Click here to download all references as Bib-File.•
2023-09-11
⋅
NCC Group
⋅
From ERMAC to Hook: Investigating the technical differences between two Android malware variants ERMAC Hook |
2022-09-30
⋅
NCC Group
⋅
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion ShadowPad |
2022-07-13
⋅
NCC Group
⋅
Climbing Mount Everest: Black-Byte Bytes Back? BlackByte |
2022-06-06
⋅
NCC Group
⋅
Shining the Light on Black Basta Black Basta |
2022-05-05
⋅
NCC Group
⋅
North Korea’s Lazarus: their initial access trade-craft using social media and social engineering LCPDot |
2022-04-29
⋅
NCC Group
⋅
Adventures in the land of BumbleBee – a new malicious loader BazarBackdoor BumbleBee Conti |
2022-03-03
⋅
NCC Group
⋅
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store SharkBot |
2022-02-17
⋅
NCC Group
⋅
Detecting Karakurt – an extortion focused threat actor |
2021-12-12
⋅
NCC Group
⋅
Log4Shell: Reconnaissance and post exploitation network detection |
2021-12-01
⋅
NCC Group
⋅
Tracking a P2P network related to TA505 FlawedGrace Necurs |
2021-11-08
⋅
NCC Group
⋅
TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access |
2021-10-11
⋅
NCC Group
⋅
SnapMC skips ransomware, steals data |
2021-09-23
⋅
NCC Group
⋅
Detecting and Hunting for the PetitPotam NTLM Relay Attack |
2021-06-15
⋅
NCC Group
⋅
Handy guide to a new Fivehands ransomware variant FiveHands |
2021-05-04
⋅
NCC Group
⋅
RM3 – Curiosities of the wildest banking malware ISFB RM3 |
2021-03-04
⋅
NCC Group
⋅
Deception Engineering: exploring the use of Windows Service Canaries against ransomware Ryuk |
2021-01-23
⋅
NCC Group
⋅
RIFT: Analysing a Lazarus Shellcode Execution Method |
2020-07-05
⋅
NCC Group
⋅
RIFT: F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902 Intelligence |
2020-06-23
⋅
NCC Group
⋅
WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group Cobalt Strike ISFB WastedLocker |
2020-06-15
⋅
NCC Group
⋅
Striking Back at Retired Cobalt Strike: A look at a legacy vulnerability Cobalt Strike |