Silobreaker Update 2021年10月13日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
IndigoZebra | ![]() |
1 | 1 | 1 |
Lyceum APT | ![]() |
1 | 1 | 1 |
DEV-0343 | ![]() |
13 | 34 | 34 |
Energetic Bear | ![]() |
2 | 3 | 7 |
APT28 | ![]() |
6 | 79 | 95 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Silver Sparrow Malware | ![]() |
3 | 3 | 3 |
Odveta Ransomware | ![]() |
2 | 2 | 2 |
Ouroboros Ransomware | ![]() |
2 | 2 | 2 |
Hakbit Ransomware | ![]() |
2 | 2 | 2 |
BigBobRoss Ransomware | ![]() |
2 | 2 | 2 |
Related documents
- ThreatActor:IndigoZebra
- Cloud Threats Memo: Defining the Latest Dropbox Threat
- Published by Netskope – Threat Labs – RSS (2021-10-12 23:05:06)
- Entities:
- Software:Dropbox, Keyphrase:Threat, ThreatActor:Gaza Cybergang, Keyphrase:Exploit, Keyphrase:Cloud Services
- ThreatActor:Lyceum APT
- Microsoft Exposes Iran-linked APT Targeting U.S., Israeli Defense Tech Sectors
- Published by CISO MAG – Cyber Security Magazine (2021-10-13 00:00:43)
- Entities:
- ThreatActor:DEV-0343, Company:Microsoft Corporation, Keyphrase:Israeli, Company:Microsoft Threat Intelligence Center, Keyphrase:Connected to Iran
- ThreatActor:DEV-0343
- Microsoft Exposes Iran-linked APT Targeting U.S., Israeli Defense Tech Sectors
- Published by CISO MAG – Cyber Security Magazine (2021-10-13 00:00:43)
- Entities:
- ThreatActor:DEV-0343, Company:Microsoft Corporation, Keyphrase:Israeli, Company:Microsoft Threat Intelligence Center, Keyphrase:Connected to Iran
- ThreatActor:Energetic Bear
- Anomali Cyber Watch: Aerospace and Telecoms Targeted by Iranian MalKamak Group, Cozy Bear Refocuses on Cyberespionage, Wicked Panda is Traced by Malleable C2 Profiles, and More
- Published by Anomali – Blog – RSS (2021-10-13 02:41:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Keyphrase:Ransomware, Company:Anomali Inc, ThreatActor:MalKamak, ThreatActor:APT29
- ThreatActor:APT28
- Google Sending Security Keys to 10,000 Users at High Risk of Attack
- Published by eSecurityPlanet (2021-10-12 08:25:20)
- Entities:
- Company:Google Inc, Keyphrase:Security, ThreatActor:APT28, Keyphrase:Cyber Security, Incident:Attack
- Malware:Silver Sparrow Malware
- Researchers demonstrate new methods of bypassing macOS security
- Published by Apple Insider (2021-10-13 06:38:00)
- Entities:
- Software:Apple macOS, Malware:Silver Sparrow Malware, Keyphrase:Tolerance, Company:Apple Inc, Keyphrase:Vulnerability
- Malware:Odveta Ransomware
- Anomali Cyber Watch: Aerospace and Telecoms Targeted by Iranian MalKamak Group, Cozy Bear Refocuses on Cyberespionage, Wicked Panda is Traced by Malleable C2 Profiles, and More
- Published by Anomali – Blog – RSS (2021-10-13 02:41:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Keyphrase:Ransomware, Company:Anomali Inc, ThreatActor:MalKamak, ThreatActor:APT29
- Malware:Ouroboros Ransomware
- Anomali Cyber Watch: Aerospace and Telecoms Targeted by Iranian MalKamak Group, Cozy Bear Refocuses on Cyberespionage, Wicked Panda is Traced by Malleable C2 Profiles, and More
- Published by Anomali – Blog – RSS (2021-10-13 02:41:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Keyphrase:Ransomware, Company:Anomali Inc, ThreatActor:MalKamak, ThreatActor:APT29
- Malware:Hakbit Ransomware
- Anomali Cyber Watch: Aerospace and Telecoms Targeted by Iranian MalKamak Group, Cozy Bear Refocuses on Cyberespionage, Wicked Panda is Traced by Malleable C2 Profiles, and More
- Published by Anomali – Blog – RSS (2021-10-13 02:41:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Keyphrase:Ransomware, Company:Anomali Inc, ThreatActor:MalKamak, ThreatActor:APT29
- Malware:BigBobRoss Ransomware
- Anomali Cyber Watch: Aerospace and Telecoms Targeted by Iranian MalKamak Group, Cozy Bear Refocuses on Cyberespionage, Wicked Panda is Traced by Malleable C2 Profiles, and More
- Published by Anomali – Blog – RSS (2021-10-13 02:41:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Keyphrase:Ransomware, Company:Anomali Inc, ThreatActor:MalKamak, ThreatActor:APT29