Summary: 2025/04/19 11:20

First reported date: 2012/11/14
Inquiry period : 2025/03/20 11:20 ~ 2025/04/19 11:20 (1 months), 150 search results

전 기간대비 -1% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Malware Campaign Report target hacking 입니다.
악성코드 유형 Rhysida Ransomware BlackSuit 도 새롭게 확인됩니다.
공격자 unc5221 Gamaredon 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 Europe ESET France Taiwan US Germany 도 새롭게 확인됩니다.
기타 Ivanti espionage UNC ZeroDay Arkana 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Hacking group Anonymous targets Russia, releases Trump files
    ㆍ 2025/04/16 Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure
    ㆍ 2025/04/16 Chinese espionage group leans on open-source tools to mask intrusions

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Group 150 ▼ -2 (-1%)
2Ransomware 79 ▼ -14 (-18%)
3Victim 62 ▼ -6 (-10%)
4Alert 57 ▼ -7 (-12%)
5DarkWeb 47 ▼ -9 (-19%)
6Malware 28 ▲ 2 (7%)
7Campaign 26 ▲ 14 (54%)
8Report 24 ▲ 10 (42%)
9target 23 ▲ 7 (30%)
10hacking 18 ▲ 8 (44%)
11Exploit 18 ▲ 12 (67%)
12attack 14 ▼ -3 (-21%)
13apt 14 ▲ 8 (57%)
14China 14 ▲ 4 (29%)
15Qilin 12 ▲ 8 (67%)
16United States 11 ▼ -1 (-9%)
17Akira 11 ▲ 2 (18%)
18Backdoor 10 ▲ 9 (90%)
19Government 10 ▲ 9 (90%)
20Kaspersky 9 ▲ 7 (78%)
21securityaffairs 9 ▲ 3 (33%)
22threat 8 ▲ 3 (38%)
23Windows 8 ▲ 6 (75%)
24Russia 7 ▲ 5 (71%)
25Operation 7 ▲ 2 (29%)
26intelligence 7 ▼ -1 (-14%)
27North Korea 6 ▼ -2 (-33%)
28Europe 6 ▲ new
29unc5221 6 ▲ new
30Sarcoma 6 ▲ 5 (83%)
31Criminal 6 - 0 (0%)
32Chinese 5 - 0 (0%)
33Ivanti 5 ▲ new
34ESET 5 ▲ new
35Remote Code Execution 5 - 0 (0%)
36PLAY 5 - 0 (0%)
37espionage 5 ▲ new
38Phishing 5 ▼ -2 (-40%)
39UNC 4 ▲ new
40RansomHub 4 ▼ -11 (-275%)
41LockBit 4 ▼ -1 (-25%)
42Rhysida 4 ▲ 3 (75%)
43RCE 4 ▲ new
44Rhysida Ransomware 4 ▲ new
45actor 4 ▲ 2 (50%)
46ZeroDay 4 ▲ new
47France 4 ▲ new
48Software 4 ▲ 1 (25%)
49South Korea 4 - 0 (0%)
50recent 4 - 0 (0%)
51Arkana 3 ▲ new
52cybercrime 3 ▲ 1 (33%)
53BlackSuit 3 ▲ new
54Cobalt Strike 3 ▲ 2 (67%)
55Monthly 3 ▲ 1 (33%)
56Taiwan 3 ▲ new
57wow 3 ▲ new
58cti 3 ▼ -2 (-67%)
59dprk 3 ▼ -2 (-67%)
60Update 3 - 0 (0%)
61DragonForce 3 ▲ 1 (33%)
62AhnLab 3 ▼ -1 (-33%)
63MacOS 3 ▲ new
64US 3 ▲ new
65Russian 3 ▲ new
66Spider 3 ▲ new
67Scattered 3 ▲ new
68Research 3 ▲ new
69LYNX 3 ▲ 2 (67%)
70MWNEWS 3 ▼ -5 (-167%)
71arrest 3 ▲ 2 (67%)
72Vulnerability 3 ▲ 1 (33%)
73flaw 3 ▲ new
74Email 3 - 0 (0%)
75North 3 ▲ 1 (33%)
76databreach 3 ▲ new
77FIN 2 ▲ new
78Israel 2 ▲ 1 (50%)
79Spain 2 ▼ -2 (-100%)
80Labs 2 ▲ new
81DLS 2 ▲ 1 (50%)
82MEDUSA 2 ▼ -1 (-50%)
83FIN7 2 ▲ new
84Microsoft 2 - 0 (0%)
85Earth 2 ▲ new
86crypto 2 ▲ new
87Password 2 ▲ new
88Chinalinked 2 ▼ -1 (-50%)
89Gamaredon 2 ▲ new
90Cloak 2 ▲ new
91Capitals 2 ▲ new
92C2 2 ▲ new
93SK 2 ▲ new
94Germany 2 ▲ new
95March 2 ▲ new
96Korea 2 ▼ -1 (-50%)
97South 2 - 0 (0%)
98Education 2 ▼ -1 (-50%)
99ToddyCat 2 ▲ new
100Kimsuky 2 ▲ 1 (50%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
79 (68.7%)
Akira
11 (9.6%)
LockBit
4 (3.5%)
Rhysida
4 (3.5%)
Rhysida Ransomware
4 (3.5%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
unc5221
6 (40%)
Gamaredon
2 (13.3%)
Kimsuky
2 (13.3%)
sectora01
2 (13.3%)
Tick
1 (6.7%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
26 (25.7%)
hacking
18 (17.8%)
Exploit
18 (17.8%)
apt
14 (13.9%)
Backdoor
10 (9.9%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
China
14 (13.1%)
United States
11 (10.3%)
Government
10 (9.3%)
Kaspersky
9 (8.4%)
Russia
7 (6.5%)
Threat info
Last 5

