Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-19Recorded FutureInsikt Group®
Russia-Nexus UAC-0113 Emulating Telecommunication Providers in Ukraine
Ave Maria Colibri Loader DCRat
2022-08-16Recorded FutureInsikt Group®
RedAlpha Conducts Multi-Year Credential Theft Campaign Targeting Global Humanitarian, Think Tank, and Government Organizations
RedAlpha
2022-08-02Recorded FutureInsikt Group
Initial Access Brokers Are Key to Rise in Ransomware Attacks
Azorult BlackMatter Conti Mars Stealer Raccoon RedLine Stealer Taurus Stealer Vidar
2022-07-19Recorded FutureInsikt Group®
Amid Rising Magecart Attacks on Online Ordering Platforms, Recent Campaigns Infect 311 Restaurants
magecart
2022-05-03Recorded FutureInsikt Group
SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse
Cobalt Strike
2022-05-03Recorded FutureInsikt Group®
SOLARDEFLECTION C2 Infrastructure Used by NOBELIUM in Company Brand Misuse
Cobalt Strike EnvyScout
2022-04-06Recorded FutureInsikt Group®
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group (TAG-38)
ShadowPad
2022-04-06Recorded FutureInsikt Group
Continued Targeting of Indian Power Grid Assets by Chinese State-Sponsored Activity Group
ShadowPad
2022-03-31Recorded FutureInsikt Group
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware
Winnti TAG-28
2022-03-30Recorded FutureInsikt Group
Social Engineering Remains Key Tradecraft for Iranian APTs
2022-03-30Recorded FutureInsikt Group
Social Engineering Remains Key Tradecraft for Iranian APTs
Liderc pupy
2022-03-24Recorded FutureInsikt Group®
Russian State-Sponsored Amplification of Bio Lab Disinformation Amid War in Ukraine
2022-03-24Recorded FutureInsikt Group®
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-24Recorded FutureInsikt Group
IsaacWiper Continues Trend of Wiper Attacks Against Ukraine
IsaacWiper
2022-03-18Recorded FutureInsikt Group®
Ghostwriter in the Shell: Expanding on Mandiant’s Attribution of UNC1151 to Belarus
2022-03-16Recorded FutureInsikt Group®, Zoe Haver
China’s Government Is Learning From Russia’s Cyberattacks Against Ukraine
2022-03-15Recorded FutureInsikt Group®
2021 Malware and TTP Threat Landscape
2022-03-10Recorded FutureInsikt Group®
Inside China’s National Defense Mobilization Reform: Capacity Surveys, Mobilization Resources, and “New-Type” Militias
2022-03-08Recorded FutureInsikt Group®
The Media Environment and Domestic Public Opinion in China Toward Russia’s War On Ukraine
2022-03-07Recorded FutureInsikt Group®
2021 Brand Intelligence Trends