Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-09-28Recorded FutureInsikt Group®
The Business of Fraud: Laundering Funds in the Criminal Underground
2021-09-28Recorded FutureInsikt Group®
4 Chinese APT Groups Identified Targeting Mail Server of Afghan Telecommunications Firm Roshan
PlugX Winnti
2021-09-21Recorded FutureInsikt Group®
China-Linked Group TAG-28 Targets India’s “The Times Group” and UIDAI (Aadhaar) Government Agency With Winnti Malware
Winnti
2021-09-14Recorded FutureInsikt Group®
Full-Spectrum Cobalt Strike Detection
Cobalt Strike
2021-09-09Recorded FutureInsikt Group
Dark Covenant: Connections Between the Russian State and Criminal Actors
BlackEnergy EternalPetya Gameover P2P Zeus
2021-08-25Recorded FutureInsikt Group®
The Business of Fraud SIM Swapping
2021-08-18Recorded FutureInsikt Group®
China Propaganda Network Targets BBC Media, UK in Large-Scale Influence Campaign
2021-08-17Recorded FutureInsikt Group®
Operation Secondary Infektion Continues Targeting Democratic Institutions and Regional Geopolitics
2021-08-11GEMINIInsikt Group®
Amid Boom in Phishing, Fraudsters Target Customers of Small and Mid-sized Banks
2021-08-04Recorded FutureInsikt Group®
Protect Against BlackMatter Ransomware Before It’s Offered
BlackMatter DarkSide
2021-07-29Recorded FutureInsikt Group®
“Beijing One Pass” Employee Benefits Software Exhibits Spyware Characteristics
2021-07-27Recorded FutureInsikt Group®
China’s Digital Colonialism: Espionage and Repression Along the Digital Silk Road
2021-07-27Recorded FutureInsikt Group®
BlackMatter Ransomware Emerges As Successor to DarkSide, REvil
DarkSide LockBit REvil
2021-07-15Recorded FutureInsikt Group®
Threats to the 2020 Tokyo Olympic Games
2021-07-08Recorded FutureInsikt Group
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling
Cobalt Strike Earth Lusca
2021-07-08Recorded FutureInsikt Group®
Chinese State-Sponsored Activity Group TAG-22 Targets Nepal, the Philippines, and Taiwan Using Winnti and Other Tooling
ShadowPad Spyder Winnti
2021-06-16Recorded FutureInsikt Group®
Threat Activity Group RedFoxtrot Linked to China’s PLA Unit 69010; Targets Bordering Asian Countries
Icefog PcShare PlugX Poison Ivy QuickHeal DAGGER PANDA
2021-06-02Recorded FutureInsikt Group®
Threats to Asian Communities in North America, Europe, and Oceania
2021-05-11Recorded FutureInsikt Group®
The Business of Fraud: Drops and Mules
2021-05-05Recorded FutureInsikt Group®
China’s PLA Unit 61419 Purchasing Foreign Antivirus Products, Likely for Exploitation