Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-01-13VinCSSm4n0w4r, Tran Trung Kien
[RE019] From A to X analyzing some real cases which used recent Emotet samples
Emotet
2020-12-25VinCSSTrương Quốc Ngân
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 2)
SManager
2020-12-17VinCSSVinCSS
[RE017-1] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 1)
SManager
2020-09-11VinCSSm4n0w4r
[RE016] Malware Analysis: ModiLoader
DBatLoader
2020-05-05VinCSSDang Dinh Phuong, m4n0w4r
GuLoader AntiVM Techniques
CloudEyE
2020-05-05VinCSSDang Dinh Phuong, m4n0w4r
GuLoader AntiVM Techniques
CloudEyE
2020-04-06VinCSSm4n0w4r, Tran Trung Kien
[RE015] “Heaven’s Gate” An old but effective technique
2020-04-06VinCSSm4n0w4r, Tran Trung Kien
[RE015] “Heaven’s Gate” An old but effective technique
2020-03-19VinCSSm4n0w4r
Analysis of malware taking advantage of the Covid-19 epidemic to spread fake "Directive of Prime Minister Nguyen Xuan Phuc" - Part 2
PlugX
2020-03-10VinCSSm4n0w4r
[RE012] Analysis of malware taking advantage of the Covid-19 epidemic to spread fake "Directive of Prime Minister Nguyen Xuan Phuc" - Part 1
PlugX
2020-03-05VinCSSDang Dinh Phuong
[RE011] Unpack crypter của malware Netwire bằng x64dbg
NetWire RC
2020-01-09VinCSSm4n0w4r, Tran Trung Kien
Here's what Macro malware is available
2020-01-09VinCSSm4n0w4r, Tran Trung Kien
Here's what Macro malware is available
2019-12-19VinCSSm4n0w4r
[RE009] Analysis of malicious code "PLAN, KEY TASKS IN 2020.doc" attached to phishing email
Unidentified 074 (Downloader)