Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-05-20VinCSSDang Dinh Phuong, m4n0w4r, Tran Trung Kien
[RE027] China-based APT Mustang Panda might have still continued their attack activities against organizations in Vietnam
PlugX
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2020-05-05VinCSSDang Dinh Phuong, m4n0w4r
GuLoader AntiVM Techniques
CloudEyE
2020-03-05VinCSSDang Dinh Phuong
[RE011] Unpack crypter của malware Netwire bằng x64dbg
NetWire RC