Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-08Deep instinctDeep Instinct Threat Lab, Simon Kenin
MuddyC2Go – Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel
PhonyC2 MuddyC2Go
2023-11-01Deep instinctDeep Instinct Threat Lab, Simon Kenin
MuddyWater eN-Able spear-phishing with new TTPs
PhonyC2
2023-06-29DeepInstinctDeep Instinct Threat Lab, Simon Kenin
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater
PhonyC2 POWERSTATS
2023-06-22DeepInstinctDeep Instinct Threat Lab, Mark Vaitzman, Shaul Vilkomir-Preisman
PindOS: New JavaScript Dropper Delivering Bumblebee and IcedID
PindOS BumbleBee PhotoLoader
2023-05-10Deep instinctDeep Instinct Threat Lab
BPFDoor Malware Evolves – Stealthy Sniffing Backdoor Ups Its Game
BPFDoor
2023-03-17DeepInstinctDeep Instinct Threat Lab
CVE-2023-23397: Exploitations in the Wild – What You Need to Know
2022-12-08DeepInstinctDeep Instinct Threat Lab, Simon Kenin
New MuddyWater Threat: Old Kitten; New Tricks
2022-10-11DeepInstinctDeep Instinct Threat Lab
The Russian SpyAgent – a Decade Later and RAT Tools Remain at Risk
TeamSpy
2022-08-24Deep instinctDeep Instinct Threat Lab
The Dark Side of Bumblebee Malware Loader
BumbleBee