Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-30Recorded FutureJohn Wetzel
SOLARWINDS ATTRIBUTION: Are We Getting Ahead of Ourselves? An Analysis of UNC2452 Attribution
SUNBURST
2020-12-10Recorded FutureInsikt Group®
Exploit Kits though in Decline, Remain Powerful Tool for Delivering Malware
2020-12-04Recorded FutureInsikt Group®
Tibet and Taiwan Targeted in Spearphishing Campaigns Using MESSAGEMANIFOLD Malware
2020-12-03Recorded FutureInsikt Group®
Egregor Ransomware, Used in a String of High-Profile Attacks, Shows Connections to QakBot
Egregor QakBot
2020-11-10Recorded FutureInsikt Group®
New APT32 Malware Campaign Targets Cambodian Government
KerrDown METALJACK SOUNDBITE
2020-11-04Recorded FutureInsikt Group®
Ransomware-as-a-Service Becomes Increasingly Accessible via Social Media and Open Sources
2020-10-27Recorded FutureInsikt Group®
Pulse Report:Insikt Group Discovers Global Credential Harvesting Campaign Using FiercePhish Open Source Framework
2020-10-16Recorded FutureInsikt Group®
Banking Web Injects Are Top Cyber Threat For Financial Sector
Cerberus
2020-09-15Recorded FutureInsikt Group®
Back Despite Disruption: RedDelta Resumes Operations
PlugX
2020-09-03Recorded FutureInsikt Group®
Russian-related Threats to the 2020 U.S. Presidential Election
2020-07-29Recorded FutureInsikt Group
Chinese State-sponsored Group RedDelta Targets the Vatican and Catholic Organizations
PlugX
2020-06-10Recorded FutureInsikt Group®
New Ransomware-as-a-Service Tool ‘Thanos’ Shows Connections to ‘Hakbit
Hakbit
2020-03-12Recorded FutureInsikt Group
Swallowing the Snake’s Tail: Tracking Turla Infrastructure
TwoFace Mosquito
2020-03-12Recorded FutureInsikt Group
Swallowing the Snake’s Tail: Tracking Turla Infrastructure
Mosquito Sinowal
2020-01-23Recorded FutureInsikt Group
European Energy Sector Organization Targeted by PupyRAT Malware in Late 2019
pupy pupy pupy
2019-12-11Recorded FutureInsikt Group®
Operation Gamework: Infrastructure Overlaps Found Between BlueAlpha and Iranian APTs
Gamaredon Group
2019-02-06Recorded FutureInsikt Group, Rapid7
APT10 Targeted NorwegianMSP and US Companies in Sustained Campaign
RedLeaves
2019-02-06Recorded FutureInsikt Group, Rapid7
APT10 Targeted NorwegianMSP and US Companies in Sustained Campaign
RedLeaves
2019-02-06Recorded FutureInsikt Group, Rapid7
APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign
Trochilus RAT APT31 HURRICANE PANDA
2019-02-06Recorded FutureInsikt Group, Rapid7
APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign
Trochilus RAT APT31 HURRICANE PANDA