Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-22SekoiaThreat & Detection Research Team
Scattered Spider laying new eggs
BlackCat
2023-10-16Sekoiasekoia, Threat & Detection Research Team
ClearFake: a newcomer to the “fake updates” threats landscape
ClearFake
2023-03-16SekoiaThreat & Detection Research Team
Peeking at Reaper’s surveillance operations
Chinotto
2023-02-27SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 2
Stealc
2023-02-20SekoiaThreat & Detection Research Team
Stealc: a copycat of Vidar and Raccoon infostealers gaining in popularity – Part 1
Stealc
2022-12-16SekoiaJamila B., Threat & Detection Research Team
The DPRK delicate sound of cyber
AppleJeus AppleJeus SnatchCrypto
2022-12-05Sekoiasekoia, Threat & Detection Research Team
Calisto show interests into entities involved in Ukraine war support
2022-11-21Sekoiasekoia, Threat & Detection Research Team
Aurora: a rising stealer flying under the radar
Aurora Stealer
2022-11-02Sekoiasekoia, Threat & Detection Research Team
BlueFox Stealer: a newcomer designed for traffers teams
Aurora Stealer BlueFox
2022-09-15SekoiaThreat & Detection Research Team
PrivateLoader: the loader of the prevalent ruzki PPI service
Agent Tesla Coinminer DanaBot DCRat Eternity Stealer Glupteba Mars Stealer NetSupportManager RAT Nymaim Nymaim2 Phoenix Keylogger PrivateLoader Raccoon RedLine Stealer SmokeLoader Socelars STOP Vidar YTStealer
2022-08-29SekoiaThreat & Detection Research Team
Traffers: a deep dive into the information stealer ecosystem
MetaStealer PrivateLoader Raccoon RedLine Stealer Vidar
2022-08-12SekoiaThreat & Detection Research Team
LuckyMouse uses a backdoored Electron app to target MacOS
HyperBro
2022-07-28SekoiaThreat & Detection Research Team
SEKOIA.IO Mid-2022 Ransomware Threat Landscape
2022-07-22SekoiaThreat & Detection Research Team
CALISTO continues its credential harvesting campaign
Callisto
2022-07-18SekoiaThreat & Detection Research Team
Ongoing Roaming Mantis smishing campaign targeting France
MoqHao
2022-07-08SekoiaThreat & Detection Research Team
Vice Society: a discreet but steady double extortion ransomware group
HelloKitty
2022-06-29SekoiaThreat & Detection Research Team
Raccoon Stealer v2 – Part 2: In-depth analysis
Raccoon
2022-06-28SekoiaThreat & Detection Research Team
Raccoon Stealer v2 – Part 1: The return of the dead
Raccoon
2022-06-13SekoiaThreat & Detection Research Team
BumbleBee: a new trendy loader for Initial Access Brokers
BumbleBee
2022-05-17SekoiaThreat & Detection Research Team
EternityTeam: a new prominent threat group on underground forums
Eternity Stealer
2022-04-07SekoiaThreat & Detection Research Team
Mars, a red-hot information stealer
Mars Stealer