Click here to download all references as Bib-File.•
| 2025-09-16
            
            ⋅
            
            Sekoia
            ⋅ APT28 Operation Phantom Net Voxel BEARDSHELL GRUNT SLIMAGENT | 
| 2025-05-22
            
            ⋅
            
            Sekoia
            ⋅ ViciousTrap – Infiltrate, Control, Lure: Turning edge devices into honeypots en masse. | 
| 2025-04-16
            
            ⋅
            
            Sekoia
            ⋅ Interlock ransomware evolving under the radar Interlock Berserk Stealer Interlock Lumma Stealer Supper | 
| 2025-03-31
            
            ⋅
            
            Sekoia
            ⋅ From Contagious to ClickFake Interview: Lazarus leveraging the ClickFix tactic FrostyFerret GolangGhost GolangGhost | 
| 2025-02-25
            
            ⋅ PolarEdge: Unveiling an uncovered ORB network PolarEdge | 
| 2025-02-11
            
            ⋅
            
            Sekoia
            ⋅ RATatouille: Cooking Up Chaos in the I2P Kitchen Unidentified 118 | 
| 2025-01-13
            
            ⋅
            
            Sekoia
            ⋅ Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations HATVIBE | 
| 2025-01-13
            
            ⋅
            
            Sekoia
            ⋅ Double-Tap Campaign: Russia-nexus APT possibly related to APT28 conducts cyber espionage on Central Asia and Kazakhstan diplomatic relations HATVIBE | 
| 2024-11-13
            
            ⋅
            
            Sekoia
            ⋅ A three-beat waltz: The ecosystem behind Chinese state-sponsored cyber threats | 
| 2024-10-17
            
            ⋅
            
            Sekoia
            ⋅ ClickFix tactic: The Phantom Meet Rhadamanthys Stealc | 
| 2024-07-15
            
            ⋅
            
            Sekoia
            ⋅ MuddyWater replaces Atera by custom MuddyRot implant in a recent campaign bugsleep | 
| 2024-07-02
            
            ⋅
            
            Sekoia
            ⋅ Exposing FakeBat loader: distribution methods and adversary infrastructure BlackCat Royal Ransom EugenLoader Carbanak Cobalt Strike DICELOADER Gozi IcedID Lumma Stealer NetSupportManager RAT Pikabot RedLine Stealer SectopRAT Sliver SmokeLoader Vidar | 
| 2024-06-05
            
            ⋅
            
            
            ⋅
            
            Sekoia
            ⋅ Reverse engineering of malicious code in CTI - Analysis of the evolution of an infection chain (Paper) FlowCloud | 
| 2024-06-05
            
            ⋅
            
            
            ⋅
            
            Sekoia
            ⋅ The reverse engineering of malicious code in the ITC - Analysis of the evolution of a chain of infection (Slides) FlowCloud | 
| 2024-06-03
            
            ⋅
            
            Sekoia
            ⋅ PikaBot: a Guide to its Deep Secrets and Operations Pikabot | 
| 2024-05-21
            
            ⋅
            
            Sekoia
            ⋅ Master of Puppets: Uncovering the DoppelGänger pro-Russian influence campaign | 
| 2024-04-29
            
            ⋅
            
            Twitter (@sekoia_io)
            ⋅ @sekoia_io's tweet about the (not so) new infostealer, named ACR Stealer ACR Stealer | 
| 2024-03-14
            
            ⋅
            
            Sekoia
            ⋅ Unveiling the depths of Residential Proxies providers | 
| 2024-03-01
            
            ⋅
            
            Sekoia
            ⋅ NoName057(16)’s DDoSia project: 2024 updates and behavioural shifts Dosia | 
| 2024-02-22
            
            ⋅
            
            Sekoia
            ⋅ Scattered Spider laying new eggs BlackCat |