Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-08-07SymantecSymantec Security Response
Strider: Cyberespionage group turns eye of Sauron on targets
ProjectSauron
2016-05-26SymantecSecurity Response
SWIFT attackers’ malware linked to more financial attacks
Contopee DYEPACK Sierra(Alfa,Bravo, ...) Lazarus Group
2016-05-26SymantecSymantec Security Response
SWIFT attackers’ malware linked to more financial attacks
Contopee Lazarus Group
2016-02-22SymantecSymantec Security Response
Russian bank employees received fake job offers in targeted email attack
Buhtrap BuhTrap
2016-01-14SymantecSecurity Response
The Waterbug attack group
Agent.BTZ Cobra Carbon System Wipbot Turla
2016-01-14SymantecSecurity Response
The Waterbug attack group
Agent.BTZ Wipbot
2015-12-07SymantecSecurity Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
CadelSpy Remexi Cadelle
2015-12-07SymantecSymantec Security Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
APT39 Cadelle
2015-12-03SymantecSymantec Security Response
Colombians major target of email campaigns delivering Xtreme RAT
Xtreme RAT
2015-10-26SymantecSymantec Security Response
Duuzer back door Trojan targets South Korea to take over computers
Lazarus Group
2015-09-24SymantecSymantec Security Response
Kovter malware learns from Poweliks with persistent fileless registry update
Kovter
2015-08-27SymantecSymantec Security Response
Regin: Top-tier espionage tool enables stealthy surveillance
Regin
2015-07-08SymantecSymantec Security Response
Butterfly: Profiting from high-level corporate attacks
WildNeutron
2015-02-24SymantecSymantec Security Response
W32.Ramnit analysis
Ramnit
2014-10-14SymantecSymantec Security Response
Security vendors take action against Hidden Lynx malware
Gameover P2P HiKit Shylock APT17
2014-10-14SymantecSymantec Security Response
Sandworm Windows zero-day vulnerability being actively exploited in targeted attacks
Sandworm
2014-10-14SymantecSymantec Security Response
Sandworm Windows zero-day vulnerability being actively exploited in targeted attacks
Sandworm
2014-10-14SymantecSymantec Security Response
Security vendors take action against Hidden Lynx malware
HiKit
2014-07-07SymantecSecurity Response
Dragonfly: Cyberespionage Attacks Against Energy Suppliers
Karagany ENERGETIC BEAR
2014-07-07SymantecSymantec Security Response
Dragonfly: Cyberespionage Attacks Against Energy Suppliers
ENERGETIC BEAR