Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-05-23SymantecSymantec Security Response Team
@online{team:20180523:vpnfilter:1e6942e, author = {Symantec Security Response Team}, title = {{VPNFilter: New Router Malware with Destructive Capabilities}}, date = {2018-05-23}, organization = {Symantec}, url = {https://www.symantec.com/blogs/threat-intelligence/vpnfilter-iot-malware}, language = {English}, urldate = {2019-12-17} } VPNFilter: New Router Malware with Destructive Capabilities
VPNFilter
2017-11-07SymantecSymantec Security Response
@online{response:20171107:sowbug:7f0d6eb, author = {Symantec Security Response}, title = {{Sowbug: Cyber espionage group targets South American and Southeast Asian governments}}, date = {2017-11-07}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/sowbug-cyber-espionage-group-targets-south-american-and-southeast-asian-governments}, language = {English}, urldate = {2019-12-17} } Sowbug: Cyber espionage group targets South American and Southeast Asian governments
Felismus StarLoader Sowbug
2017-05-22SymantecSymantec Security Response
@online{response:20170522:wannacry:f66a95e, author = {Symantec Security Response}, title = {{WannaCry: Ransomware attacks show strong links to Lazarus group}}, date = {2017-05-22}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group}, language = {English}, urldate = {2020-01-06} } WannaCry: Ransomware attacks show strong links to Lazarus group
AlphaNC BravoNC Duuzer Sierra(Alfa,Bravo, ...) WannaCryptor
2017-04-10SymantecSymantec Security Response
@online{response:20170410:longhorn:e48f344, author = {Symantec Security Response}, title = {{Longhorn: Tools used by cyberespionage group linked to Vault 7}}, date = {2017-04-10}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/longhorn-tools-used-cyberespionage-group-linked-vault-7}, language = {English}, urldate = {2020-01-09} } Longhorn: Tools used by cyberespionage group linked to Vault 7
Lambert Longhorn
2017-02-27SymantecSymantec Security Response
@online{response:20170227:shamoon:62798a3, author = {Symantec Security Response}, title = {{Shamoon: Multi-staged destructive attacks limited to specific targets}}, date = {2017-02-27}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/shamoon-multi-staged-destructive-attacks-limited-specific-targets}, language = {English}, urldate = {2019-10-12} } Shamoon: Multi-staged destructive attacks limited to specific targets
Rocket Kitten
2017-01-23SymantecSymantec Security Response
@online{response:20170123:greenbug:a118a76, author = {Symantec Security Response}, title = {{Greenbug cyberespionage group targeting Middle East, possible links to Shamoon}}, date = {2017-01-23}, organization = {Symantec}, url = {https://web.archive.org/web/20190331181353/https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon}, language = {English}, urldate = {2020-04-21} } Greenbug cyberespionage group targeting Middle East, possible links to Shamoon
DistTrack ISMDoor Greenbug
2017-01-23SymantecSymantec Security Response
@online{response:20170123:greenbug:96eab4c, author = {Symantec Security Response}, title = {{Greenbug cyberespionage group targeting Middle East, possible links to Shamoon}}, date = {2017-01-23}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/greenbug-cyberespionage-group-targeting-middle-east-possible-links-shamoon}, language = {English}, urldate = {2020-01-13} } Greenbug cyberespionage group targeting Middle East, possible links to Shamoon
DistTrack ISMDoor Greenbug
2016-12-16SymantecSymantec Security Response
@online{response:20161216:bayrob:cba1ee1, author = {Symantec Security Response}, title = {{Bayrob: Three suspects extradited to face charges in US}}, date = {2016-12-16}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/bayrob-three-suspects-extradited-face-charges-us}, language = {English}, urldate = {2020-01-13} } Bayrob: Three suspects extradited to face charges in US
SuppoBox
2016-11-30SymantecSymantec Security Response
@online{response:20161130:shamoon:23a43b0, author = {Symantec Security Response}, title = {{Shamoon: Back from the dead and destructive as ever}}, date = {2016-11-30}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/shamoon-back-dead-and-destructive-ever}, language = {English}, urldate = {2020-01-13} } Shamoon: Back from the dead and destructive as ever
OilRig
2016-10-11SymantecSymantec Security Response
@online{response:20161011:odinaff:36b35db, author = {Symantec Security Response}, title = {{Odinaff: New Trojan used in high level financial attacks}}, date = {2016-10-11}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks}, language = {English}, urldate = {2019-12-05} } Odinaff: New Trojan used in high level financial attacks
Cobalt Strike KLRD MimiKatz Odinaff
