT32 Targeting Wuhan Government and Chinese Ministry of Emergency Management in Latest Example of COVID-19 Related Espionage METALJACK |
2019-04-16
⋅
FireEye
⋅
Spear Phishing Campaign Targets Ukraine Government and Military; Infrastructure Reveals Potential Link to So-Called Luhansk People's Republic Quasar RAT Vermin |
2019-03-04
⋅
FireEye
⋅
APT40: Examining a China-Nexus Espionage Actor LunchMoney APT40 |
2019-01-29
⋅
FireEye
⋅
APT39: An Iranian Cyber Espionage Group Focused on Personal Information APT39 |
2019-01-10
⋅
FireEye
⋅
Global DNS Hijacking Campaign: DNS Record Manipulation at Scale DNSpionage DNSpionage |
2019-01-09
⋅
Mandiant
⋅
Global DNS Hijacking Campaign: DNS Record Manipulation at Scale DNSpionage Sea Turtle |
2018-07-11
⋅
FireEye
⋅
Chinese Espionage Group TEMP.Periscope Targets Cambodia Ahead of July 2018 Elections and Reveals Broad Operations Globally AIRBREAK APT40 |
2018-03-13
⋅
FireEye
⋅
Iranian Threat Group Updates Tactics, Techniques and Procedures in Spear Phishing Campaign POWERSTATS MuddyWater |
2017-10-26
⋅
FireEye
⋅
BACKSWING - Pulling a BADRABBIT Out of a Hat EternalPetya |
2017-09-12
⋅
FireEye
⋅
FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY,FireEye Uncovers CVE-2017-8759: Zero-Day Used in the Wild to Distribute FINSPY FinFisher RAT BlackOasis |
2017-08-11
⋅
FireEye
⋅
APT28 Targets Hospitality Sector, Presents Threat to Travelers Seduploader |