SNS

(Total : 122)
  Total keyword

Ransomware Victim DarkWeb target Campaign hacking Exploit Report apt Akira Malware Government Backdoor China Kaspersky attack Windows United States intelligence North Korea unc5221 Remote Code Execution ZeroDay ESET Rhysida Rhysida Ransomware Software Europe Phishing Russia LockBit Criminal Cobalt Strike US dprk BlackSuit Operation Gamaredon Education Advertising Taiwan Password Konni ToddyCat Royal Update FIN7 sectora01 France RedCurl WannaCryptor WannaCry India RaaS ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Cyber-espionage group UNC5221, linked to China, has been exploiting vulnerabilities in Ivanti Connect Secure VPN appliances since 2023, showcasing their ability to weaponize zero-day exploits effectively. #CyberSecurity #UNC5221 https://t.co/wbslKlCshk
2025.04.18
2Cyber_OSINT @Cyber_O51NT
BreachForums is reportedly offline again, with claims of DDoS attacks by a group called Dark Storm, though experts urge skepticism amid speculation of another FBI seizure and ongoing chaos within the forum's operations. #Cybersecurity #BreachForums https://t.co/qtORDeDoXk
2025.04.18
3Cyber_OSINT @Cyber_O51NT
On April 12, 2025, CMC Group engineers experienced the onset of Vietnam's most notable ransomware attack, as network logs revealed an unfamiliar admin account probing hidden developer subnets. #CyberSecurity #VietnamCyberAttack https://t.co/J9g2I9tBAk
2025.04.18
4FalconFeeds.io @FalconFeedsio
????Ransomware Alert: Akira ransomware group has added 2 new victims to their dark web portal. - Agencia Browne y Espinoza ???????? An accounting company based in Chile. NB : The group claims to have obtained 37 GB of organization's data. - Heinz Hammer Vertragswerkstatt GmbH ???????? A https:
2025.04.18
5FalconFeeds.io @FalconFeedsio
????Akira Ransomware Alert ???? Akira ransomware group has added 3 new victims to their dark web portal. - TOPPAN NEXT ???????? - Hayward Quartz Technology???????? - Tänzer GmbH???????? https://t.co/IUNa1jvI0j
2025.04.18

Additional information

Beta Service, If you select keyword, you can check detailed information.