2016-10-11SymantecSymantec Security Response
@online{response:20161011:odinaff:bdd6f10, author = {Symantec Security Response}, title = {{Odinaff: New Trojan used in high level financial attacks}}, date = {2016-10-11}, organization = {Symantec}, url = {https://web.archive.org/web/20161223002016/https://www.symantec.com/connect/blogs/odinaff-new-trojan-used-high-level-financial-attacks}, language = {English}, urldate = {2020-04-21} } Odinaff: New Trojan used in high level financial attacks
Batel FlawedAmmyy Odinaff RMS FIN7
2016-09-06SymantecSymantec Security Response
@online{response:20160906:buckeye:ffc6501, author = {Symantec Security Response}, title = {{Buckeye cyberespionage group shifts gaze from US to Hong Kong}}, date = {2016-09-06}, organization = {Symantec}, url = {http://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong}, language = {English}, urldate = {2019-12-24} } Buckeye cyberespionage group shifts gaze from US to Hong Kong
APT3 Keylogger
2016-09-06SymantecSymantec Security Response
@online{response:20160906:buckeye:9f3e86a, author = {Symantec Security Response}, title = {{Buckeye cyberespionage group shifts gaze from US to Hong Kong}}, date = {2016-09-06}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/buckeye-cyberespionage-group-shifts-gaze-us-hong-kong}, language = {English}, urldate = {2020-01-09} } Buckeye cyberespionage group shifts gaze from US to Hong Kong
shareip
2016-09-06SymantecSymantec Security Response
@techreport{response:20160906:buckeye:0b92474, author = {Symantec Security Response}, title = {{Buckeye cyberespionage group shifts gaze from US to Hong Kong}}, date = {2016-09-06}, institution = {Symantec}, url = {https://vx-underground.org/archive/APTs/2016/2016.09.06/Buckeye.pdf}, language = {English}, urldate = {2021-02-04} } Buckeye cyberespionage group shifts gaze from US to Hong Kong
Giffy
2016-08-07SymantecSymantec Security Response
@online{response:20160807:strider:1602e25, author = {Symantec Security Response}, title = {{Strider: Cyberespionage group turns eye of Sauron on targets}}, date = {2016-08-07}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/strider-cyberespionage-group-turns-eye-sauron-targets}, language = {English}, urldate = {2020-01-07} } Strider: Cyberespionage group turns eye of Sauron on targets
ProjectSauron
2016-05-26SymantecSymantec Security Response
@online{response:20160526:swift:a8d8898, author = {Symantec Security Response}, title = {{SWIFT attackers’ malware linked to more financial attacks}}, date = {2016-05-26}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/swift-attackers-malware-linked-more-financial-attacks}, language = {English}, urldate = {2020-01-07} } SWIFT attackers’ malware linked to more financial attacks
Contopee Lazarus Group
2016-02-22SymantecSymantec Security Response
@online{response:20160222:russian:c8f9d1a, author = {Symantec Security Response}, title = {{Russian bank employees received fake job offers in targeted email attack}}, date = {2016-02-22}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/russian-bank-employees-received-fake-job-offers-targeted-email-attack}, language = {English}, urldate = {2019-11-28} } Russian bank employees received fake job offers in targeted email attack
Buhtrap BuhTrap
2015-12-07SymantecSymantec Security Response
@online{response:20151207:iranbased:24872ed, author = {Symantec Security Response}, title = {{Iran-based attackers use back door threats to spy on Middle Eastern targets}}, date = {2015-12-07}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/iran-based-attackers-use-back-door-threats-spy-middle-eastern-targets}, language = {English}, urldate = {2020-01-09} } Iran-based attackers use back door threats to spy on Middle Eastern targets
APT39 Cadelle
2015-12-03SymantecSymantec Security Response
@online{response:20151203:colombians:04e7e8a, author = {Symantec Security Response}, title = {{Colombians major target of email campaigns delivering Xtreme RAT}}, date = {2015-12-03}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/colombians-major-target-email-campaigns-delivering-xtreme-rat}, language = {English}, urldate = {2020-01-08} } Colombians major target of email campaigns delivering Xtreme RAT
Xtreme RAT
2015-10-26SymantecSymantec Security Response
@online{response:20151026:duuzer:49ffa2d, author = {Symantec Security Response}, title = {{Duuzer back door Trojan targets South Korea to take over computers}}, date = {2015-10-26}, organization = {Symantec}, url = {https://www.symantec.com/connect/blogs/duuzer-back-door-trojan-targets-south-korea-take-over-computers}, language = {English}, urldate = {2020-01-09} } Duuzer back door Trojan targets South Korea to take over computers
Lazarus Group