Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-07-02SekoiaQuentin Bourgue
Exposing FakeBat loader: distribution methods and adversary infrastructure
BlackCat Royal Ransom EugenLoader Carbanak Cobalt Strike DICELOADER Gozi IcedID Lumma Stealer NetSupportManager RAT Pikabot RedLine Stealer SectopRAT Sliver SmokeLoader Vidar
2024-06-05SekoiaCharles Meslay
Reverse engineering of malicious code in CTI - Analysis of the evolution of an infection chain (Paper)
FlowCloud
2024-06-05SekoiaCharles Meslay
The reverse engineering of malicious code in the ITC - Analysis of the evolution of a chain of infection (Slides)
FlowCloud
2024-06-03SekoiaPierre Le Bourhis, Quentin Bourgue, Sekoia TDR
PikaBot: a Guide to its Deep Secrets and Operations
Pikabot
2024-05-21SekoiaAmaury G., Coline Chavane, Kilian Seznec, Sekoia TDR
Master of Puppets: Uncovering the DoppelGänger pro-Russian influence campaign
2024-04-29Twitter (@sekoia_io)sekoia
@sekoia_io's tweet about the (not so) new infostealer, named ACR Stealer
ACR Stealer
2024-03-14SekoiaAmaury G., Grégoire Clermont, Livia Tibirna, Maël SARP, Marine PICHON, Vincent HINDERER, Ziad MASLAH
Unveiling the depths of Residential Proxies providers
2024-03-01SekoiaSekoia TDR
NoName057(16)’s DDoSia project: 2024 updates and behavioural shifts
Dosia
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat
2024-01-01SekoiaQuentin Bourgue
Tycoon 2FA: an in-depth analysis of the latest version of the AiTM phishing kit
2023-11-20SekoiaPierre Le Bourhis
DarkGate Internals
DarkGate
2023-10-16Sekoiasekoia, Threat & Detection Research Team
ClearFake: a newcomer to the “fake updates” threats landscape
ClearFake
2023-09-14SekoiaLivia Tibirna
Sekoia.io mid-2023 Ransomware Threat Landscape
8Base Akira Cactus Storm-1567
2023-09-12SekoiaLivia Tibirna, Maxime A
The Transportation sector cyber threat overview
Cyber Partisans
2023-09-07SekoiaJamila B.
My Tea’s not cold. An overview of China’s cyber threat
Melofee PingPull SoWaT Sword2033 MgBot MQsTTang PlugX TONESHELL Dalbit MirrorFace
2023-07-12sekoia
CustomerLoader: a new malware distributing a wide variety of payloads
CustomerLoader
2023-06-29Sekoiasekoia
Following NoName057(16) DDoSia Project’s Targets
Dosia
2023-06-05SekoiaMaxime A
Iran Cyber Threat Overview
Cotton Sandstorm
2023-05-22SekoiaCharles M., Jamila B., Kilian Seznec
Bluenoroff’s RustBucket campaign
RustBucket WebbyTea
2023-05-17SekoiaFélix Aime
APT28 leverages multiple phishing techniques to target Ukrainian civil society