Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-06VMWare Carbon BlackAbe Schneider, Alan Ngo, Bria Beathley, Swee Lai Lee
Jupyter Rising: An Update on Jupyter Infostealer
solarmarker
2023-06-01vmwareFae Carlisle
Carbon Black’s TrueBot Detection
Silence
2021-03-29VMWare Carbon BlackGiovanni Vigna, Jason Zhang, Oleg Boyarchuk
Dridex Reloaded: Analysis of a New Dridex Campaign
Dridex
2021-03-25VMWare Carbon BlackBaibhav Singh, Giovanni Vigna, Threat Analysis Unit
Memory Forensics for Virtualized Hosts
2021-02-24VMWare Carbon BlackTakahiro Haruyama
Knock, knock, Neo. - Active C2 Discovery Using Protocol Emulation
Cobalt Strike
2020-07-24VMWare Carbon BlackAndrew Costis
TAU Threat Discovery: Cryptocurrency Clipper Malware Evolves
Poulight Stealer
2020-07-08VMWare Carbon BlackBrian Baskin
TAU Threat Discovery: Conti Ransomware
Conti
2020-06-15VMWare Carbon BlackA C
TAU Threat Analysis: Relations to Hakbit Ransomware
Hakbit
2020-06-08VMWare Carbon BlackA C
TAU Threat Analysis: Hakbit Ransomware
Hakbit
2020-06-03VMWare Carbon BlackBrian Baskin
Medusa Locker Ransomware
MedusaLocker
2020-05-28VMWare Carbon BlackRyan Murphy, Tom Kellermann
Modern Bank Heists 3.0
Emotet
2020-05-21VMWare Carbon BlackJared Myers
TAU Technical Report: New Attack Combines TinyPOS With Living-off-the-Land Techniques for Scraping Credit Card Data
AbaddonPOS
2020-04-16VMWare Carbon BlackScott Knight
The Evolution of Lazarus
HOTCROISSANT Rifdoor
2020-03-26VMWare Carbon BlackScott Knight
The Dukes of Moscow
Cobalt Strike LiteDuke MiniDuke OnionDuke PolyglotDuke PowerDuke
2020-02-20Carbon BlackTakahiro Haruyama
Threat Analysis: Active C2 Discovery Using Protocol Emulation Part2 (Winnti 4.0)
Winnti
2020-02-12VMWare Carbon BlackAC, Rachel E. King
Ryuk Ransomware Technical Analysis
Ryuk
2019-11-19VMWare Carbon BlackVMWare
Threat Analysis Unit (TAU) Threat Intelligence Notification: AsyncRAT
AsyncRAT
2019-10-24Carbon BlackTakahiro Haruyama
Defeating APT10 Compiler-level Obfuscations
Anel
2019-03-28Carbon BlackCB TAU Threat Intelligence
CryptoMix Clop Ransomware Disables Startup Repair, Removes & Edits Shadow Volume Copies
Clop
2018-07-10Carbon BlackJared Myers
Carbon Black TAU Threat Analysis: Recent Dharma Ransomware Highlights Attackers’ Continued Use of Open-Source Tools
Dharma
2018-02-27VMWare Carbon BlackJared Myers
Threat Analysis: ROKRAT Malware
RokRAT
2017-08-18vmwareJared Myers
Threat Analysis: Carbon Black Threat Research Dissects PNG Dropper
Uroburos
2017-05-09VMWare Carbon BlackJared Myers
Carbon Black Threat Research Dissects Red Leaves Malware, Which Leverages DLL Side Loading
RedLeaves
2013-02-08VMWare Carbon BlackPatrick Morley
Bit9 and Our Customers’ Security
APT17