Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-17Recorded FutureInsikt Group
Russia-Aligned TAG-70 Targets European Government and Military Mail Servers in New Espionage Campaign
Unidentified JS 006 (Winter Wyvern)
2024-01-09Recorded FutureInsikt Group
2023 Adversary Infrastructure Report
AsyncRAT Cobalt Strike Emotet PlugX ShadowPad
2023-09-19Recorded FutureInsikt Group
Multi-year Chinese APT Campaign Targets South Korean Academic, Government, and Political Entities
Korlia Tonto Team
2023-08-07Recorded FutureInsikt Group
RedHotel: A Prolific, Chinese State-Sponsored Group Operating at a Global Scale
Winnti Brute Ratel C4 Cobalt Strike FunnySwitch PlugX ShadowPad Spyder Earth Lusca
2023-08-02Recorded FutureInsikt Group
BlueCharlie, Previously Tracked as TAG 53, Continues to Deploy New Infrastructure in 2023
2023-08-02Recorded FutureInsikt Group
BlueCharlie, Previously Tracked as TAG-53, Continues to Deploy New Infrastructure in 2023
2023-07-27Recorded FutureInsikt Group
BlueBravo Adapts to Target Diplomatic Entities with GraphicalProton Malware
GraphDrop GraphicalNeutrino QUARTERRIG
2023-06-20Recorded FutureInsikt Group
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities
2023-06-20Recorded FutureInsikt Group
BlueDelta Exploits Ukrainian Government Roundcube Mail Servers to Support Espionage Activities
2023-05-16Recorded FutureInsikt Group
OilAlpha: A Likely Pro-Houthi Group Targeting Entities Across the Arabian Peninsula
OilAlpha
2023-04-20Recorded FutureInsikt Group
Xiaoqiying/Genesis Day Threat Actor Group Targets South Korea, Taiwan
Xiaoqiying
2023-03-30Recorded FutureInsikt Group
With KEYPLUG, China’s RedGolf Spies On, Steals From Wide Field of Targets
KEYPLUG Cobalt Strike PlugX RedGolf
2023-01-26Recorded FutureInsikt Group
BlueBravo Uses Ambassador Lure to Deploy GraphicalNeutrino Malware
GraphicalNeutrino APT29
2022-12-22Recorded FutureInsikt Group
RedDelta Targets European Government Organizations and Continues to Iterate Custom PlugX Variant
PlugX RedDelta
2022-12-05Recorded FutureInsikt Group
Exposing TAG-53’s Credential Harvesting Infrastructure Used for Russia-Aligned Espionage Operations
TAG-53
2022-12-05Recorded FutureInsikt Group
Exposing TAG-53’s Credential Harvesting Infrastructure Used for Russia-Aligned Espionage Operations
TAG-53
2022-11-29Recorded FutureInsikt Group
Suspected Iran-Nexus TAG-56 Uses UAE Forum Lure for Credential Theft Against US Think Tank
TAG-56
2022-09-28Recorded FutureInsikt Group®
1 KEY FOR 1 LOCK: The Chinese Communist Party’s Strategy for Targeted Propaganda
2022-09-22Recorded FutureInsikt Group®
Chinese State-Sponsored Group TA413 Adopts New Capabilities in Pursuit of Tibetan Targets
8.t Dropper LOWZERO
2022-09-20Recorded FutureInsikt Group®
Threat Actors Continue to Abuse Google Tag Manager for Payment Card e-Skimming