Click here to download all references as Bib-File.
2022-01-19 ⋅ Recorded Future ⋅ The People's Liberation Army in the South China Sea: An Organizational Guide |
2022-01-18 ⋅ Recorded Future ⋅ 2021 Adversary Infrastructure Report BazarBackdoor Cobalt Strike Dridex IcedID QakBot TrickBot |
2022-01-11 ⋅ Recorded Future ⋅ Combating Human Trafficking With Threat Intelligence |
2021-12-21 ⋅ Recorded Future ⋅ China’s Narrative War on Democracy |
2021-12-14 ⋅ Recorded Future ⋅ Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE TwoFace |
2021-12-14 ⋅ Recorded Future ⋅ Full Spectrum Detections for 5 Popular Web Shells: Alfa, SharPyShell, Krypton, ASPXSpy, and TWOFACE ASPXSpy |
2021-12-08 ⋅ Recorded Future ⋅ Chinese State-Sponsored Cyber Espionage Activity Supports Expansion of Regional Power and Influence in Southeast Asia Chinoxy FunnyDream |
2021-11-16 ⋅ Recorded Future ⋅ Cyber Threats to Veterans in 2021: Spam and Scams Exploit Support for Veterans |
2021-11-12 ⋅ Recorded Future ⋅ The Business of Fraud: Botnet Malware Dissemination Mozi Dridex IcedID QakBot TrickBot |
2021-10-28 ⋅ Recorded Future ⋅ Termination of Federal Unemployment Programs Represents Turning Point for Fraudsters |
2021-10-26 ⋅ Recorded Future ⋅ Operation Secondary Infektion Impersonates Swedish Riksdag, Targets European Audiences |
2021-10-20 ⋅ Recorded Future ⋅ Operation Secondary Infektion Targets Pfizer Vaccine |
2021-10-19 ⋅ Recorded Future ⋅ WeTheNorth: A New Canadian Dark Web Marketplace |
2021-10-14 ⋅ Recorded Future ⋅ RedLine Stealer Is Key Source of Identity Data for Criminal Shops RedLine Stealer |
2021-10-05 ⋅ Recorded Future ⋅ Illegal Activities Endure on China's Dark Web Despite Strict Internet Control |
2021-09-28 ⋅ Recorded Future ⋅ 4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan PlugX Winnti |
2021-09-28 ⋅ Recorded Future ⋅ The Business of Fraud: Laundering Funds in the Criminal Underground |
2021-09-21 ⋅ Recorded Future ⋅ China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware Winnti |
2021-09-14 ⋅ Recorded Future ⋅ Full-Spectrum Cobalt Strike Detection Cobalt Strike |
2021-09-09 ⋅ Recorded Future ⋅ Dark Covenant: Connections Between the Russian State and Criminal Actors BlackEnergy EternalPetya Gameover P2P Zeus |