Click here to download all references as Bib-File.•
2021-07-08
⋅
vmware
⋅
IcedID: Analysis and Detection IcedID |
2021-07-01
⋅
Threatpost
⋅
Linux Variant of REvil Ransomware Targets VMware’s ESXi, NAS Devices REvil |
2021-06-04
⋅
Bleeping Computer
⋅
FreakOut malware worms its way into vulnerable VMware servers N3Cr0m0rPh |
2021-03-29
⋅
VMWare Carbon Black
⋅
Dridex Reloaded: Analysis of a New Dridex Campaign Dridex |
2021-03-25
⋅
VMWare Carbon Black
⋅
Memory Forensics for Virtualized Hosts |
2021-02-24
⋅
⋅
VMWare Carbon Black
⋅
Knock, knock, Neo. - Active C2 Discovery Using Protocol Emulation Cobalt Strike |
2021-02-23
⋅
vmware
⋅
Iron Rain: Understanding Nation-State Motives and APT Groups |
2020-12-21
⋅
US Court of Appeals for the Ninth Court
⋅
Case: 20-16408: WhatsApp et al. vs NSO Group |
2020-12-07
⋅
NSA
⋅
Russian State-Sponsored Actors Exploiting Vulnerability in VMware® Workspace ONE Access Using Compromised Credentials |
2020-07-24
⋅
VMWare Carbon Black
⋅
TAU Threat Discovery: Cryptocurrency Clipper Malware Evolves Poulight Stealer |
2020-07-08
⋅
VMWare Carbon Black
⋅
TAU Threat Discovery: Conti Ransomware Conti |
2020-06-15
⋅
VMWare Carbon Black
⋅
TAU Threat Analysis: Relations to Hakbit Ransomware Hakbit |
2020-06-08
⋅
VMWare Carbon Black
⋅
TAU Threat Analysis: Hakbit Ransomware Hakbit |
2020-06-03
⋅
VMWare Carbon Black
⋅
Medusa Locker Ransomware MedusaLocker |
2020-05-28
⋅
VMWare Carbon Black
⋅
Modern Bank Heists 3.0 Emotet |
2020-05-21
⋅
VMWare Carbon Black
⋅
TAU Technical Report: New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data AbaddonPOS |
2020-04-16
⋅
VMWare Carbon Black
⋅
The Evolution of Lazarus HOTCROISSANT Rifdoor |
2020-03-26
⋅
VMWare Carbon Black
⋅
The Dukes of Moscow Cobalt Strike LiteDuke MiniDuke OnionDuke PolyglotDuke PowerDuke |
2020-02-12
⋅
VMWare Carbon Black
⋅
Ryuk Ransomware Technical Analysis Ryuk |
2019-11-19
⋅
VMWare Carbon Black
⋅
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT AsyncRAT |
2019-09-30
⋅
vmware
⋅
CB Threat Analysis Unit: Technical Analysis of “Crosswalk” CROSSWALK |
2019-09-05
⋅
vmware
⋅
CB Threat Analysis Unit Technical Breakdown: GermanWiper Ransomware Ordinypt |
2018-02-27
⋅
VMWare Carbon Black
⋅
Threat Analysis: ROKRAT Malware RokRAT |
2017-08-18
⋅
vmware
⋅
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper Uroburos |
2017-05-09
⋅
VMWare Carbon Black
⋅
Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading RedLeaves |
2013-02-08
⋅
VMWare Carbon Black
⋅
Bit9 and Our Customers’ Security APT17 |