Silobreaker Update 2021年04月23日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Sodin Gang | ![]() |
2 | 2 | 3 |
Carbanak | ![]() |
22 | 253 | 262 |
Unit 29155 | ![]() |
15 | 125 | 125 |
APT29 | ![]() |
14 | 81 | 183 |
UNC2630 | ![]() |
7 | 37 | 37 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Prometei Malware | ![]() |
8 | 8 | 8 |
Qlocker Ransomware | ![]() |
15 | 20 | 20 |
The Joker Malware | ![]() |
26 | 42 | 107 |
Supernova Webshell | ![]() |
15 | 16 | 31 |
DarkSide Ransomware | ![]() |
9 | 20 | 42 |
Related documents
- ThreatActor:Sodin Gang
- Ransomware hackers steal plans for upcoming Apple products
- Published by The Guardian – Australia – RSS (2021-04-22 22:37:20)
- Entities:
- Keyphrase:Ransomware, Company:Apple Inc, Keyphrase:Computer Hacker, Malware:Sodinokibi Ransomware, ThreatActor:Sodin Gang
- ThreatActor:Carbanak
- virusbtn – Trend Micro describes Carbanak and FIN7 attack techniques. https://t.co/jJnS0pcx7b https://t.co/dYeyPgw40y
- Published by virusbtn – Twitter (2021-04-22 19:20:02)
- Entities:
- Username:@virusbtn, ThreatActor:Carbanak, Company:Trend Micro Inc, UrlFull:https://www.trendmicro.com/en_us/research/21/d/carbanak-and-fin7-attack-techniques.html, Subdomain:www.trendmicro.com
- ThreatActor:Unit 29155
- ‘Very Dubious’: Data Shows Alleged Russian Agents In Bulgaria Around Time Of Arms-Depot Blasts
- Published by Radio Free Europe (2021-04-22 09:00:00)
- Entities:
- Country:Bulgaria, Organization:GRU Glavnoye Razvedyvatelnoye Upravlenie, Keyphrase:Explosion, Keyphrase:Russian, Keyphrase:Poison
- ThreatActor:APT29
- Researchers shed more light on APT29 activity during SolarWinds attack
- Published by ComputerWeekly: All Computer Weekly Content (2021-04-22 19:00:00)
- Entities:
- ThreatActor:APT29, Company:SolarWinds Inc, Keyphrase:Attack
- ThreatActor:UNC2630
- DennisF – RT @DecipherSec: “We observed UNC2630 harvesting credentials from various Pulse Secure VPN login flows.”
Chinese Attackers Target Pulse S… - Published by DennisF – Twitter (2021-04-22 22:25:20)
- Entities:
- Company:Pulse Secure LLC, ThreatActor:UNC2630, HashTag:#deciphersec, HashTag:#decipher, Domain:decipher.sc
- Malware:Prometei Malware
- Cybereason Discovers Global Botnet Campaign Leveraging Microsoft Exchange Vulnerability
- Published by Tahawul Tech (2021-04-22 16:08:00)
- Entities:
- Malware:Prometei Malware, Company:Cybereason, Keyphrase:Prometei Botnet, Keyphrase:Botnet, Product:Microsoft Exchange Server Enterprise
- Malware:Qlocker Ransomware
- Qlocker ransomware campaign targets QNAP devices across the globe
- Published by CyberSecurity Help – Blog – RSS (2021-04-22 19:49:30)
- Entities:
- Malware:Qlocker Ransomware, Keyphrase:Campaign, Product:7-Zip
- Malware:The Joker Malware
- Joker Malware Targets More Android Devices
- Published by Government Info Security (2021-04-23 03:33:00)
- Entities:
- Malware:The Joker Malware, Keyphrase:Android, Company:Huawei Technologies Co Ltd, Company:Doctor Web, Product:Huawei AppGallery
- Malware:Supernova Webshell
- CISA Finds New Attacker Using Supernova Malware on SolarWinds Orion
- Published by Duo Decipher – RSS (2021-04-22 13:00:00)
- Entities:
- Malware:Supernova Webshell, Product:Solarwinds Orion, Keyphrase:Virtual Private Network, Keyphrase:Attacker, Company:SolarWinds Inc
- Malware:DarkSide Ransomware
- Ransomware Gang Desires To Brief the Inventory Value of Their Victims
- Published by Editorials 360 (2021-04-23 03:52:00)
- Entities:
- Malware:DarkSide Ransomware, Keyphrase:Ransomware, Keyphrase:INVENTORY, Keyphrase:Victim, Company:Recorded Future Inc