ETDA สำนักงานพัฒนาธุรกรรมทางอิเล็กทรอนิกส์
Electronic Transactions Development Agency
Report
Search
Home > List all groups > List all tools > List all groups using tool Sykipot

Threat Group Cards: A Threat Actor Encyclopedia

Permanent link Tool: Sykipot

NamesSykipot
Getkys
Wkysol
CategoryMalware
TypeInfo stealer
DescriptionSykipot is malware that has been used in spearphishing campaigns since approximately 2007 against victims primarily in the US. One variant of Sykipot hijacks smart cards on victims. The group using this malware has also been referred to as Sykipot.
Information<https://www.sans.org/reading-room/whitepapers/malicious/detailed-analysis-sykipot-smartcard-proxy-variant-33919>
<https://blog.trendmicro.com/trendlabs-security-intelligence/sykipot-now-targeting-us-civil-aviation-sector-information/>
<https://www.alienvault.com/blogs/labs-research/sykipot-is-back>
<https://community.rsa.com/thread/185437>
MITRE ATT&CK<https://attack.mitre.org/software/S0018/>
Malpedia<https://malpedia.caad.fkie.fraunhofer.de/details/win.sykipot>
AlienVault OTX<https://otx.alienvault.com/browse/pulses?q=tag:sykipot>

Last change to this tool card: 14 May 2020

Download this tool card in JSON format

All groups using tool Sykipot

ChangedNameCountryObserved

APT groups

XAPT 4, Maverick Panda, Wisp TeamChina2007-Oct 2018 
 Samurai PandaChina2009 

2 groups listed (2 APT, 0 other, 0 unknown)

Digital Service Security Center
Electronic Transactions Development Agency

Follow us on

Facebook Twitter

Report incidents

Telephone +66 (0)2-123-1227
E-mail [email protected]