Silobreaker Update 2021年11月24日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
ChamelGang | ![]() |
2 | 2 | 2 |
The Community | ![]() |
3 | 4 | 4 |
UNC2447 | ![]() |
2 | 2 | 3 |
TA542 | ![]() |
3 | 6 | 7 |
Anonymous Group | ![]() |
11 | 25 | 116 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Tardigrade Malware | ![]() |
10 | 18 | 18 |
Black Kingdom Ransomware | ![]() |
4 | 4 | 6 |
BrazKing | ![]() |
7 | 23 | 23 |
PyDCrypt Malware | ![]() |
2 | 2 | 7 |
DCSrv Malware | ![]() |
2 | 2 | 9 |
Related documents
- ThreatActor:ChamelGang
- CyberCrimeCon 2021: top-tier cybersecurity gathering to go live on December 2
- Published by Group-IB (2021-11-23 19:38:00)
- Entities:
- Company:Group-IB, Keyphrase:Cyber Security, Keyphrase:Cybercrime, Keyphrase:December, Keyphrase:Ransomware
- ThreatActor:The Community
- Hacker’s victim ‘is crooked’
- Published by Court News UK (2021-11-24 00:32:45)
- Entities:
- Keyphrase:Computer Hacker, Keyphrase:Victim, ThreatActor:The Community, Incident:Armed Robbery, AttackType:SIM Swap Attack
- ThreatActor:UNC2447
- Healthcare and Public Health Sector Warned About Increase in Zero-day Attacks
- Published by Compliance Junction (2021-11-24 00:12:35)
- Entities:
- Keyphrase:Zero-Day, AttackType:Zero-Day Exploit, GovernmentBody:HC3 Health Sector Cybersecurity Coordination Center, Keyphrase:Exploit, Keyphrase:Healthcare
- ThreatActor:TA542
- Mummy Spider’s Emotet Malware is Back After a Year Hiatus; Wizard Spider’s TrickBot Observed in Its Return
- Published by ThreatStream Blog (2021-11-24 04:55:00)
- Entities:
- ThreatActor:TA542, Malware:EMOTET Trojan, ThreatActor:Wizard Spider, Malware:Trickbot Malware, Product:Anomali ThreatStream
- ThreatActor:Anonymous Group
- ximad – RT @anonbarbby: Greetings Anonymous Hackers, white,black,grey, and redhat hackers.
One of our brother (Fuerza Rick) @AnonFuryInter is curre… - Published by ximad – Twitter (2021-11-23 21:17:21)
- Entities:
- GovernmentBody:Government of Colombia, ThreatActor:Anonymous Group, HashTag:#tgs, HashTag:#gc, HashTag:#anonfamily
- Malware:Tardigrade Malware
- Tardigrade hackers target big pharma vaccine makers with stealthy malware
- Published by MalwareTips.com (2021-11-24 00:53:38)
- Entities:
- Malware:Tardigrade Malware, Keyphrase:Big Pharma, Keyphrase:Computer Hacker, Keyphrase:Malware, Keyphrase:Vaccine
- Malware:Black Kingdom Ransomware
- Suspect arrested in ‘ransom your employer’ criminal scheme
- Published by ZDNet | security RSS (2021-11-23 17:41:24)
- Entities:
- Keyphrase:Ransomware, Company:Abnormal Security Corporation, Keyphrase:Employer, Keyphrase:Imprisonment and Detention, Keyphrase:Criminal
- Malware:BrazKing
- virusbtn – IBM researchers discuss their findings after analysing a new version of the BrazKing Android malware, providing ins… https://t.co/b89v562YKJ
- Published by virusbtn – Twitter (2021-11-23 23:16:02)
- Entities:
- Malware:BrazKing, Username:@virusbtn, Keyphrase:Android Malware, Keyphrase:Mobile Banking, Keyphrase:New Version
- Malware:PyDCrypt Malware
- Anomali Cyber Watch: APT, Emotet, Iran, RedCurl and More
- Published by ThreatStream Blog (2021-11-24 05:30:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Malware:EMOTET Trojan, Keyphrase:Ingress Tool Transfer, ThreatActor:RedCurl, Keyphrase:APT Advanced Persistent Threat
- Malware:DCSrv Malware
- Anomali Cyber Watch: APT, Emotet, Iran, RedCurl and More
- Published by ThreatStream Blog (2021-11-24 05:30:00)
- Entities:
- Keyphrase:MITRE ATT&CK Framework, Malware:EMOTET Trojan, Keyphrase:Ingress Tool Transfer, ThreatActor:RedCurl, Keyphrase:APT Advanced Persistent Threat