Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-28JPCERT/CCKota Kino, Yuma Masubuchi
MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file –
2023-08-28JPCERT/CCKota Kino, Yuma Masubuchi
MalDoc in PDF - Detection bypass by embedding a malicious Word file into a PDF file –
2023-07-12JPCERT/CCYuma Masubuchi
DangerousPassword attacks targeting developers' Windows, macOS, and Linux environments
2023-05-29JPCERT/CCYuma Masabuchi
GobRAT malware written in Go language targeting Linux routers
GobRAT
2023-05-01JPCERT/CCShusei Tomonaga
Attack trends related to the attack campaign DangerousPassword
RustBucket CageyChameleon Cur1Downloader SnatchCrypto
2022-09-15JPCERT/CCShusei Tomonaga
F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech
Hipid
2022-07-07JPCERT/CCShusei Tomonaga
YamaBot Malware Used by Lazarus
YamaBot
2022-07-05JPCERT/CCShusei Tomonaga
VSingle malware that obtains C2 server information from GitHub
VSingle
2022-05-16JPCERT/CCShusei Tomonaga
Analysis of HUI Loader
HUI Loader PlugX Poison Ivy Quasar RAT
2022-03-15JPCERT/CCShusei Tomonaga
Anti-UPX Unpacking Technique
Mirai
2021-10-26JPCERT/CCYuma Masubuchi
Malware WinDealer used by LuoYu Attack Group
WinDealer Red Nue
2021-10-04JPCERT/CCShusei Tomonaga
Malware Gh0stTimes Used by BlackTech
Gh0stTimes Ghost RAT
2021-07-12JPCERT/CCShusei Tomonaga, Yuma Masubuchi
Attack Exploiting XSS Vulnerability in E-commerce Websites
Unidentified JS 005 (Stealer)
2021-07-12JPCERT/CCShusei Tomonaga, Yuma Masubuchi
Attack Exploiting XSS Vulnerability in E-commerce Websites
Unidentified JS 005 (Stealer)
2021-06-04JPCERT/CCKota Kino
PHP Malware Used in Lucky Visitor Scam
2021-05-27JPCERT/CCYuma Masubuchi
Attacks Embedding XMRig on Compromised Servers
2021-03-22JPCERT/CCShusei Tomonaga
Lazarus Attack Activities Targeting Japan (VSingle/ValeforBeta)
VSingle
2021-02-25JPCERT/CCKen Sajo
Emotet Disruption and Outreach to Affected Users
Emotet
2021-02-18JPCERT/CCKota Kino
Further Updates in LODEINFO Malware
LODEINFO
2021-01-26JPCERT/CCShusei Tomonaga
Operation Dream Job by Lazarus
LCPDot Torisma Lazarus Group