Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-05Bleeping ComputerLawrence Abrams
Linux version of BlackMatter ransomware targets VMware ESXi servers
BlackMatter
2021-07-26vmwarePavankumar Chaudhari, Quentin Fois
Hunting IcedID and unpacking automation with Qiling
IcedID
2021-07-26vmwarePavankumar Chaudhari, Quentin Fois
Hunting IcedID and unpacking automation with Qiling
IcedID
2021-07-15Bleeping ComputerLawrence Abrams
Linux version of HelloKitty ransomware targets VMware ESXi servers
HelloKitty
2021-07-08vmwarePavankumar Chaudhari, Quentin Fois
IcedID: Analysis and Detection
IcedID
2021-07-08vmwarePavankumar Chaudhari, Quentin Fois
IcedID: Analysis and Detection
IcedID
2021-07-01ThreatpostTom Spring
Linux Variant of REvil Ransomware Targets VMware’s ESXi, NAS Devices
REvil
2021-06-04Bleeping ComputerSergiu Gatlan
FreakOut malware worms its way into vulnerable VMware servers
N3Cr0m0rPh
2021-03-29VMWare Carbon BlackGiovanni Vigna, Jason Zhang, Oleg Boyarchuk
Dridex Reloaded: Analysis of a New Dridex Campaign
Dridex
2021-03-29VMWare Carbon BlackGiovanni Vigna, Jason Zhang, Oleg Boyarchuk
Dridex Reloaded: Analysis of a New Dridex Campaign
Dridex
2021-03-29VMWare Carbon BlackGiovanni Vigna, Jason Zhang, Oleg Boyarchuk
Dridex Reloaded: Analysis of a New Dridex Campaign
Dridex
2021-03-25VMWare Carbon BlackBaibhav Singh, Giovanni Vigna, Threat Analysis Unit
Memory Forensics for Virtualized Hosts
2021-03-25VMWare Carbon BlackBaibhav Singh, Giovanni Vigna, Threat Analysis Unit
Memory Forensics for Virtualized Hosts
2021-03-25VMWare Carbon BlackBaibhav Singh, Giovanni Vigna, Threat Analysis Unit
Memory Forensics for Virtualized Hosts
2021-02-24VMWare Carbon BlackTakahiro Haruyama
Knock, knock, Neo. - Active C2 Discovery Using Protocol Emulation
Cobalt Strike
2021-02-23vmwareThreat Analysis Unit
Iron Rain: Understanding Nation-State Motives and APT Groups
2020-12-21US Court of Appeals for the Ninth CourtCisco, Github, Google, Internet Association, LinkedIn, Microsoft, VMWare, WhatsApp
Case: 20-16408: WhatsApp et al. vs NSO Group
2020-12-07NSANSA
Russian State-Sponsored Actors Exploiting Vulnerability in VMware® Workspace ONE Access Using Compromised Credentials
2020-07-24VMWare Carbon BlackAndrew Costis
TAU Threat Discovery: Cryptocurrency Clipper Malware Evolves
Poulight Stealer
2020-07-08VMWare Carbon BlackBrian Baskin
TAU Threat Discovery: Conti Ransomware
Conti