Silobreaker Update 2021年10月08日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Unit 26165 | ![]() |
3 | 3 | 3 |
MalKamak | ![]() |
16 | 28 | 28 |
APT39 | ![]() |
3 | 6 | 6 |
Donot Team | ![]() |
2 | 3 | 3 |
APT28 | ![]() |
11 | 14 | 29 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Vidar Stealer | ![]() |
3 | 3 | 4 |
ShellClient | ![]() |
17 | 30 | 30 |
Anchor Malware | ![]() |
2 | 2 | 4 |
Raccoon Malware | ![]() |
3 | 3 | 9 |
URSNIF | ![]() |
3 | 8 | 15 |
Related documents
- ThreatActor:Unit 26165
- Google notifies 14,000 Gmail users of targeted APT28 attacks
- Published by ExBulletin (2021-10-08 05:51:00)
- Entities:
- ThreatActor:APT28, Company:Google Inc, Product:Google Gmail, GovernmentBody:GU (GRU), Incident:Attack
- ThreatActor:MalKamak
- MalKamak Cyber Threat Group: Here’s What MSSPs Need to Know
- Published by MSSP Alert (2021-10-07 21:00:52)
- Entities:
- ThreatActor:MalKamak, Keyphrase:Hacker Group, Keyphrase:Cyber Threat, Keyphrase:Need-to-Know, Company:Cybereason
- ThreatActor:APT39
- Targeted espionage malware uncovered
- Published by IT-Online (2021-10-07 18:51:00)
- Entities:
- Malware:ShellClient, Keyphrase:Operation GhostShell, Keyphrase:C2 Command & Control, Keyphrase:Threat Actor, ThreatActor:MalKamak
- ThreatActor:Donot Team
- Togo: Prominent Activist Targeted with Indian-made Spyware Linked to Notorious Hacker Group
- Published by Africa-Newsroom – Latest News – RSS (2021-10-08 02:24:41)
- Entities:
- Company:Innefu Labs, ThreatActor:Donot Team, AttackType:Spyware, Organization:Amnesty International, Country:Togo
- ThreatActor:APT28
- Google notifies 14,000 Gmail users of targeted APT28 attacks
- Published by ExBulletin (2021-10-08 05:51:00)
- Entities:
- ThreatActor:APT28, Company:Google Inc, Product:Google Gmail, GovernmentBody:GU (GRU), Incident:Attack
- Malware:Vidar Stealer
- Vidar stealer abuses Mastodon to silently get C2 configuration
- Published by MalwareTips.com (2021-10-08 02:55:59)
- Entities:
- Malware:Vidar Stealer, Keyphrase:Mastodon, Keyphrase:C2 Command & Control, Keyphrase:Abuse, Keyphrase:Malware
- Malware:ShellClient
- ShellClient Malware
- Published by Remove Spyware & Malware with SpyHunter – Enigma Software Group USA LLC (2021-10-08 02:59:27)
- Entities:
- Malware:ShellClient, Keyphrase:Malware, ThreatActor:MalKamak, Keyphrase:Computer Hacker, Keyphrase:RAT Remote Access Trojan
- Malware:Anchor Malware
- FIN12 ransomware gang don’t implement double extortion to prioritize speed
- Published by Security Affairs (2021-10-08 06:38:17)
- Entities:
- Keyphrase:Ransomware, AttackType:Double Extortion, Company:Mandiant Corp, Keyphrase:Research, Malware:Cobalt Strike Beacon
- Malware:Raccoon Malware
- Quick Malware Analysis: GOZI/IFSB/URSNIF and Raccoon Stealer pcap from 2021-09-23
- Published by Security Onion (2021-10-08 01:33:31)
- Entities:
- Malware:URSNIF, Organization:IFSB, Domain:securityonion.net, Malware:Raccoon Malware, Keyphrase:Malware
- Malware:URSNIF
- Quick Malware Analysis: GOZI/IFSB/URSNIF and Raccoon Stealer pcap from 2021-09-23
- Published by Security Onion (2021-10-08 01:33:31)
- Entities:
- Malware:URSNIF, Organization:IFSB, Domain:securityonion.net, Malware:Raccoon Malware, Keyphrase:Malware