Symantec

From Botnets.fr
Jump to navigation Jump to search

(Editor) Link to the old Wiki page : [1]

Symantec
Link http://www.symantec.com/ (Archive copy)

Introduction

Publications

 AuthorBotnetCampaignYear
All-in-one malware: an overview of SalityNicolas FalliereSality2010
Anaru malware now live and ready to stealJoji HamadaMaistealer2012
Android RATs branch out with DendroidPeter CooganDendroid2014
Android.Bmaster: A million-dollar mobile botnetCathal MullaneyBmaster2012
Android.Counterclank found in official Android marketIrfan Asrar2012
Anonymous supporters tricked into installing ZeuS trojanZeuS2012
Carbanak: Multi-million dollar cybercrime gang focuses on banks rather than their customersSymantec Security ResponseAnunak2015
Cracking into the new P2P variant of Zeusbot/SpyeyeAndrea LelliSpyEye
ZeuS
2011
Crisis for Windows sneaks onto virtual machinesTakashi KatsukiCrisis2012
Cross-platform Frutas RAT builder and back doorJoseph BinghamFrutas2013
DDoS attacks: the Zemra botAlan NevilleZemra2012
Dragonfly Threat Against Western Energy SuppliersKaragany
Havex
Dragonfly2014
First widespread virus cross-infectionJeet MorpariaExpiro2013
Flamer: highly sophisticated and discreet threat targets the Middle EastFlame2012
Flamer: urgent suicideFlame2012
Google Groups trojanGavin O’GormanGrups2009
MDK: the largest mobile botnet in ChinaFlora LiuMDK
Bmaster
2013
Malware Uses Google Go LanguageFlora LiuEncriyoko2012
Malware targeting Windows 8 uses Google DocsTakashi KatsukiMakadocs2012
Morto worm sets a (DNS) recordCathal MullaneyMorto2011
New Duqu sample found in the wildDuqu2012
New IE Zero-Day used in targeted attacksVikram ThakurPirpi2010
OSX.Iservice technical detailsElia FlorioIBotnet2009
OSX.iService its not going to iWork for youBen NahorneyIBotnet2009
Playing cops & robbers with banks & browsersFred GutierrezZeuS2012
Ransomware and Silence Locker control panelPeter CooganSilence Locker2012
Ransomware crimeware kitsPeter CooganSilence Locker2012
Relentless Zbot and anti-emulationsAnoirel IssaZeuS2012
Security Response Android.CounterclankNino Gutierrez
Asuka Yamamoto
2012
Symantec/Android.AckpostsAsuka YamamotoAckposts2012
Symantec/Android.MaistealerMaistealer2012
Symantec/Backdoor.ArcomratBranko SpasojevicArcom2012
Symantec/W32.ZoreniumKevin SavageZorenium2014
The Elderwood project (infographic)Elderwood2012
The Sality botnetNicolas FalliereCutwail
Maazben
Rustock
Storm
2010
Trojan horse using sender policy frameworkTakashi KatsukiSpachanel2013
Trojan.Ransomgerpo criminal arrestedSymantec Security ResponseRansom.EY2013
Trojan.Taidoor takes aim at policy think tanksStephen Doherty
Piotr Krysiu
Taidoor2012
Trojan.Tatanarg.B careful!Stephen DohertyTatanarg
Spamuzle
2012
Trojan.Whitewell: what’s your (bot) Facebook status today?Andrea LelliWhitewell2009
Trojan.ZeroAccess infection analysisSean Hittel
Rong Zhou
ZeroAccess2012
Twitter + Pastebin = malware updatePatrick FitzgeraldSninfs2009
W32.Changeup: how the worm was createdMasaki Suenaga2012
W32.Duqu, the precursor to the next StuxnetCollectifDuqu2011
W32.Flamer: spreading mechanism tricks and exploitsFlame2012
W32.Qakbot in detailNicolas FalliereAkbot2001
W32.Shadesrat (Blackshades) author arrestedBlackShades2012
W32.Stuxnet dossierNicolas Falliere
Liam O Murchu
Eric Chien
Stuxnet2011
W32.Xpaj.B: making easy money from complex codeAndrea Lelli
Sean Kiernan
Piotr Krysiuk
Gavin O’Gorman
Xpaj2011
Waledac gets cozy with VirutDenis CarmodyVirut
Waledac
2013
... further results