Silobreaker Update 2021年08月24日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Cyber Berkut | ![]() |
1 | 1 | 1 |
Shiny Hunters | ![]() |
19 | 42 | 46 |
Trickbot Gang | ![]() |
4 | 15 | 17 |
Q Clearance Patriot | ![]() |
1 | 1 | 3 |
Hafnium Group | ![]() |
5 | 10 | 81 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Cliptomaner Cryptominer | ![]() |
4 | 4 | 5 |
DoublePulsar | ![]() |
5 | 10 | 10 |
LockFile Ransomware | ![]() |
33 | 72 | 72 |
ShadowPad backdoor | ![]() |
7 | 19 | 23 |
Black Kingdom Ransomware | ![]() |
5 | 19 | 22 |
Related documents
- ThreatActor:Cyber Berkut
- juanandres_gs – Having a social media presence claiming themselves hacktivists doesn’t substantiate the idea that it’s an independe… https://t.co/JZpoJa6dZI
- Published by juanandres_gs – Twitter (2021-08-23 23:27:40)
- Entities:
- ThreatActor:Cyber Berkut, Username:@juanandres_gs, ThreatActor:Lazarus Group, Keyphrase:Hacktivist, Keyphrase:Scrutiny
- ThreatActor:Shiny Hunters
- Researchers Detail Modus Operandi of ShinyHunters Cyber Crime Group
- Published by The Hacker News – RSS (2021-08-23 22:48:23)
- Entities:
- ThreatActor:Shiny Hunters, Keyphrase:Modus Operandi, Keyphrase:Cybercrime, Forum:RaidForums, Keyphrase:Source Code
- ThreatActor:Trickbot Gang
- 23rd August – Threat Intelligence Report
- Published by Check Point Research – RSS (2021-08-24 03:20:40)
- Entities:
- Keyphrase:Threat Intelligence, Software:Check Point Harmony Endpoint, ThreatActor:Lyceum APT, Keyphrase:Intelligence Report, Keyphrase:Threat
- ThreatActor:Q Clearance Patriot
- Purging social media connections in Afghanistan. Cyber incident reported at State. ShinyHunters are back.
- Published by The CyberWire (2021-08-24 01:06:00)
- Entities:
- Company:AT&T Inc, Country:Afghanistan, ThreatActor:Shiny Hunters, Keyphrase:Data Breach, Keyphrase:Ransomware
- ThreatActor:Hafnium Group
- Hackers seize severe Microsoft Exchange vulnerabilities in echo of widespread March attacks
- Published by Cyberscoop – News (2021-08-23 22:40:33)
- Entities:
- Keyphrase:Vulnerability, Software:Microsoft Exchange Server Enterprise, Keyphrase:Computer Hacker, Incident:Attack, Company:Microsoft Corporation
- Malware:Cliptomaner Cryptominer
- mikko – Cliptomaner is malware that monitors your clipboard for bitcoin addresses and silently replaces them. If you do a t… https://t.co/Sv2wDWcGRP
- Published by mikko – Twitter (2021-08-23 21:32:12)
- Entities:
- Malware:Cliptomaner Cryptominer, Username:@mikko, Keyphrase:Malware, Keyphrase:Infectious, Product:Bitcoin
- Malware:DoublePulsar
- MasafumiNegishi – Multiple threat actors, including a ransomware gang, exploiting Exchange ProxyShell vulnerabilities | by Kevin Beau… https://t.co/6FVyWon01Z
- Published by MasafumiNegishi – Twitter (2021-08-23 11:54:51)
- Entities:
- Malware:DoublePulsar, Keyphrase:ProxyShell, Username:@masafuminegishi, Person:Kevin Beaumont, Keyphrase:Threat Actor
- Malware:LockFile Ransomware
- Microsoft Exchange under attack as LockFile ransomware targets servers
- Published by Times of India (2021-08-23 20:44:00)
- Entities:
- Malware:LockFile Ransomware, Software:Microsoft Exchange Server Enterprise, Keyphrase:Vulnerability, AttackType:PetitPotam, Incident:Attack
- Malware:ShadowPad backdoor
- DarkReading – Security researchers who took a deep dive into the ShadowPad malware platform discovered a new controller and sever… https://t.co/VVxbg05P1O
- Published by DarkReading – Twitter (2021-08-24 03:20:03)
- Entities:
- Keyphrase:Modular Malware, Malware:ShadowPad backdoor, Username:@darkreading, Keyphrase:Security Researcher, UrlFull:https://informatech.co/3D4Wa06
- Malware:Black Kingdom Ransomware
- These Hackers Are Offering People $1 Million To Download Ransomware On Their Company Computers
- Published by Wonderful Engineering (2021-08-23 23:51:00)
- Entities:
- Malware:Black Kingdom Ransomware, Keyphrase:Ransomware, Keyphrase:Computer Hacker, Incident:Attack, Company:Abnormal Security Corporation