Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-20VinCSSDang Dinh Phuong, m4n0w4r, Tran Trung Kien
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam
PlugX
2022-05-20VinCSSDang Dinh Phuong, m4n0w4r, Tran Trung Kien
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam
PlugX
2022-05-20VinCSSDang Dinh Phuong, m4n0w4r, Tran Trung Kien
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam
PlugX
2022-04-25VinCSSm4n0w4r, Tran Trung Kien
[RE026] A Deep Dive into Zloader - the Silent Night
Zloader
2022-04-25VinCSSm4n0w4r, Tran Trung Kien
[RE026] A Deep Dive into Zloader - the Silent Night
Zloader
2022-03-21VinCSSm4n0w4r, Tran Trung Kien
[QuickNote] Analysis of Pandora ransomware
Pandora
2022-03-21VinCSSm4n0w4r, Tran Trung Kien
[QuickNote] Analysis of Pandora ransomware
Pandora
2022-01-26VinCSSm4n0w4r, Tran Trung Kien
[QuickNote] Analysis of malware suspected to be an APT attack targeting Vietnam
5.t Downloader
2022-01-26VinCSSm4n0w4r, Tran Trung Kien
[QuickNote] Analysis of malware suspected to be an APT attack targeting Vietnam
5.t Downloader
2021-11-09VinCSSVinCSS
[EX008] The exploit chain allows to take control of Zalo user accounts
2021-10-27VinCSSm4n0w4r, Tran Trung Kien
[RE025] TrickBot ... many tricks
TrickBot
2021-10-27VinCSSm4n0w4r, Tran Trung Kien
[RE025] TrickBot ... many tricks
TrickBot
2021-07-22Trend MicroMickey Jin, Steven Du
Updated XCSSET Malware Targets Telegram, Other Apps
XCSSET
2021-07-22Trend MicroMickey Jin, Steven Du
Updated XCSSET Malware Targets Telegram, Other Apps
XCSSET
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2021-05-24VinCSSm4n0w4r, Trương Quốc Ngân
[RE022] Part 1: Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee
5.t Downloader
2021-05-24VinCSSm4n0w4r, Trương Quốc Ngân
[RE022] Part 1: Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee
5.t Downloader
2021-05-24Jamf BlogJaron Bradley
Zero-Day TCC bypass discovered in XCSSET malware
XCSSET
2021-04-16Trend MicroAriel Neimond Lazaro, Dechao Zhao, Luis Magisa, Steven Du
XCSSET Quickly Adapts to macOS 11 and M1-based Macs
XCSSET