Click here to download all references as Bib-File.•
2022-05-20
⋅
VinCSS
⋅
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam PlugX |
2022-04-25
⋅
VinCSS
⋅
[RE026] A Deep Dive into Zloader - the Silent Night Zloader |
2022-03-21
⋅
VinCSS
⋅
[QuickNote] Analysis of Pandora ransomware Pandora |
2022-01-26
⋅
VinCSS
⋅
[QuickNote] Analysis of malware suspected to be an APT attack targeting Vietnam 5.t Downloader |
2021-11-09
⋅
VinCSS
⋅
[EX008] The exploit chain allows to take control of Zalo user accounts |
2021-10-27
⋅
VinCSS
⋅
[RE025] TrickBot ... many tricks TrickBot |
2021-07-22
⋅
Trend Micro
⋅
Updated XCSSET Malware Targets Telegram, Other Apps XCSSET |
2021-07-03
⋅
VinCSS
⋅
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA |
2021-05-24
⋅
VinCSS
⋅
[RE022] Part 1: Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee 5.t Downloader |
2021-05-24
⋅
Jamf Blog
⋅
Zero-Day TCC bypass discovered in XCSSET malware XCSSET |
2021-04-16
⋅
Trend Micro
⋅
XCSSET Quickly Adapts to macOS 11 and M1-based Macs XCSSET |
2021-03-18
⋅
VinCSS
⋅
[RE021] Qakbot analysis – Dangerous malware has been around for more than a decade QakBot |
2021-03-10
⋅
Center for Security Studies (CSS)
⋅
Publicly attributing cyber attacks: a framework |
2021-02-17
⋅
VinCSS
⋅
[RE020] ElephantRAT (Kunming version): our latest discovered RAT of Panda and the similarities with recently Smanager RAT SManager |
2021-01-13
⋅
VinCSS
⋅
[RE019] From A to X analyzing some real cases which used recent Emotet samples Emotet |
2020-12-25
⋅
VinCSS
⋅
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2 SManager |
2020-12-19
⋅
VinCSS
⋅
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1 SManager |
2020-12-19
⋅
VinCSS
⋅
[RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 2) SManager |
2020-12-17
⋅
⋅
VinCSS
⋅
[RE017-1] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 1) SManager |
2020-11-02
⋅
SUCURI
⋅
CSS-JS Steganography in Fake Flash Player Update Malware magecart NetSupportManager RAT |