Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-04-04Deep instinctSimon Kenin
DarkBeatC2: The Latest MuddyWater Attack Framework
MuddyC2Go
2023-11-08Deep instinctDeep Instinct Threat Lab, Simon Kenin
MuddyC2Go – Latest C2 Framework Used by Iranian APT MuddyWater Spotted in Israel
PhonyC2 MuddyC2Go
2023-11-01Deep instinctDeep Instinct Threat Lab, Simon Kenin
MuddyWater eN-Able spear-phishing with new TTPs
PhonyC2
2023-09-14Deep instinctMark Vaitzman, Ron Ben Yizhak, Simon Kenin
Operation Rusty Flag – A Malicious Campaign Against Azerbaijanian Targets
Unidentified 110 (RustyFlag)
2023-06-29DeepInstinctDeep Instinct Threat Lab, Simon Kenin
PhonyC2: Revealing a New Malicious Command & Control Framework by MuddyWater
PhonyC2 POWERSTATS
2023-03-09DeepInstinctSimon Kenin
DUCKTAIL: Threat Operation Re-emerges with New LNK, PowerShell, and Other Custom Tactics to Avoid Detection
DUCKTAIL
2022-12-08DeepInstinctDeep Instinct Threat Lab, Simon Kenin
New MuddyWater Threat: Old Kitten; New Tricks
2022-06-01Deep instinctSimon Kenin
Iranian Threat Actor Continues to Develop Mass Exploitation Tools
CobaltMirage FRP
2022-03-21DeepInstinctAsaf Gilboa, Simon Kenin
What is Arid Gopher? An Analysis of a New, Never-Before-Seen Malware Variant
Arid Gopher AridHelper
2019-03-14TrustwaveSimon Kenin
Attacker Tracking Users Seeking Pakistani Passport
scanbox
2017-12-19TrustwaveSimon Kenin
BrickerBot mod_plaintext Analysis
BrickerBot