China Propaganda Network Targets BBC Media, UK in Large-Scale Influence Campaign

Recorded Future’s Insikt Group has discovered a large-scale, likely state-sponsored influence operation against the BBC and the UK. | Continue reading


@recordedfuture.com | 2 years ago

“Beijing One Pass” Employee Benefits Software Exhibits Spyware Characteristics

Insikt Group found that the “Beijing One Pass” exhibits behaviors similar to spyware and contains functionality that raises suspicions. | Continue reading


@recordedfuture.com | 2 years ago

China-Linked Group RedEcho Targets the Indian Power Sector Amid Heightened

Insikt Group has revealed details of a cyber campaign conducted by a China-linked group, named RedEcho, targeting India's power sector. | Continue reading


@recordedfuture.com | 3 years ago

The 4th in the 5th: Temporal Aspects of Cyber Operations

Time is the enemy. Until cybersecurity is perfect, the cyclical nature of breaches and discovery means that time will betray both defenders and attackers. | Continue reading


@recordedfuture.com | 3 years ago

North Korea revolutionized the internet as a tool for rogue regimes

Insikt Group analyzes the internet activity of the North Korean elite, providing a window into the digital lives of North Korea’s most senior leadership. | Continue reading


@recordedfuture.com | 4 years ago

Monitoring Tor Exit Nodes for Malicious Activity (2015)

Recorded Future finds Tor is rising in popularity as an infrastructure for malicious Web activity. | Continue reading


@recordedfuture.com | 4 years ago

The Price of Influence: Disinformation in the Private Sector

Insikt Group analyzed threat actors offering disinformation as a service on underground forums to understand how disinformation is used by cybercriminals. | Continue reading


@recordedfuture.com | 4 years ago

Hype versus Reality on the Dark Web

We present our findings of a spider specifically for dark web sites in an effort to make an assessment of one precise definition of the term “dark web." | Continue reading


@recordedfuture.com | 5 years ago

Pirates of Brazil

New research from Insikt Group examines the history of Brazil’s cybercriminal underground, including their tactics, techniques, and procedures. | Continue reading


@recordedfuture.com | 5 years ago

APT10 Targeted Norwegian MSP and US Companies in Sustained Campaign

In this report, Insikt Group shares insight into a sustained cyberespionage campaign assessed to be conducted by Chinese state-sponsored threat actor APT10. | Continue reading


@recordedfuture.com | 5 years ago

History of Ashiyane: Iran's First Security Forum

In this analysis, Insikt Group explores the historical links between Iran’s first and largest security forum, Ashiyane Forum, and the Iranian government. | Continue reading


@recordedfuture.com | 5 years ago

True Identity of Notorious Hacker Tessa88 Revealed

Insikt Group analyzed underground forum discussions and discovered images of the individual behind notorious hacker tessa88, revealing their true identity. | Continue reading


@recordedfuture.com | 5 years ago

Shifting Patterns in Internet Use Reveal Adaptable North Korean Ruling Elite

Insikt Group examines the online activity of the North Korean elite to reveal insight into how they use the internet to generate revenue for the Kim regime. | Continue reading


@recordedfuture.com | 5 years ago

Thieves and Geeks: Russian and Chinese Hacking Communities

Insikt Group analyzed posts, advertisements, and interactions within criminal forums to explore the organization of Chinese and Russian hacking communities. | Continue reading


@recordedfuture.com | 5 years ago