Summary: 2025/04/18 11:22
First reported date: 2012/03/26
Inquiry period : 2025/03/19 11:22 ~ 2025/04/18 11:22 (1 months), 60 search results
전 기간대비 8% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 APT Campaign Malware group North Korea 입니다.
악성코드 유형 GraphicalNeutrino ShadowPad Ransomware 도 새롭게 확인됩니다.
공격자 APT29 SideCopy 도 새롭게 확인됩니다.
공격기술 Downloader 도 새롭게 확인됩니다.
기관 및 기업 Europe ESET Ucraina 북한 SECUI Ukraine Google Check Point 도 새롭게 확인됩니다.
기타 March flaw Seqrite ToddyCat Labs 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/15 Renewed APT29 Phishing Campaign Against European Diplomats
ㆍ 2025/04/10 March 2025 APT Group Trends (South Korea)
ㆍ 2025/04/09 March 2025 APT Group Trends (South Korea)
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | APT | 60 | ▲ 5 (8%) |
2 | Campaign | 52 | ▲ 7 (13%) |
3 | Malware | 14 | ▲ 1 (7%) |
4 | group | 13 | ▲ 6 (46%) |
5 | North Korea | 12 | ▲ 5 (42%) |
6 | target | 12 | - 0 (0%) |
7 | DPRK | 11 | ▲ 4 (36%) |
8 | Exploit | 10 | ▲ 7 (70%) |
9 | Report | 9 | - 0 (0%) |
10 | cti | 8 | ▲ 6 (75%) |
11 | Konni | 7 | ▲ 5 (71%) |
12 | IoC | 6 | ▲ 1 (17%) |
13 | South Korea | 6 | ▲ 4 (67%) |
14 | Kimsuky | 6 | ▲ 5 (83%) |
15 | China | 6 | ▼ -6 (-100%) |
16 | attack | 6 | ▼ -2 (-33%) |
17 | Lazarus | 5 | ▲ 1 (20%) |
18 | file | 5 | ▲ 4 (80%) |
19 | hacking | 5 | ▼ -2 (-40%) |
20 | Phishing | 5 | ▲ 1 (20%) |
21 | Kaspersky | 4 | - 0 (0%) |
22 | Europe | 4 | ▲ new |
23 | NortonLifeLock | 4 | ▲ 3 (75%) |
24 | Backdoor | 4 | ▲ 1 (25%) |
25 | APT29 | 4 | ▲ new |
26 | GraphicalNeutrino | 4 | ▲ new |
27 | ThreatProtection | 4 | ▲ 3 (75%) |
28 | ESET | 4 | ▲ new |
29 | Government | 4 | ▼ -1 (-25%) |
30 | AhnLab | 4 | ▲ 2 (50%) |
31 | securityaffairs | 4 | ▼ -3 (-75%) |
32 | South | 3 | ▲ 1 (33%) |
33 | lnk | 3 | ▲ 2 (67%) |
34 | Update | 3 | ▲ 2 (67%) |
35 | Korea | 3 | - 0 (0%) |
36 | Russia | 3 | - 0 (0%) |
37 | March | 3 | ▲ new |
38 | flaw | 3 | ▲ new |
39 | Seqrite | 2 | ▲ new |
40 | ToddyCat | 2 | ▲ new |
41 | Labs | 2 | ▲ new |
42 | Ucraina | 2 | ▲ new |
43 | ShadowPad | 2 | ▲ new |
44 | Check | 2 | ▲ new |
45 | 북한 | 2 | ▲ new |
46 | SECUI | 2 | ▲ new |
47 | SideWinder | 2 | ▼ -3 (-150%) |
48 | 보고서 | 2 | ▲ new |
49 | Ukraine | 2 | ▲ new |
50 | Research | 2 | ▲ new |
51 | Russian | 2 | ▲ new |
52 | 그룹 | 2 | ▲ new |
53 | c&c | 2 | ▼ -1 (-50%) |
54 | name | 2 | ▲ new |
55 | C2 | 2 | ▼ -1 (-50%) |
56 | flaxtyphoon | 2 | ▲ new |
57 | Point | 2 | ▲ new |
58 | RokRAT | 2 | ▲ 1 (50%) |
59 | United States | 2 | ▲ 1 (50%) |
60 | Panda | 2 | ▲ new |
61 | ZeroDay | 2 | ▲ new |
62 | Chrome | 2 | ▲ new |
63 | 2 | ▲ new | |
64 | Operation | 2 | ▲ new |
65 | ForumTroll | 2 | ▲ new |
66 | Classifying | 2 | ▲ new |
67 | Practical | 2 | ▲ new |
68 | Ransomware | 2 | ▲ new |
69 | Education | 2 | ▲ new |
70 | APT37 | 2 | ▼ -3 (-150%) |
71 | Challenges | 2 | ▲ new |
72 | Windows | 2 | ▲ new |
73 | Check Point | 2 | ▲ new |
74 | Rogues | 1 | ▲ new |
75 | 자료 | 1 | - 0 (0%) |
76 | 疑似Kimsuky | 1 | ▲ new |
77 | APTQ | 1 | - 0 (0%) |
78 | Against | 1 | ▲ new |
79 | European | 1 | ▲ new |
80 | MFA | 1 | - 0 (0%) |
81 | Diplomats | 1 | ▲ new |
82 | ad906427ef88f5d55b9ff8d363b6c3bdb34aaef2b1b980f3950e424370893cff | 1 | ▲ new |
83 | uncovered | 1 | ▲ new |
84 | AhnLabSecuInfo | 1 | ▲ new |
85 | SideCopy | 1 | ▲ new |
86 | Pakistanlinked | 1 | ▲ new |
87 | plugin | 1 | ▲ new |
88 | 출처 | 1 | ▲ new |
89 | 해명 | 1 | ▲ new |
90 | RedDrip | 1 | ▼ -1 (-100%) |
91 | 자금 | 1 | ▲ new |
92 | 미신 | 1 | ▲ new |
93 | boring | 1 | ▲ new |
94 | Fritillary | 1 | ▲ new |
95 | Downloader | 1 | ▲ new |
96 | Targeting | 1 | ▲ new |
97 | hexe | 1 | ▲ new |
98 | DLL | 1 | ▲ new |
99 | recent | 1 | ▲ new |
100 | Malicious | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Konni |
|
7 (38.9%) |
GraphicalNeutrino |
|
4 (22.2%) |
ShadowPad |
|
2 (11.1%) |
RokRAT |
|
2 (11.1%) |
Ransomware |
|
2 (11.1%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
North Korea |
|
12 (15.4%) |
DPRK |
|
11 (14.1%) |
South Korea |
|
6 (7.7%) |
China |
|
6 (7.7%) |
Kaspersky |
|
4 (5.1%) |
Threat info
Last 5SNS
(Total : 52)apt Campaign North Korea target Malware DPRK Exploit Konni Report IoC Kimsuky hacking China Lazarus South Korea Phishing ESET Backdoor Europe Government GraphicalNeutrino Kaspersky Russia attack Update APT29 C2 Ucraina Ukraine RokRAT AhnLab 보고서 SideWinder ToddyCat c&c APT37 ShadowPad Check Point SECUI 북한 Targeting cve Downloader SideCopy plugin MFA Windows Vulnerability Zscaler ...
