Silobreaker Update 2021年12月10日
インターネット上でトレンドとなっている脅威アクター、マルウェアのランキングです。
Silobreaker の API を使用して作成しています。このページに関する説明はこちらをご覧ください。
Threat Actor
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Goblin Panda | ![]() |
2 | 3 | 3 |
APT29 | ![]() |
6 | 15 | 27 |
RedFoxtrot | ![]() |
5 | 13 | 13 |
Promethium Group | ![]() |
2 | 2 | 6 |
KeChang | ![]() |
2 | 7 | 7 |
Malware
Name | Move | Volume 1d | Volume 7d | Volume 30d |
---|---|---|---|---|
Rapid Ransomware | ![]() |
5 | 5 | 5 |
Moobot | ![]() |
9 | 23 | 23 |
Sunburst Backdoor | ![]() |
7 | 18 | 35 |
FunnyDream | ![]() |
4 | 13 | 13 |
Conti Ransomware | ![]() |
28 | 66 | 260 |
Related documents
- ThreatActor:Goblin Panda
- State-backed China Hackers Targeting S China Sea Claimants, US Cyber Firm Says
- Published by BenarNews (2021-12-10 06:11:42)
- Entities:
- Country:China, ThreatActor:APT15, Keyphrase:Chinese, Keyphrase:South China Sea, Keyphrase:Computer Hacker
- ThreatActor:APT29
- Why the Private Sector Is Key to Stopping Russian Hacking Group APT29
- Published by Dark Reading: (2021-12-10 03:00:00)
- Entities:
- ThreatActor:APT29, Keyphrase:Russian Hacking, Keyphrase:Hacker Group, Keyphrase:Private Sector, Incident:Attack
- ThreatActor:RedFoxtrot
- Chinese hackers targeted SE Asian nations: report
- Published by Taipei Times Online (2021-12-10 04:47:00)
- Entities:
- Organization:Insikt Group, Keyphrase:Chinese, Keyphrase:Computer Hacker, Keyphrase:State-Sponsored, Country:Malaysia
- ThreatActor:Promethium Group
- Malicious Notepad++ installers push StrongPity malware
- Published by MalwareTips.com (2021-12-10 02:46:00)
- Entities:
- ThreatActor:Promethium Group, Keyphrase:Hacker Group, Keyphrase:Malware, Keyphrase:Infectious
- ThreatActor:KeChang
- Microsoft seizes control of 42 domains used by China-based Nickel hacking group
- Published by Computing.co.uk (2021-12-09 09:00:00)
- Entities:
- ThreatActor:Nickel Threat Actor, Company:Microsoft Corporation, Keyphrase:Hacker Group, Company:Microsoft Threat Intelligence Center, Incident:Attack
- Malware:Rapid Ransomware
- Emotet Tactic May Presage More Rapid Ransomware Infections
- Published by BankInfoSecurity (2021-12-10 05:40:18)
- Entities:
- Malware:Rapid Ransomware, Malware:EMOTET Trojan, Keyphrase:Infectious, Malware:Cobalt Strike Beacon, Software:Cobalt Strike
- Malware:Moobot
- ‘Moobot’ Botnet Targets Hikvision Devices via Recent Vulnerability
- Published by Security Week (2021-12-09 21:52:00)
- Entities:
- Malware:Moobot, Company:Hikvision Digital Technology Company Ltd, Keyphrase:Botnet, Company:Fortinet Inc, Keyphrase:Vulnerability
- Malware:Sunburst Backdoor
- Forcepoint’s 2022 cybersecurity predictions
- Published by Global Security Mag Online (2021-12-09 19:58:00)
- Entities:
- Company:Forcepoint, Keyphrase:Cyber Security, Keyphrase:Malware, Incident:Attack, Keyphrase:Cyber Attack
- Malware:FunnyDream
- Chinese hackers targeted SE Asian nations: report
- Published by Taipei Times Online (2021-12-10 04:47:00)
- Entities:
- Organization:Insikt Group, Keyphrase:Chinese, Keyphrase:Computer Hacker, Keyphrase:State-Sponsored, Country:Malaysia
- Malware:Conti Ransomware
- Conti ransomware group behind the attack on Queensland electric utility
- Published by CyberNews (2021-12-09 18:17:00)
- Entities:
- Malware:Conti Ransomware, Incident:Attack, Keyphrase:Electric Utility, Company:CS Energy Ltd, Keyphrase:Ransomware