Click here to download all references as Bib-File.•
2022-05-20
⋅
VinCSS
⋅
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam PlugX |
2022-04-25
⋅
VinCSS
⋅
[RE026] A Deep Dive into Zloader - the Silent Night Zloader |
2022-03-21
⋅
VinCSS
⋅
[QuickNote] Analysis of Pandora ransomware Pandora |
2022-01-26
⋅
VinCSS
⋅
[QuickNote] Analysis of malware suspected to be an APT attack targeting Vietnam 5.t Downloader |
2021-11-09
⋅
VinCSS
⋅
[EX008] The exploit chain allows to take control of Zalo user accounts |
2021-10-27
⋅
VinCSS
⋅
[RE025] TrickBot ... many tricks TrickBot |
2021-07-03
⋅
VinCSS
⋅
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA |
2021-05-24
⋅
VinCSS
⋅
[RE022] Part 1: Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee 5.t Downloader |
2021-03-18
⋅
VinCSS
⋅
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade QakBot |
2021-02-17
⋅
VinCSS
⋅
[RE020] ElephantRAT (Kunming version): our latest discovered RAT of Panda and the similarities with recently Smanager RAT SManager |
2021-01-13
⋅
VinCSS
⋅
[RE019] From A to X analyzing some real cases which used recent Emotet samples Emotet |
2020-12-25
⋅
VinCSS
⋅
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2 SManager |
2020-12-19
⋅
VinCSS
⋅
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1 SManager |
2020-12-19
⋅
VinCSS
⋅
[RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 2) SManager |
2020-12-17
⋅
⋅
VinCSS
⋅
[RE017-1] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 1) SManager |
2020-09-11
⋅
VinCSS
⋅
[RE016] Malware Analysis: ModiLoader DBatLoader |
2020-05-05
⋅
⋅
VinCSS
⋅
GuLoader AntiVM Techniques CloudEyE |
2020-04-06
⋅
⋅
VinCSS
⋅
[RE015] “Heaven’s Gate” An old but effective technique |
2020-03-19
⋅
⋅
VinCSS
⋅
Analysis of malware taking advantage of the Covid-19 epidemic to spread fake "Directive of Prime Minister Nguyen Xuan Phuc" - Part 2 PlugX |
2020-03-10
⋅
⋅
VinCSS
⋅
[RE012] Analysis of malware taking advantage of the Covid-19 epidemic to spread fake "Directive of Prime Minister Nguyen Xuan Phuc" - Part 1 PlugX |
2020-03-05
⋅
⋅
VinCSS
⋅
[RE011] Unpack crypter của malware Netwire bằng x64dbg NetWire RC |
2020-01-09
⋅
⋅
VinCSS
⋅
Here's what Macro malware is available |
2019-12-19
⋅
⋅
VinCSS
⋅
[RE009] Analysis of malicious code "PLAN, KEY TASKS IN 2020.doc" attached to phishing email Unidentified 074 (Downloader) |