Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-03VinCSSDang Dinh Phuong, Trương Quốc Ngân
[RE023] Quick analysis and removal tool of a series of new malware variant of Panda group that has recently targeted to Vietnam VGCA
2021-05-24VinCSSm4n0w4r, Trương Quốc Ngân
[RE022] Part 1: Quick analysis of malicious sample forging the official dispatch of the Central Inspection Committee
5.t Downloader
2021-02-17VinCSSTrương Quốc Ngân
[RE020] ElephantRAT (Kunming version): our latest discovered RAT of Panda and the similarities with recently Smanager RAT
SManager
2020-12-25VinCSSTrương Quốc Ngân
[RE018-2] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 2
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE018-1] Analyzing new malware of China Panda hacker group used to attack supply chain against Vietnam Government Certification Authority - Part 1
SManager
2020-12-19VinCSSTrương Quốc Ngân
[RE017-2] Phân tích kỹ thuật dòng mã độc mới được sử dụng để tấn công chuỗi cung ứng nhắm vào Ban Cơ yếu Chính phủ Việt Nam của nhóm tin tặc Panda Trung Quốc (Phần 2)
SManager