News
(Total : 8)APT Campaign attack Malware South Korea AhnLab Report Android Windows 카스퍼스키 India njRAT Education APT29 Phishing GraphicalNeutrino Europe intelligence Ransomware United States China Taiwan France Türkiye Government target ZeroDay Kaspersky Exploit Chrome Google Operation Lazarus Cobalt Strike
No | Title | Date |
---|---|---|
1 | Renewed APT29 Phishing Campaign Against European Diplomats - Checkpoint / Checkpoint Research / malpedia | 2025.04.15 |
2 | March 2025 APT Group Trends (South Korea) - Malware.News | 2025.04.10 |
3 | March 2025 APT Group Trends (South Korea) - ASEC BLOG | 2025.04.09 |
4 | APT36 Spoofs India Post Website to Infect Windows and Android Users with Malware - The Hacker News | 2025.03.27 |
5 | 카스퍼스키 “진화하는 APT·랜섬웨어 대응 위해 위협 인텔리전스 기반 선제적 전략 필요” - 데일리시큐 | 2025.03.26 |
Additional information
No | Title | Date |
---|---|---|
1 | Japan FSA Says Hacked Online Trading Reaches About $700 Million - Bloomberg Technology | 2025.04.18 |
2 | Secure legacy Oracle cloud credentials amid leak reports, CISA warns - Malware.News | 2025.04.18 |
3 | 가짜 돈·위조품 '꼼짝마!'.. 보안 잉크 아세요? - 시큐리티팩트 | 2025.04.18 |
4 | Care what you share - Malware.News | 2025.04.18 |
5 | Inside Black Basta: Ransomware Resilience and Evolution After the Leak - Malware.News | 2025.04.18 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | March 2025 APT Group Trends (South Korea) - Malware.News | 2025.04.10 |
2 | March 2025 APT Group Trends (South Korea) - ASEC BLOG | 2025.04.09 |
3 | 카스퍼스키 “진화하는 APT·랜섬웨어 대응 위해 위협 인텔리전스 기반 선제적 전략 필요” - 데일리시큐 | 2025.03.26 |
4 | Operation ForumTroll: APT attack with Google Chrome zero-day exploit chain - Kaspersky Labs / Igor Kuznetsov and Boris Larin / malpedia | 2025.03.25 |
5 | February 2025 APT Group Trends (South Korea) - Malware.News | 2025.03.14 |
View only the last 5 |
Level | Description |
---|---|
danger | File has been identified by 56 AntiVirus engines on VirusTotal as malicious |
notice | Creates executable files on the filesystem |
notice | Drops an executable to the user AppData folder |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
info | The executable contains unknown PE section names indicative of a packer (could be a false positive) |
info | The file contains an unknown PE resource name possibly indicative of a packer |
info | This executable has a PDB path |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | c2 | http://00701111.000webhostapp.com/wp-extra/show.php | US ![]() | ... | 2023.09.18 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | https://jpkinki.com/fjugm APT Kimsuky | US ![]() | CLOUDFLARENET | IdaNotPro | 2025.03.26 |
2 | https://www.dropbox.com/scl/fi/cnfhxf0nc3qxfklznh5na/zzJG_2.zip?rlkey=7t1et81enar4uvbb7nnk58m9b&st=2... APT Kimsuky zip | US ![]() | DROPBOX | abuse_ch | 2025.02.12 |
3 | https://www.dropbox.com/scl/fi/icvpzbx4vn6lcthva168z/zzJG.zip?rlkey=kntc36792grkm64xriqputbdq&st=px5... APT Kimsuky | US ![]() | DROPBOX | JAMESWT_MHT | 2025.02.05 |
4 | https://liuyi.neectar.info/hsdverd_3ed5d/mdswsourt_4rfs APT decoy Patchwork PDF | GB ![]() | abuse_ch | 2025.01.22 | |
5 | https://liuyi.neectar.info/lksderdd_4dferd/jhdfer3s_jh3de APT exe Patchwork rustystealer | GB ![]() | abuse_ch | 2025.01.22 | |
View only the last 5 |