Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-05-01JPCERT/CCShusei Tomonaga
Attack trends related to the attack campaign DangerousPassword
RustBucket CageyChameleon Cur1Downloader SnatchCrypto
2022-09-15JPCERT/CCShusei Tomonaga
F5 BIG-IP Vulnerability (CVE-2022-1388) Exploited by BlackTech
Hipid
2022-07-07JPCERT/CCShusei Tomonaga
YamaBot Malware Used by Lazarus
YamaBot
2022-07-05JPCERT/CCShusei Tomonaga
VSingle malware that obtains C2 server information from GitHub
VSingle
2022-05-16JPCERT/CCShusei Tomonaga
Analysis of HUI Loader
HUI Loader PlugX Poison Ivy Quasar RAT
2022-03-15JPCERT/CCShusei Tomonaga
Anti-UPX Unpacking Technique
Mirai
2021-10-04JPCERT/CCShusei Tomonaga
Malware Gh0stTimes Used by BlackTech
Gh0stTimes Ghost RAT
2021-07-12JPCERT/CCShusei Tomonaga, Yuma Masubuchi
Attack Exploiting XSS Vulnerability in E-commerce Websites
Unidentified JS 005 (Stealer)
2021-03-22JPCERT/CCShusei Tomonaga
Lazarus Attack Activities Targeting Japan (VSingle/ValeforBeta)
VSingle
2021-01-26JPCERT/CCShusei Tomonaga
Operation Dream Job by Lazarus
LCPDot Torisma Lazarus Group
2021-01-20JPCERT/CCShusei Tomonaga
Commonly Known Tools Used by Lazarus
Lazarus Group
2021-01-19JPCERT/CCShusei Tomonaga
Tools used within the network invaded by attack group Lazarus
2020-11-16JPCERT/CCShusei Tomonaga
ELF_PLEAD - Linux Malware Used by BlackTech
PLEAD
2020-09-29JPCERT/CCShusei Tomonaga
BLINDINGCAN - Malware Used by Lazarus
BLINDINGCAN Lazarus Group
2020-08-31JPCERT/CCShusei Tomonaga
Malware Used by Lazarus after Network Intrusion
Lazarus Group
2020-08-31JPCERT/CCShusei Tomonaga
Malware used by the attack group Lazarus after network intrusion
2020-03-05JPCERT/CCShusei Tomonaga
ELF_TSCookie - Linux Malware Used by BlackTech
TSCookie
2019-11-11Virus BulletinHiroshi Soeda, Shusei Tomonaga, Tomoaki Tani, Wataru Takahashi
APT cases exploiting vulnerabilities in region‑specific software
NodeRAT Emdivi PlugX
2019-09-18JPCERT/CCShusei Tomonaga
Malware Used by BlackTech after Network Intrusion
PLEAD
2019-05-30JPCERT/CCShusei Tomonaga
Bug in Malware “TSCookie” - Fails to Read Configuration - (Update)
PLEAD