Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-09-18SymantecSecurity Response Attack Investigation Team
Tortoiseshell Group Targets IT Providers in Saudi Arabia in Probable Supply Chain Attacks
SysKit Tortoiseshell
2019-05-07SymantecSecurity Response Attack Investigation Team
Buckeye: Espionage Outfit Used Equation Group Tools Prior to Shadow Brokers Leak
DoublePulsar
2019-03-27SymantecSecurity Response Attack Investigation Team
Elfin: Relentless Espionage Group Targets Multiple Organizations in Saudi Arabia and U.S.
DarkComet Nanocore RAT pupy Quasar RAT Remcos TURNEDUP APT33
2019-03-06SymantecSecurity Response Attack Investigation Team
Whitefly: Espionage Group has Singapore in Its Sights
Whitefly
2018-12-14SymantecSecurity Response Attack Investigation Team
Shamoon: Destructive Threat Re-Emerges with New Sting in its Tail
OilRig
2018-11-08SymantecSecurity Response Attack Investigation Team
FASTCash: How the Lazarus Group is Emptying Millions from ATMs
FastCash Lazarus Group
2018-10-10SymantecSecurity Response Attack Investigation Team
Gallmaker: New Attack Group Eschews Malware to Live off the Land
Gallmaker
2018-10-04SymantecSecurity Response Attack Investigation Team
APT28: New Espionage Operations Target Military and Government Organizations
XTunnel
2018-07-25SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Leafminer: New Espionage Campaigns Targeting Middle Eastern Regions
Imecab Sorgu RASPITE
2018-07-18SymantecSecurity Response Attack Investigation Team
The Evolution of Emotet: From Banking Trojan to Threat Distributor
Emotet
2018-06-19SymantecSecurity Response Attack Investigation Team
Thrip: Espionage Group Hits Satellite, Telecoms, and Defense Companies
Catchamas Rikamanu Spedear WMI Ghost Thrip
2018-04-23SymantecSecurity Response Attack Investigation Team
New Orangeworm attack group targets the healthcare sector in the U.S., Europe, and Asia
Kwampirs Orangeworm
2018-03-14SymantecNetwork Protection Security Labs, Security Response Attack Investigation Team
Inception Framework: Alive and Well, and Hiding Behind Proxies
Inception Framework
2018-02-28SymantecSecurity Response Attack Investigation Team
Chafer: Latest Attacks Reveal Heightened Ambitions
Remexi APT39
2017-10-20SymantecSecurity Response Attack Investigation Team
Dragonfly: Western energy sector targeted by sophisticated attack group
Dorshel Heriplor Karagany Listrix
2017-10-20SymantecSecurity Response Attack Investigation Team
Dragonfly: Western energy sector targeted by sophisticated attack group
ENERGETIC BEAR