Summary: 2025/04/19 11:17

First reported date: 2014/05/16
Inquiry period : 2025/03/20 11:17 ~ 2025/04/19 11:17 (1 months), 40 search results

전 기간대비 28% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
EDR Malware attack United States Exploit 입니다.
악성코드 유형 TONESHELL Vawtrak Lumma AsyncRAT Stealc Rhadamanthys BianLian SmokeLoader 도 새롭게 확인됩니다.
공격자 MuddyWater 도 새롭게 확인됩니다.
공격기술 Dropper RCE Hijacking 도 새롭게 확인됩니다.
기관 및 기업 Zscaler ESET 카스퍼스키 도 새롭게 확인됩니다.
기타 MUSTANG PANDA Chrome Urgent Mustang keylogger 등 신규 키워드도 확인됩니다.

Endpoint Detection and Response (EDR) solutions

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/18 Dark Web Profile: Flax Typhoon
    ㆍ 2025/04/18 Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates
    ㆍ 2025/04/17 Chinese Hacker Group Mustang Panda Bypass EDR Detection With New Hacking Tools

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1EDR 40 ▲ 11 (28%)
2Malware 21 ▲ 1 (5%)
3attack 17 ▲ 11 (65%)
4United States 13 ▲ 6 (46%)
5Exploit 13 ▲ 1 (8%)
6Kaspersky 13 ▲ 7 (54%)
7target 13 ▲ 8 (62%)
8Campaign 12 ▼ -1 (-8%)
9Report 12 - 0 (0%)
10Victim 12 ▲ 3 (25%)
11Advertising 12 ▲ 7 (58%)
12Windows 11 ▲ 3 (27%)
13Update 11 - 0 (0%)
14Operation 11 ▲ 4 (36%)
15Ransomware 10 ▼ -2 (-20%)
16Education 10 ▲ 4 (40%)
17Government 9 ▲ 6 (67%)
18Software 8 ▲ 4 (50%)
19Microsoft 8 ▲ 2 (25%)
20Backdoor 8 ▲ 5 (63%)
21Zscaler 7 ▲ new
22ESET 7 ▲ new
23Cobalt Strike 7 ▲ 2 (29%)
24Vulnerability 7 ▼ -4 (-57%)
25intelligence 7 ▲ 1 (14%)
26GameoverP2P 7 ▲ 3 (43%)
27c&c 7 ▲ 2 (29%)
28LinkedIn 6 ▲ 3 (50%)
29GitHub 6 ▲ 3 (50%)
30MUSTANG PANDA 6 ▲ new
31IoC 6 ▲ 2 (33%)
32hijack 6 ▲ 5 (83%)
33ZeroDay 6 ▲ 4 (67%)
34powershell 5 ▼ -1 (-20%)
35Email 5 - 0 (0%)
36China 5 ▲ 1 (20%)
37hacking 5 ▲ 1 (20%)
38Twitter 5 ▲ 3 (60%)
39Remote Code Execution 5 ▼ -5 (-100%)
40Phishing 5 ▼ -4 (-80%)
41Chrome 5 ▲ new
42Stealer 5 ▲ 4 (80%)
43Urgent 4 ▲ new
44TONESHELL 4 ▲ new
45Mustang 4 ▲ new
46keylogger 4 ▲ new
47Targeted 4 ▲ new
48Exploited 4 ▲ new
49Red Team 3 ▲ 2 (67%)
50DarkWeb 3 ▼ -3 (-100%)
51Detection 3 ▲ 2 (67%)
52Trojan 3 - 0 (0%)
53Panda 3 ▲ new
54Vawtrak 3 ▲ new
55MFA 3 ▼ -5 (-167%)
56Lumma 3 ▲ new
57Next 3 ▲ new
58테스트 2 ▲ new
59AsyncRAT 2 ▲ new
60Russia 2 ▲ 1 (50%)
61Social Engineering 2 ▼ -2 (-100%)
62NetWireRC 2 ▼ -1 (-50%)
63Dropper 2 ▲ new
64Firmware 2 ▲ new
65연속 2 ▲ new
66RCE 2 ▲ new
67카스퍼스키 2 ▲ new
68Leader 2 ▲ new
69Strategic 2 ▲ new
70Hijacking 2 ▲ new
71VPN 2 ▲ 1 (50%)
72Iran 2 - 0 (0%)
73Stealc 2 ▲ new
74CISA 2 ▲ 1 (50%)
75thread 2 ▲ new
76VBScript 2 ▲ new
77공격 2 ▲ new
78Alureon 2 ▲ 1 (50%)
79RansomHub 2 ▲ new
80IcedID 2 ▲ 1 (50%)
81driver 2 - 0 (0%)
82landscape 2 ▲ new
83EDRasaService 2 ▲ new
84securityaffairs 2 ▲ 1 (50%)
85cybercrime 2 ▲ new
86Medusa 2 ▲ new
87file 2 ▲ new
88Linux 2 ▼ -1 (-50%)
89Rhadamanthys 2 ▲ new
90Criminal 2 ▼ -5 (-250%)
91XDR 2 ▲ 1 (50%)
92MuddyWater 2 ▲ new
93BianLian 2 ▲ new
94Check Point 2 - 0 (0%)
95schtasks 2 - 0 (0%)
96Java 2 ▲ new
97SmokeLoader 2 ▲ new
98tool 2 ▲ new
99Jungian 1 ▲ new
100lo 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
10 (21.3%)
GameoverP2P
7 (14.9%)
TONESHELL
4 (8.5%)
Trojan
3 (6.4%)
Vawtrak
3 (6.4%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
2 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
13 (19.1%)
Campaign
12 (17.6%)
Backdoor
8 (11.8%)
hijack
6 (8.8%)
hacking
5 (7.4%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
13 (16.9%)
Kaspersky
13 (16.9%)
Government
9 (11.7%)
Microsoft
8 (10.4%)
Zscaler
7 (9.1%)
Threat info
Last 5

