Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-01-19Recorded FutureZachary Haver, Roderick Lee, Morgan Clemens, Kenneth Allen, Insikt Group®
@techreport{haver:20220119:peoples:58d824b, author = {Zachary Haver and Roderick Lee and Morgan Clemens and Kenneth Allen and Insikt Group®}, title = {{The People's Liberation Army in the South China Sea: An Organizational Guide}}, date = {2022-01-19}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2022-0119.pdf}, language = {English}, urldate = {2022-01-24} } The People's Liberation Army in the South China Sea: An Organizational Guide
2022-01-18Recorded FutureInsikt Group®
@techreport{group:20220118:2021:9cff6fc, author = {Insikt Group®}, title = {{2021 Adversary Infrastructure Report}}, date = {2022-01-18}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2022-0118.pdf}, language = {English}, urldate = {2022-01-24} } 2021 Adversary Infrastructure Report
BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot
2022-01-11Recorded FutureInsikt Group®
@techreport{group:20220111:combating:fff1c8d, author = {Insikt Group®}, title = {{Combating Human Trafficking With Threat Intelligence}}, date = {2022-01-11}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2022-0111.pdf}, language = {English}, urldate = {2022-01-24} } Combating Human Trafficking With Threat Intelligence
2021-12-21Recorded FutureInsikt Group®, Charity Wright
@online{group:20211221:chinas:f8995bd, author = {Insikt Group® and Charity Wright}, title = {{China’s Narrative War on Democracy}}, date = {2021-12-21}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/chinas-narrative-war-democracy/}, language = {English}, urldate = {2022-01-24} } China’s Narrative War on Democracy
2021-12-14Recorded FutureInsikt Group®
@online{group:20211214:full:5bf0cac, author = {Insikt Group®}, title = {{Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE}}, date = {2021-12-14}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/full-spectrum-detections-five-popular-web-shells/}, language = {English}, urldate = {2022-01-24} } Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
TwoFace
2021-12-14Recorded FutureInsikt Group
@online{group:20211214:full:565c012, author = {Insikt Group}, title = {{Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE}}, date = {2021-12-14}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/full-spectrum-detections-five-popular-web-shells}, language = {English}, urldate = {2022-07-05} } Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE
ASPXSpy
2021-12-08Recorded FutureInsikt Group®
@techreport{group:20211208:chinese:98ded4d, author = {Insikt Group®}, title = {{Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia}}, date = {2021-12-08}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1208.pdf}, language = {English}, urldate = {2021-12-23} } Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia
Chinoxy FunnyDream
2021-11-16Recorded FutureInsikt Group®
@techreport{group:20211116:cyber:0ae037b, author = {Insikt Group®}, title = {{Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans}}, date = {2021-11-16}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1116.pdf}, language = {English}, urldate = {2021-11-19} } Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans
2021-11-12Recorded FutureInsikt Group®
@techreport{group:20211112:business:6d6cffa, author = {Insikt Group®}, title = {{The Business of Fraud: Botnet Malware Dissemination}}, date = {2021-11-12}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1112.pdf}, language = {English}, urldate = {2021-11-17} } The Business of Fraud: Botnet Malware Dissemination
Mozi Dridex IcedID QakBot TrickBot
2021-10-28Recorded FutureInsikt Group®
@online{group:20211028:termination:4175963, author = {Insikt Group®}, title = {{Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters}}, date = {2021-10-28}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/termination-federal-unemployment-programs-turning-point-fraudsters/}, language = {English}, urldate = {2021-11-03} } Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters
2021-10-26Recorded FutureInsikt Group®
@techreport{group:20211026:operation:d62f1dd, author = {Insikt Group®}, title = {{Operation Secondary Infektion Impersonates Swedish Riksdag, Targets European Audiences}}, date = {2021-10-26}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1026.pdf}, language = {English}, urldate = {2021-11-03} } Operation Secondary Infektion Impersonates Swedish Riksdag, Targets European Audiences
2021-10-20Recorded FutureInsikt Group®
@techreport{group:20211020:operation:4aa3fa8, author = {Insikt Group®}, title = {{Operation Secondary Infektion Targets Pfizer Vaccine}}, date = {2021-10-20}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1020.pdf}, language = {English}, urldate = {2021-10-26} } Operation Secondary Infektion Targets Pfizer Vaccine
2021-10-19Recorded FutureInsikt Group®
@online{group:20211019:wethenorth:25e1d7a, author = {Insikt Group®}, title = {{WeTheNorth: A New Canadian Dark Web Marketplace}}, date = {2021-10-19}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/wethenorth-canadian-dark-web/}, language = {English}, urldate = {2021-10-26} } WeTheNorth: A New Canadian Dark Web Marketplace
2021-10-14Recorded FutureInsikt Group®
@techreport{group:20211014:redline:66899ec, author = {Insikt Group®}, title = {{RedLine Stealer Is Key Source of Identity Data for Criminal Shops}}, date = {2021-10-14}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/mtp-2021-1014.pdf}, language = {English}, urldate = {2021-10-24} } RedLine Stealer Is Key Source of Identity Data for Criminal Shops
RedLine Stealer
2021-10-05Recorded FutureInsikt Group®
@techreport{group:20211005:illegal:e392c73, author = {Insikt Group®}, title = {{Illegal Activities Endure on China's Dark Web Despite Strict Internet Control}}, date = {2021-10-05}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-1005.pdf}, language = {English}, urldate = {2021-10-11} } Illegal Activities Endure on China's Dark Web Despite Strict Internet Control
2021-09-28Recorded FutureInsikt Group®
@online{group:20210928:4:069b441, author = {Insikt Group®}, title = {{4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan}}, date = {2021-09-28}, organization = {Recorded Future}, url = {https://www.recordedfuture.com/chinese-apt-groups-target-afghan-telecommunications-firm/}, language = {English}, urldate = {2021-10-11} } 4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan
PlugX Winnti
2021-09-28Recorded FutureInsikt Group®
@techreport{group:20210928:business:ea7e9d5, author = {Insikt Group®}, title = {{The Business of Fraud: Laundering Funds in the Criminal Underground}}, date = {2021-09-28}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-0928.pdf}, language = {English}, urldate = {2021-10-11} } The Business of Fraud: Laundering Funds in the Criminal Underground
2021-09-21Recorded FutureInsikt Group®
@techreport{group:20210921:chinalinked:8959683, author = {Insikt Group®}, title = {{China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware}}, date = {2021-09-21}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-0921.pdf}, language = {English}, urldate = {2021-10-11} } China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware
Winnti
2021-09-14Recorded FutureInsikt Group®
@techreport{group:20210914:fullspectrum:fdc7b06, author = {Insikt Group®}, title = {{Full-Spectrum Cobalt Strike Detection}}, date = {2021-09-14}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/mtp-2021-0914.pdf}, language = {English}, urldate = {2021-09-19} } Full-Spectrum Cobalt Strike Detection
Cobalt Strike
2021-09-09Recorded FutureInsikt Group
@techreport{group:20210909:dark:cd6bb6a, author = {Insikt Group}, title = {{Dark Covenant: Connections Between the Russian State and Criminal Actors}}, date = {2021-09-09}, institution = {Recorded Future}, url = {https://go.recordedfuture.com/hubfs/reports/cta-2021-0909.pdf}, language = {English}, urldate = {2021-09-10} } Dark Covenant: Connections Between the Russian State and Criminal Actors
BlackEnergy EternalPetya Gameover P2P Zeus