Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2016-03-29SymantecJon DiMaggio
Taiwan targeted with new cyberespionage back doorTrojan
Budminer
2016-03-29SymantecJon DiMaggio
Taiwan targeted with new cyberespionage back door Trojan
Dripion Budminer
2016-03-15SymantecJon DiMaggio
Suckfly: Revealing the secret life of your code signing certificates
APT22
2016-03-15SymantecJon DiMaggio
Suckfly: Revealing the secret life of your code signing certificates
2016-02-22SymantecA L Johnson
Russian bank employees received fake job offers in targeted email attack
Buhtrap BuhTrap
2016-02-22SymantecSymantec Security Response
Russian bank employees received fake job offers in targeted email attack
Buhtrap BuhTrap
2016-02-16SymantecDick O'Brien
Dridex: Tidal waves of spam pushing dangerous financial Trojan
Dridex
2016-01-14SymantecSecurity Response
The Waterbug attack group
Agent.BTZ Cobra Carbon System Wipbot Turla
2016-01-14SymantecSecurity Response
The Waterbug attack group
Agent.BTZ Wipbot
2015-12-21SymantecKevin Savage
Downloader.Ironhalo
IRONHALO
2015-12-21SymantecKevin Savage
Backdoor.Elmost
ELMER
2015-12-08SymantecSymantec
Backdoor.Komprogo
KOMPROGO
2015-12-07SymantecSecurity Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
CadelSpy Remexi Cadelle
2015-12-07SymantecSymantec Security Response
Iran-based attackers use back door threats to spy on Middle Eastern targets
APT39 Cadelle
2015-12-07SymantecSymantec
Backdoor.Cadelspy and Backdoor.Remexi: indicators of compromise
CadelSpy Remexi
2015-12-03SymantecSymantec Security Response
Colombians major target of email campaigns delivering Xtreme RAT
Xtreme RAT
2015-10-26SymantecA L Johnson
Duuzer back door Trojan targets South Korea to take over computers
Brambul Duuzer Joanap Lazarus Group
2015-10-26SymantecSymantec Security Response
Duuzer back door Trojan targets South Korea to take over computers
Lazarus Group
2015-09-24SymantecSymantec Security Response
Kovter malware learns from Poweliks with persistent fileless registry update
Kovter
2015-08-27SymantecSymantec Security Response
Regin: Top-tier espionage tool enables stealthy surveillance
Regin