Silobreaker Update 2021年11月22日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Soul Reaper | ![]() |
1 | 1 | 1 |
Memento Team | ![]() |
1 | 4 | 4 |
Fancycat | ![]() |
1 | 2 | 5 |
DarkSide Hacking Group | ![]() |
3 | 42 | 492 |
RedCurl | ![]() |
2 | 34 | 34 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Yontoo Trojan | ![]() |
1 | 1 | 1 |
FlixOnline | ![]() |
1 | 1 | 1 |
EMOTET Trojan | ![]() |
6 | 159 | 204 |
The Joker Malware | ![]() |
4 | 33 | 102 |
SquirrelWaffle Malware | ![]() |
2 | 12 | 67 |
Related documents
- ThreatActor:Soul Reaper
- WoW Patch 9.2: Alle Tierset-Boni im Überblick
- Published by Buffed (2021-11-21 19:03:00)
- Entities:
- Keyphrase:Bleed, Person:Immortal Technique, Incident:Fire, Keyphrase:Enemy, Keyphrase:Weapon
- ThreatActor:Memento Team
- New ransomware actor uses password-protected archives to bypass encryption protection – “Memento team”, actors use Python-based ransomware that they reconfigured after setbacks – they also offer per-document/file decryption micropayment options
- Published by Reddit – BlueTeamSec – RSS (2021-11-21 20:25:04)
- Entities:
- ThreatActor:Memento Team, Keyphrase:Ransomware, Software:Python Programming Language, Keyphrase:Decryption, Keyphrase:Encryption
- ThreatActor:Fancycat
- Russian cyber gang dumps NHS records on the dark web
- Published by Big World Tale (2021-11-21 08:22:00)
- Entities:
- Company:Stor-a-File Ltd, Organization:NHS, Keyphrase:Dark Web, Keyphrase:Records, Country:Russia
- ThreatActor:DarkSide Hacking Group
- Cyber crime ROI slipping as market forces and government intervention start to bite
- Published by IT News Australia (2021-11-21 23:01:00)
- Entities:
- Company:Coveware, Keyphrase:Ransomware, Keyphrase:Ransomware-as-a-Service, Keyphrase:Cybercrime, Keyphrase:Cyber
- ThreatActor:RedCurl
- lothie – RedCurl Corporate Espionage Hackers Return With Updated Hacking Tools https://t.co/NCJ1yduPYg
- Published by lothie – Twitter (2021-11-21 22:04:11)
- Entities:
- ThreatActor:RedCurl, Incident:Corporate Espionage, UrlFull:https://thehackernews.com/2021/11/redcurl-corporate-espionage-hackers.html, Keyphrase:Computer Hacking, Keyphrase:Hacker
- Malware:Yontoo Trojan
- Malware found malware which W defender didn’t.
- Published by Reddit – Malwarebytes (2021-11-22 00:35:00)
- Entities:
- Keyphrase:Malware, Keyphrase:Adware, Malware:Yontoo Trojan, Software:Microsoft Windows Defender, Company:Malwarebytes Inc
- Malware:FlixOnline
- How a Wormable Android Malware Used to Spread Using WhatsApp Auto-Replies
- Published by Hacker Noon (2021-11-21 18:32:28)
- Entities:
- Keyphrase:Wormable, Keyphrase:Android Malware, Software:WhatsApp, Keyphrase:Malware, Keyphrase:Fake
- Malware:EMOTET Trojan
- Week in review: Intel chip flaw, shedding light on hidden root CAs, Emotet stages a comeback
- Published by Help Net Security (2021-11-21 18:39:00)
- Entities:
- Company:Intel Corporation, Software:Zoom App, Keyphrase:Security, Malware:EMOTET Trojan, Keyphrase:Compliance (Banking)
- Malware:The Joker Malware
- Seven apps found spreading Joker malware on Google Play Store
- Published by NewsBytes (2021-11-22 00:27:00)
- Entities:
- Malware:The Joker Malware, Software:Google Play, Keyphrase:Android Malware, Company:Kaspersky Lab, Keyphrase:Password Sharing
- Malware:SquirrelWaffle Malware
- Attackers compromise Microsoft Exchange servers to hijack internal email chains
- Published by Security Affairs (2021-11-21 20:12:37)
- Entities:
- Software:Microsoft Exchange Server Enterprise, Keyphrase:ProxyLogon, Keyphrase:ProxyShell, Incident:Attack, Incident:Hijacking