Silobreaker Update 2021年09月23日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Volatile Kitten | ![]() |
2 | 2 | 2 |
TAG-28 | ![]() |
12 | 16 | 16 |
BlackMatter Ransomware Gang | ![]() |
38 | 109 | 157 |
Turla APT Group | ![]() |
21 | 43 | 44 |
Winnti Group | ![]() |
9 | 16 | 27 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Turla Spyware | ![]() |
10 | 19 | 20 |
Winnti Trojan | ![]() |
10 | 18 | 27 |
AgentTesla Keylogger | ![]() |
6 | 6 | 24 |
Cring Ransomware | ![]() |
5 | 11 | 14 |
TinyTurla backdoor | ![]() |
5 | 22 | 22 |
Related documents
- ThreatActor:Volatile Kitten
- Mercenary hackers open a can of worms for US cybersecurity
- Published by Times Live South Africa (2021-09-23 04:09:00)
- Entities:
- Keyphrase:Mercenaries, Keyphrase:Computer Hacker, Keyphrase:Cyber Security, ThreatActor:Volatile Kitten, Keyphrase:Energy Company
- ThreatActor:TAG-28
- Chinese State-Backed Hackers Targeted India’s Government Agency And Times Group Using Winnti Malware
- Published by Swarajya (2021-09-22 17:35:00)
- Entities:
- Malware:Winnti Trojan, Company:Recorded Future Inc, Keyphrase:Chinese, Keyphrase:Computer Hacker, ThreatActor:TAG-28
- ThreatActor:BlackMatter Ransomware Gang
- A $ 5.9 Million Ransomware Attack on Agricultural Cooperatives Can Cause Food Crisis
- Published by Fuentitech (2021-09-22 17:19:00)
- Entities:
- ThreatActor:BlackMatter Ransomware Gang, Company:NEW Cooperative Inc, Keyphrase:Critical Infrastructure, Incident:Attack, Keyphrase:Agriculture
- ThreatActor:Turla APT Group
- Secnewsbytes – Turla hacking group launches new backdoor in attacks against US, Afghanistan | ZDNet https://t.co/Z7PueczvQt
- Published by Secnewsbytes – Twitter (2021-09-22 16:34:58)
- Entities:
- ThreatActor:Turla APT Group, Keyphrase:launches new, Keyphrase:Hacker Group, Username:@secnewsbytes, AttackType:Backdoor
- ThreatActor:Winnti Group
- Chinese hackers target Indian media, govt agencies – report
- Published by TRT World (2021-09-22 21:53:00)
- Entities:
- Organization:Insikt Group, Keyphrase:Chinese, Keyphrase:Computer Hacker, Keyphrase:Indian, GovernmentBody:Unique Identification Authority of India
- Malware:Turla Spyware
- Turla deploying ‘secondary’ backdoor in state-sponsored attacks
- Published by SearchSecurity.com (2021-09-23 01:30:00)
- Entities:
- Malware:Turla Spyware, AttackType:Backdoor, Keyphrase:Malware, Keyphrase:State-Sponsored, Company:Cisco Talos Security Intelligence & Research Group
- Malware:Winnti Trojan
- Chinese State-Backed Hackers Targeted India’s Government Agency And Times Group Using Winnti Malware
- Published by Swarajya (2021-09-22 17:35:00)
- Entities:
- Malware:Winnti Trojan, Company:Recorded Future Inc, Keyphrase:Chinese, Keyphrase:Computer Hacker, ThreatActor:TAG-28
- Malware:AgentTesla Keylogger
- 14 of the Biggest Computer Viruses of 2021
- Published by ForTech.org (2021-09-22 10:19:00)
- Entities:
- Keyphrase:Computer Virus, Keyphrase:Virus, Keyphrase:Malware, Keyphrase:Ransomware-as-a-Service, Malware:CYBORG Ransomware
- Malware:Cring Ransomware
- Cring Ransomware Exploits 11-Year-Old Adobe ColdFusion Software to Launch Advanced Attack
- Published by Australian Cyber Security Magazine – RSS (2021-09-22 10:28:08)
- Entities:
- Malware:Cring Ransomware, Software:Adobe ColdFusion, Keyphrase:Exploit, Keyphrase:Computer Software, Incident:Attack
- Malware:TinyTurla backdoor
- Secnewsbytes – Russian state hackers use new TinyTurla malware as secondary backdoor https://t.co/lkrIylofWd #malware
- Published by Secnewsbytes – Twitter (2021-09-22 22:30:52)
- Entities:
- Malware:TinyTurla backdoor, HashTag:#malware, Username:@secnewsbytes, AttackType:Backdoor, UrlFull:https://www.bleepingcomputer.com/news/security/russian-state-hackers-use-new-tinyturla-malware-as-secondary-backdoor/