Summary: 2025/04/17 16:42

First reported date: 2010/02/20
Inquiry period : 2025/03/18 16:42 ~ 2025/04/17 16:42 (1 months), 333 search results

전 기간대비 21% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Phishing Malware Campaign Report attack 입니다.
공격기술 RCE 도 새롭게 확인됩니다.
기타 Hackers 신규 키워드도 확인됩니다.

“피싱(Phishing)”이란 ‘개인정보(Private data)를 낚는다(Fishing)’라는 의미의 합성어로, 전화·문자·메신저·가짜사이트 등 전기통신수단을 이용한 비대면거래를 통해 피해자를 기망·공갈함으로써 이용자의 개인정보나 금융정보를 빼낸 후, 타인의 재산을 갈취하는 사기 수법
https://www.easylaw.go.kr/CSP/CnpClsMainBtr.laf?popMenu=ov&csmSeq=1592&ccfNo=

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 LabHost: A defunct but potent phishing service
    ㆍ 2025/04/17 Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis
    ㆍ 2025/04/17 Exploiting SMS: Threat Actors Use Social Engineering to Target Companies

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Phishing 333 ▲ 69 (21%)
2Malware 176 ▲ 14 (8%)
3Campaign 130 ▲ 16 (12%)
4Report 109 ▲ 18 (17%)
5attack 105 ▲ 10 (10%)
6Email 91 ▼ -5 (-5%)
7target 85 ▼ -2 (-2%)
8Victim 74 ▲ 21 (28%)
9United States 68 ▲ 21 (31%)
10Exploit 67 ▼ -12 (-18%)
11Update 61 ▲ 13 (21%)
12Criminal 57 - 0 (0%)
13intelligence 54 ▲ 2 (4%)
14Advertising 51 ▲ 13 (25%)
15Kaspersky 45 ▲ 16 (36%)
16Microsoft 45 ▲ 5 (11%)
17IoC 41 - 0 (0%)
18Windows 40 ▲ 6 (15%)
19Operation 36 ▼ -1 (-3%)
20c&c 36 ▲ 5 (14%)
21Government 35 ▲ 11 (31%)
22Russia 35 ▲ 8 (23%)
23Remote Code Execution 35 ▼ -18 (-51%)
24Software 33 ▲ 3 (9%)
25Password 32 ▲ 4 (13%)
26Ransomware 32 ▼ -7 (-22%)
27Vulnerability 31 ▼ -9 (-29%)
28Google 30 ▲ 9 (30%)
29Trojan 30 ▲ 13 (43%)
30Education 29 - 0 (0%)
31China 28 ▲ 7 (25%)
32Stealer 28 ▼ -10 (-36%)
33NetWireRC 25 - 0 (0%)
34Android 24 ▲ 10 (42%)
35threat 24 ▼ -4 (-17%)
36Browser 23 ▲ 3 (13%)
37Distribution 23 ▲ 2 (9%)
38Telegram 22 ▲ 7 (32%)
39Social Engineering 22 ▼ -8 (-36%)
40Ucraina 22 ▲ 17 (77%)
41Cryptocurrency 19 ▼ -2 (-11%)
42MFA 19 ▼ -8 (-42%)
43DarkWeb 18 ▼ -2 (-11%)
44hacking 18 ▲ 2 (11%)
45powershell 17 ▼ -2 (-12%)
46Smishing 17 ▲ 15 (88%)
47North Korea 16 ▲ 1 (6%)
48Australia 16 ▲ 8 (50%)
49DNS 16 ▲ 14 (88%)
50Linux 16 ▲ 6 (38%)
51Europe 15 ▲ 8 (53%)
52MWNEWS 15 ▲ 5 (33%)
53United Kingdom 15 ▲ 6 (40%)
54RAT 14 ▲ 3 (21%)
55GitHub 14 ▼ -2 (-14%)
56Backdoor 13 ▼ -2 (-15%)
57LinkedIn 13 ▼ -1 (-8%)
58Banking 13 ▼ -4 (-31%)
59payment 13 ▼ -5 (-38%)
60Chrome 13 ▲ 6 (46%)
61DYEPACK 12 ▲ 6 (50%)
62Zero Trust 12 ▲ 7 (58%)
63Java 12 ▼ -7 (-58%)
64AI 11 ▲ 2 (18%)
65ZeroDay 11 - 0 (0%)
66South Korea 11 ▼ -2 (-18%)
67DDoS 11 ▲ 5 (45%)
68RATel 10 ▲ 5 (50%)
69Remcos 10 ▲ 6 (60%)
70Germany 10 ▲ 2 (20%)
71Twitter 10 ▼ -4 (-40%)
72GameoverP2P 10 ▼ -3 (-30%)
73Kit 10 ▲ 8 (80%)
74Cobalt Strike 9 ▲ 1 (11%)
75malicious 9 ▼ -2 (-22%)
76ThreatProtection 9 ▲ 2 (22%)
77Check Point 9 ▲ 3 (33%)
78India 9 ▼ -1 (-11%)
79Vawtrak 9 ▲ 6 (67%)
80RCE 9 ▲ new
81Japan 9 ▼ -4 (-44%)
82AhnLab 9 - 0 (0%)
83Cloudflare 9 ▲ 5 (56%)
84arrest 9 ▲ 4 (44%)
85PhAAS 9 ▲ 8 (89%)
86amp 9 ▲ 7 (78%)
87Hackers 9 ▲ new
88Spear Phishing 8 ▼ -3 (-38%)
89fake 8 - 0 (0%)
90Cisco 8 ▲ 2 (25%)
91WhatsApp 8 ▲ 1 (13%)
92scam 8 ▲ 6 (75%)
93Supply chain 8 ▲ 3 (38%)
94Lumma 8 ▼ -9 (-113%)
95Platform 7 ▲ 6 (86%)
96Tax 7 ▲ 5 (71%)
97Apple 7 ▼ -2 (-29%)
98YouTube 7 ▲ 3 (43%)
99EDR 7 ▼ -1 (-14%)
100ESET 7 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
32 (18%)
Trojan
30 (16.9%)
NetWireRC
25 (14%)
RAT
14 (7.9%)
DYEPACK
12 (6.7%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Anonymous
6 (54.5%)
APT29
5 (45.5%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Phishing
333 (47%)
Campaign
130 (18.4%)
Exploit
67 (9.5%)
Remote Code Execution
35 (4.9%)
Stealer
28 (4%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
68 (13.5%)
Kaspersky
45 (8.9%)
Microsoft
45 (8.9%)
Government
35 (7%)
Russia
35 (7%)
Threat info
Last 5

