Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-09-20vmwareDana Behling
Threat Report: Illuminating Volume Shadow Deletion
Conti HelloKitty
2022-09-20vmwareDana Behling
Threat Research: New Method of Volume Shadow Backup Deletion Seen in Recent Ransomware
2022-09-19vmwareAbe Schneider, Bethany Hardin, Lavine Oluoch
The Evolution of the Chromeloader Malware
Choziosi
2022-08-19vmwareOleg Boyarchuk, Stefano Ortolani
How to Replicate Emotet Lateral Movement
Emotet
2022-07-22vmwareSneha Shekar
How Push Notifications are Abused to Deliver Fraudulent Links
2022-07-05Bleeping ComputerLawrence Abrams
New RedAlert Ransomware targets Windows, Linux VMware ESXi servers
RedAlert Ransomware
2022-06-29vmwareGiovanni Vigna, Stefano Ortolani
Lateral Movement in the Real World: A Quantitative Analysis
2022-05-25vmwareOleg Boyarchuk, Stefano Ortolani
Emotet Config Redux
Emotet
2022-05-20Palo Alto Networks Unit 42Ruchna Nigam
Threat Brief: VMware Vulnerabilities Exploited in the Wild (CVE-2022-22954 and Others)
Bashlite Mirai PerlBot
2022-05-16vmwareJason Zhang, Oleg Boyarchuk, Stefano Ortolani, Threat Analysis Unit
Emotet Moves to 64 bit and Updates its Loader
Emotet
2022-04-27Sentinel LABSJames Haughom, Jim Walter, Júlio Dantas
LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility
Cobalt Strike LockBit BRONZE STARLIGHT
2022-04-27Sentinel LABSJames Haughom, Jim Walter, Júlio Dantas
LockBit Ransomware Side-loads Cobalt Strike Beacon with Legitimate VMware Utility
Cobalt Strike LockBit
2022-04-25vmwareDarshan Rana
Serpent – The Backdoor that Hides in Plain Sight
Serpent
2022-04-25MorphisecMorphisec Labs
New Core Impact Backdoor Delivered Via VMware Vulnerability
Cobalt Strike JSSLoader
2022-04-12vmwareSudhir Devkar
RuRansom – A Retaliatory Wiper
RURansom
2022-04-01The Hacker NewsRavie Lakshmanan
Chinese Hackers Target VMware Horizon Servers with Log4Shell to Deploy Rootkit
Fire Chili Ghost RAT
2022-03-29vmwareJason Zhang, Oleg Boyarchuk, Threat Analysis Unit
Emotet C2 Configuration Extraction and Analysis
Emotet
2022-03-27Bleeping ComputerLawrence Abrams
Hive ransomware ports its Linux VMware ESXi encryptor to Rust
BlackCat Hive Hive
2022-03-23vmwareSagar Daundkar, Threat Analysis Unit
SysJoker – An Analysis of a Multi-OS RAT
SysJoker SysJoker SysJoker
2022-03-09eSentireeSentire Threat Response Unit (TRU)
Exploitation of VMware Horizon Servers by TunnelVision Threat Actor
Drokbk