SNS

(Total : 14)
  Total keyword

EDR attack Kaspersky Operation Exploit target Education Government Victim Chrome Targeted ZeroDay Cobalt Strike MUSTANG PANDA keylogger Zscaler GameoverP2P hacking Ransomware ESET Campaign hijack Check Point Advertising Hijacking Malware Phishing Email BianLian

No Title Date
1Virus Bulletin @virusbtn
Zscaler researchers present the second part of a series on Mustang Panda tools. This time they analyse two new keyloggers, PAKLOG and CorKLOG, as well as an EDR evasion driver (SplatCloak). https://t.co/ni8tV0XVIH https://t.co/841bhFetTp
2025.04.17
2Zscaler ThreatLabz @Threatlabz
Zscaler ThreatLabz continues its exploration of Mustang Panda tools by analyzing two new keyloggers that we have named PAKLOG & CorKLOG, and an EDR tampering tool that we have named SplatCloak. Learn how this APT evades detection: https://t.co/xpSVDVTATu https://t.co/FNu1FmqIzd
2025.04.16
3Cyber_OSINT @Cyber_O51NT
Check Point Research revealed "Waiting Thread Hijacking," a stealthier process injection technique that cleverly utilizes waiting threads to execute code without triggering EDR alerts, evolving classic thread execution methods. #Cybersecurity #Malware https://t.co/x4eLkdBdve
2025.04.15
4Kaspersky @kaspersky
Kaspersky GReAT experts, using advanced detection technologies of our Next EDR Expert solution, have uncovered a targeted attack — dubbed Operation ForumTroll — on media, educational, and government entities. ????️‍♂️ Victims are lured via phishing emails exploiting a new Chromium https://t.co/kMW8
2025.04.14
5Pierluigi Paganini - Security Affairs @securityaffairs
#EDR-as-a-Service makes the headlines in the #cybercrime landscape https://t.co/pZ0sDrZjI9 #securityaffairs #hacking
2025.04.08

Additional information

Beta Service, If you select keyword, you can check detailed information.