Silobreaker Update 2021年11月29日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
TA406 | ![]() |
4 | 13 | 63 |
APT37 | ![]() |
2 | 4 | 19 |
Kimsuky | ![]() |
2 | 5 | 26 |
Lazarus Group | ![]() |
1 | 15 | 64 |
Anonymous Group | ![]() |
1 | 28 | 112 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Voyager Ransomware | ![]() |
1 | 1 | 1 |
Crypt0 Ransomware | ![]() |
1 | 1 | 4 |
STRRAT | ![]() |
1 | 5 | 5 |
CronRAT | ![]() |
3 | 24 | 24 |
NotPetya Ransomware | ![]() |
2 | 9 | 37 |
Related documents
- ThreatActor:TA406
- vxunderground – New additions:
-MacOS.Macma samples
-Moses Staff samples
-North Korean TA406 samples
-Emotet samples
-Conti Ransom… https://t.co/5hBVYVqeE1 - Published by vxunderground – Twitter (2021-11-29 02:12:10)
- Entities:
- ThreatActor:TA406, Domain:vx-underground.org, Username:@blackberry, Username:@vxunderground, Malware:Conti Ransomware
- ThreatActor:APT37
- 北朝鮮の攻撃者が悪意のあるブログを使用して韓国の著名機関にマルウェアを配布
- Published by Cisco Japan – Blog – RSS (2021-11-28 11:16:58)
- Entities:
- ThreatActor:Kimsuky, ThreatActor:APT37, Company:Cisco Talos Security Intelligence & Research Group, Keyphrase:APT Advanced Persistent Threat
- ThreatActor:Kimsuky
- 北朝鮮の攻撃者が悪意のあるブログを使用して韓国の著名機関にマルウェアを配布
- Published by Cisco Japan – Blog – RSS (2021-11-28 11:16:58)
- Entities:
- ThreatActor:Kimsuky, ThreatActor:APT37, Company:Cisco Talos Security Intelligence & Research Group, Keyphrase:APT Advanced Persistent Threat
- ThreatActor:Lazarus Group
- North Korea-linked Zinc group posed as Samsung recruiters to target security firms
- Published by Security Affairs (2021-11-28 21:11:54)
- Entities:
- ThreatActor:Lazarus Group, Company:Samsung Group, Software:Microsoft Visual Studio, Incident:Attack, Keyphrase:PDF Portable Document Format
- ThreatActor:Anonymous Group
- JTSEC13 – #JTSEC #SectorSec #TangoDown #Anonymous
#Full #Recon #Anon4Life #SectorSEC #SupraMental
#Op_Colombia #OpColombi… https://t.co/4eivtgcyQ1 - Published by JTSEC13 – Twitter (2021-11-29 00:47:46)
- Entities:
- HashTag:#SectorSec, HashTag:#OpColombi, HashTag:#OP_COLOMBIA, HashTag:#supremo, HashTag:#SupraMental
- Malware:Voyager Ransomware
- Investors’ money top concern as India prepares to pass Crypto bill
- Published by OrissaPOST – RSS (2021-11-28 16:23:17)
- Entities:
- Keyphrase:Cryptocurrency, Country:India, Keyphrase:Cryptocurrency Exchange, Keyphrase:Cryptoasset, Keyphrase:Money Laundering
- Malware:Crypt0 Ransomware
- Amigo_A_ – @fbgwls245 “TargetCompany Ransomware” variant in Digest “Crypto-Ransomware” and in “ID Ransomware”
https://t.co/6l94AcSvMc - Published by Amigo_A_ – Twitter (2021-11-28 22:30:43)
- Entities:
- Malware:Crypt0 Ransomware, Keyphrase:Ransomware, Username:@fbgwls245, Username:@amigo_a_, UrlFull:https://id-ransomware.blogspot.com/2021/06/tohnichi-ransomware.html
- Malware:STRRAT
- RATDispenser, a new stealthy JavaScript loader used to distribute RATs
- Published by Security Affairs (2021-11-29 00:25:28)
- Entities:
- Malware:RATDispenser, Keyphrase:Malware Loader, Keyphrase:Rats, Keyphrase:JavaScript, Keyphrase:RAT Remote Access Trojan
- Malware:CronRAT
- CronRAT malware hides behind February 31st
- Published by Ycombinator Hacker News (2021-11-28 21:46:34)
- Entities:
- Malware:CronRAT, Keyphrase:Malware, Keyphrase:February
- Malware:NotPetya Ransomware
- ItsReallyNick – RT @cglyer: Interesting developments in cyber insurance space. Let’s see how it might have affected previous incidents:
1) Sony
2) Wannacr… - Published by ItsReallyNick – Twitter (2021-11-28 23:20:53)
- Entities:
- Username:@cglyer, Malware:NotPetya Ransomware, Keyphrase:Cyber Insurance, Username:@itsreallynick, Malware:WannaCry Ransomware