Silobreaker Update 2021年04月22日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Gaza Cybergang Group2 | ![]() |
4 | 4 | 4 |
APT5 | ![]() |
22 | 41 | 44 |
UNC2630 | ![]() |
17 | 30 | 30 |
UNC2682 | ![]() |
3 | 6 | 6 |
Bronze Butler APT | ![]() |
8 | 22 | 24 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Bundlore | ![]() |
5 | 5 | 5 |
Sodinokibi Ransomware | ![]() |
121 | 151 | 421 |
Stop Ransomware | ![]() |
7 | 8 | 15 |
FickerStealer | ![]() |
7 | 11 | 25 |
Slowpulse | ![]() |
6 | 14 | 14 |
Related documents
- ThreatActor:Gaza Cybergang Group2
- hackerfantastic – RT @campuscodi: NEW: Facebook disrupted today the activities of two nation-state groups operating out of Palestine
-one group was linked t… - Published by hackerfantastic – Twitter (2021-04-22 03:23:57)
- Entities:
- Organization:Palestinian Preventive Security, ThreatActor:Gaza Cybergang Group2, Domain:therecord.media, Username:@campuscodi, Keyphrase:Nation-state
- ThreatActor:APT5
- Secnewsbytes – RT @JohnHultquist: Chinese cyber espionage actors (possibly including APT5) have been using a zero-day vuln (CVE-2021-22893) as well as som…
- Published by Secnewsbytes – Twitter (2021-04-21 12:26:16)
- Entities:
- Vulnerability:CVE-2021-22893, ThreatActor:APT5, Username:@johnhultquist, Company:Pulse Secure LLC, Keyphrase:Vulnerability
- ThreatActor:UNC2630
- Chinese Attackers Target Pulse Secure Flaw in Government and Enterprise Networks
- Published by Duo Decipher – RSS (2021-04-21 13:00:00)
- Entities:
- Company:Pulse Secure LLC, ThreatActor:UNC2630, Company:Mandiant Corp, Company:FireEye Inc, Keyphrase:Attacker
- ThreatActor:UNC2682
- Someone is using SonicWall’s email security tool to hack customers
- Published by SC Magazine US (2021-04-22 05:29:00)
- Entities:
- Company:SonicWall Inc, Company:Mandiant Corp, ThreatActor:UNC2682, Keyphrase:Vulnerability, Keyphrase:Attack
- ThreatActor:Bronze Butler APT
- rootsecdev – RT @campuscodi: NEW: Japanese police say the Tick APT is linked to the Chinese military
More precisely, the Tick APT was taking orders fro… - Published by rootsecdev – Twitter (2021-04-21 09:51:02)
- Entities:
- ThreatActor:Bronze Butler APT, Organization:People’s Liberation Army, UrlFull:https://twitter.com/campuscodi/status/1384503766427308032/photo/1, UrlFull:https://therecord.media/japanese-police-say-tick-apt-is-linked-to-chinese-military/, Keyphrase:Chinese
- Malware:Bundlore
- ESETresearch – #ESETresearch found an installer of a macOS adware Bundlore that uses a component written in #GoLang (DesiGuru) and… https://t.co/4oFdzyJp5n
- Published by ESETResearch – Twitter (2021-04-21 21:00:21)
- Entities:
- Username:@michalmalik, Malware:Bundlore, HashTag:#golang, HashTag:#ESETResearch, Username:@ESETResearch
- Malware:Sodinokibi Ransomware
- REvil Ransomware Gang Claims to Have Stolen Apple’s Product Designs
- Published by Heimdal Security Blog (2021-04-21 19:06:36)
- Entities:
- Malware:Sodinokibi Ransomware, Keyphrase:Stolen, Company:Quanta Computer Inc, Product:Heimdal Security, Keyphrase:Quanta
- Malware:Stop Ransomware
- Justice Dept. Creates Task Force to Stop Ransomware Spread
- Published by Dark Reading – All Stories (2021-04-22 05:45:00)
- Entities:
- Malware:Stop Ransomware, Keyphrase:Task Force, Keyphrase:Ransomware, Keyphrase:Ecosystem, Keyphrase:Criminal
- Malware:FickerStealer
- Ficker Malware Spread Via Websites Impersonating Microsoft Store and Spotify
- Published by Heimdal Security Blog (2021-04-21 17:58:20)
- Entities:
- Malware:FickerStealer, Keyphrase:Microsoft Store, Company:Spotify Technology SA, Product:Heimdal Security, Person:Lawrence Abrams
- Malware:Slowpulse
- Chinese Attackers Target Pulse Secure Flaw in Government and Enterprise Networks
- Published by Duo Decipher – RSS (2021-04-21 13:00:00)
- Entities:
- Company:Pulse Secure LLC, ThreatActor:UNC2630, Company:Mandiant Corp, Company:FireEye Inc, Keyphrase:Attacker