Silobreaker Update 2021年09月30日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Cerium (Threat Actor) | ![]() |
1 | 1 | 1 |
OTP Agency | ![]() |
1 | 1 | 1 |
Oro0lxy | ![]() |
1 | 1 | 1 |
UNC2452 | ![]() |
41 | 134 | 140 |
Anonymous Group | ![]() |
18 | 71 | 272 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
One Ransomware | ![]() |
10 | 10 | 10 |
Sunspot Malware | ![]() |
7 | 7 | 7 |
Tomiris Malware | ![]() |
20 | 20 | 22 |
Sunshuttle Backdoor | ![]() |
19 | 34 | 34 |
Kazuar Backdoor Trojan | ![]() |
9 | 10 | 14 |
Related documents
- ThreatActor:Cerium (Threat Actor)
- COVID-19’s Healthcare Feeding Frenzy for Cybercriminals
- Published by Security Week (2021-09-29 22:52:00)
- Entities:
- Keyphrase:Healthcare, Company:IntSights, Keyphrase:Cybercrime, Keyphrase:HUMINT, Incident:Attack
- ThreatActor:OTP Agency
- The Rise of One-Time Password Interception Bots
- Published by Krebs on Security (2021-09-29 21:22:03)
- Entities:
- Keyphrase:One Time Password, Company:Intel 471, ThreatActor:OTP Agency, Keyphrase:Interception, Domain:OTP.AGENCY
- ThreatActor:Oro0lxy
- COVID-19’s Healthcare Feeding Frenzy for Cybercriminals
- Published by Security Week (2021-09-29 22:52:00)
- Entities:
- Keyphrase:Healthcare, Company:IntSights, Keyphrase:Cybercrime, Keyphrase:HUMINT, Incident:Attack
- ThreatActor:UNC2452
- Secnewsbytes – How nation-state attackers like NOBELIUM are changing cybersecurity | Microsoft Security Blog https://t.co/IZwseuB1cW
- Published by Secnewsbytes – Twitter (2021-09-29 15:54:55)
- Entities:
- ThreatActor:UNC2452, Keyphrase:Nation-state, Username:@secnewsbytes, Company:Microsoft Corporation, Keyphrase:Cyber Security
- ThreatActor:Anonymous Group
- hackerfantastic – RT @stevanzetti: BREAKING: hacktivists with Anonymous release a second round of data from the Epik hack. A security researcher who was able…
- Published by hackerfantastic – Twitter (2021-09-30 05:14:40)
- Entities:
- Username:@stevanzetti, Keyphrase:Leak, Keyphrase:Hacktivist, Username:@hackerfantastic, ThreatActor:Anonymous Group
- Malware:One Ransomware
- Two-Thirds of Organizations Have Been the Target of at Least One Ransomware Attack According to a Fortinet Ransomware Survey
- Published by GlobeNewswire – Public Companies – RSS (2021-09-29 22:00:00)
- Entities:
- Keyphrase:Ransomware, Malware:One Ransomware, Company:Fortinet Inc, Keyphrase:Cyber Threat
- Malware:Sunspot Malware
- Tomiris backdoor discovery linked to Sunshuttle, DarkHalo hackers
- Published by ZDNet | security RSS (2021-09-30 00:17:00)
- Entities:
- Malware:Tomiris Malware, Malware:Sunshuttle Backdoor, AttackType:Backdoor, ThreatActor:UNC2452, Company:Kaspersky Lab
- Malware:Tomiris Malware
- Shades of SolarWinds Attack Malware Found in New ‘Tomiris’ Backdoor
- Published by Dark Reading – All Stories (2021-09-30 07:25:48)
- Entities:
- Malware:Tomiris Malware, Keyphrase:Malware, Company:SolarWinds Inc, AttackType:Backdoor, Incident:Attack
- Malware:Sunshuttle Backdoor
- Tomiris backdoor discovery linked to Sunshuttle, DarkHalo hackers
- Published by ZDNet | security RSS (2021-09-30 00:17:00)
- Entities:
- Malware:Tomiris Malware, Malware:Sunshuttle Backdoor, AttackType:Backdoor, ThreatActor:UNC2452, Company:Kaspersky Lab
- Malware:Kazuar Backdoor Trojan
- Tomiris backdoor discovery linked to Sunshuttle, DarkHalo hackers
- Published by ZDNet | security RSS (2021-09-30 00:17:00)
- Entities:
- Malware:Tomiris Malware, Malware:Sunshuttle Backdoor, AttackType:Backdoor, ThreatActor:UNC2452, Company:Kaspersky Lab