Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-11-14SOC PrimeVeronika Telychko
Remcos RAT Detection: UAC-0050 Hackers Launch Phishing Attacks Impersonating the Security Service of Ukraine
Remcos UAC-0050
2023-11-09SOC PrimeDaryna Olyniychuk
Agonizing Serpens Attack Detection: Iran-Backed Hackers Target Israeli Tech Firms and Educational Institutions
Pink Sandstorm
2023-02-22SOC PrimeDaryna Olyniychuk
New Phishing Attack Detection Attributed to the UAC-0050 and UAC-0096 Groups Spreading Remcos Spyware
Remcos UAC-0050
2023-02-03SOC PrimeVeronika Telychko
UAC-0114 Group aka Winter Vivern Attack Detection: Hackers Launch Phishing Campaigns Targeting Government Entities of Ukraine and Poland
Winter Vivern
2022-11-15SOC PrimeVeronika Telychko
Somnia Malware Detection: UAC-0118 aka FRwL Launches Cyber Attacks Against Organizations in Ukraine Using Enhanced Malware Strains
Cobalt Strike Vidar UAC-0118
2022-07-05SOC PrimeVeronika Telychko
Raccoon Stealer Detection: A Novel Malware Version 2.0 Named RecordBreaker Offers Hackers Advanced Password-Stealing Capabilities
RecordBreaker
2022-02-16SOC PrimeAlla Yurchenko
QBot Malware Detection: Old Dog New Tricks
QakBot
2021-01-25SOC PrimeEmanuele De Lucia
Affiliates vs Hunters: Fighting the DarkSide
DarkSide
2018-05-11SOC PrimeSOC Prime
Attackers Exploit DLL Hijacking to Bypass SmartScreen
N40