Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-09-11NCC GroupAlberto Segura, Joshua Kamp
From ERMAC to Hook: Investigating the technical differences between two Android malware variants
ERMAC Hook
2022-09-30NCC GroupMichael Mullen, Nikolaos Pantazopoulos, William Backhouse
A glimpse into the shadowy realm of a Chinese APT: detailed analysis of a ShadowPad intrusion
ShadowPad
2022-07-13NCC GroupRIFT: Research and Intelligence Fusion Team
Climbing Mount Everest: Black-Byte Bytes Back?
BlackByte
2022-06-06NCC GroupPeter Gurney, Ross Inman
Shining the Light on Black Basta
Black Basta
2022-05-05NCC GroupMichael Matthews, Nikolaos Pantazopoulos
North Korea’s Lazarus: their initial access trade-craft using social media and social engineering
LCPDot
2022-04-29NCC GroupMike Stokkel, Nikolaos Pantazopoulos, Nikolaos Totosis
Adventures in the land of BumbleBee – a new malicious loader
BazarBackdoor BumbleBee Conti
2022-03-03NCC GroupRIFT: Research and Intelligence Fusion Team
SharkBot: a “new” generation Android banking Trojan being distributed on Google Play Store
SharkBot
2022-02-17NCC GroupMichael Mullen, Richard Footman, Simon Biggs
Detecting Karakurt – an extortion focused threat actor
2021-12-12NCC GroupRIFT: Research and Intelligence Fusion Team
Log4Shell: Reconnaissance and post exploitation network detection
2021-12-01NCC GroupMichael Sandee, Nikolaos Pantazopoulos
Tracking a P2P network related to TA505
FlawedGrace Necurs
2021-11-08NCC GroupRIFT: Research and Intelligence Fusion Team
TA505 exploits SolarWinds Serv-U vulnerability (CVE-2021-35211) for initial access
2021-10-11NCC GroupNCCGroup
SnapMC skips ransomware, steals data
2021-09-23NCC GroupMichael Gough
Detecting and Hunting for the PetitPotam NTLM Relay Attack
2021-06-15NCC GroupMichael Matthews, NCC RIFT, William Backhouse
Handy guide to a new Fivehands ransomware variant
FiveHands
2021-05-04NCC Groupfumik0, NCC RIFT
RM3 – Curiosities of the wildest banking malware
ISFB RM3
2021-03-04NCC GroupOllie Whitehouse
Deception Engineering: exploring the use of Windows Service Canaries against ransomware
Ryuk
2021-01-23NCC GroupNCC RIFT
RIFT: Analysing a Lazarus Shellcode Execution Method
2020-07-05NCC GroupNCC RIFT
RIFT: F5 Networks K52145254: TMUI RCE vulnerability CVE-2020-5902 Intelligence
2020-06-23NCC GroupMichael Sandee, Nikolaos Pantazopoulos, Stefano Antenucci
WastedLocker: A New Ransomware Variant Developed By The Evil Corp Group
Cobalt Strike ISFB WastedLocker
2020-06-15NCC GroupExploit Development Group
Striking Back at Retired Cobalt Strike: A look at a legacy vulnerability
Cobalt Strike