Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-09SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part Two
Daxin
2022-03-08SymantecThreat Hunter Team
Daxin Backdoor: In-Depth Analysis, Part One
Daxin
2022-02-28SymantecThreat Hunter Team
Daxin: Stealthy Backdoor Designed for Attacks Against Hardened Networks
Daxin
2022-02-24SymantecSymantec Threat Hunter Team
Ukraine: Disk-wiping Attacks Precede Russian Invasion
HermeticWiper
2022-02-23Twitter (@threatintel)Symantec Threat Intelligence
Tweet on new wiper malware being used in attacks on Ukraine
HermeticWiper
2022-02-03SymantecSymantec Threat Hunter Team
Antlion: Chinese APT Uses Custom Backdoor to Target Financial Institutions in Taiwan
MimiKatz xPack Antlion
2022-01-31SymantecSymantec Threat Hunter Team
Shuckworm Continues Cyber-Espionage Attacks Against Ukraine
Pteranodon Gamaredon Group
2021-12-23SymantecSiddhesh Chandrayan
Log4j Vulnerabilities: Attack Insights
Tsunami Conti Dridex Khonsari Orcus RAT TellYouThePass
2021-12-16SymantecThreat Hunter Team
Noberus: Technical Analysis Shows Sophistication of New Rust-based Ransomware
BlackCat
2021-12-14SymantecThreat Hunter Team
Espionage Campaign Targets Telecoms Organizations across Middle East and Asia
MimiKatz
2021-12-11SymantecThreat Hunter Team
Apache Log4j Zero-Day Being Exploited in the Wild
Kaiten
2021-12-01SymantecSymantec Threat Hunter Team
The Threat Landscape in 2021
2021-11-30SymantecSymantec Threat Hunter Team
Yanluowang: Further Insights on New Ransomware Threat
BazarBackdoor Cobalt Strike FiveHands
2021-11-01SymantecThreat Hunter Team
BlackMatter: New Data Exfiltration Tool Used in Attacks
ExMatter
2021-10-26SymantecSymantec
Ransom and Malware Attacks on Financial Services Institutions
EVILNUM
2021-10-26SymantecThreat Hunter Team
Almost 100 Organizations in Brazil Targeted with Banking Trojan
bancos
2021-10-20SymantecThreat Hunter Team
New Espionage Campaign Targets South East Asia
Unidentified 087
2021-10-18SymantecThreat Hunter Team
Harvester: Nation-state-backed group uses new toolset to target victims in South Asia
Cobalt Strike Graphon
2021-10-14SymantecThreat Hunter Team
New Yanluowang ransomware used in targeted attacks
Yanluowang
2021-09-09SymantecThreat Hunter Team
Grayfly: Chinese Threat Actor Uses Newly-discovered Sidewalk Malware
CROSSWALK MimiKatz SideWalk