SNS

(Total : 132)
  Total keyword

Phishing Campaign attack Malware target Email Kaspersky Report Exploit Trojan Update IoC Government Europe Russia Attacker Victim Microsoft Attacks DNS Ucraina Supply chain Android APT Password Remcos Operation Windows United States North Korea Criminal IOCs hacking China APT29 Cloudflare Google Check Point Backdoor GraphicalNeutrino Advertising hijack NetWireRC DPRK Education Smishing Java Spear Phishing WhatsApp Telegram powershell US ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Cofense's Christopher Matta warns of an increase in smishing attacks exploiting human emotions to bypass skepticism, manipulate urgency, and harvest credentials, emphasizing the need for vigilance against SMS-based phishing threats. #CyberSecurity #Phish… https://t.co/fnm0cl6Msl
2025.04.17
2Cyber_OSINT @Cyber_O51NT
Check Point Research reports that APT29 has launched a renewed phishing campaign targeting European diplomats by impersonating a foreign affairs ministry with fake wine-tasting invitations, deploying the GRAPELOADER malware. #CyberSecurity https://t.co/wBarrfcbUa
2025.04.16
3The Hacker News @TheHackersNews
"Your firewall won’t save you." Hackers are using ChatGPT to craft phishing lures & scan attack surfaces. Meanwhile, most orgs still cling to VPNs & 30-year-old security models. ???? Zero Trust + AI isn’t hype — it’s survival. Don’t fall behind: https://t.co/Zgwhioippw
2025.04.16
4Virus Bulletin @virusbtn
The Check Point Research team analyse a renewed APT29 phishing campaign targeting diplomatic entities across Europe. The campaign employs a new loader, called GRAPELOADER, which is downloaded via a link in the phishing email. https://t.co/Pkb5PsOrgj https://t.co/3NczqtgFHb
2025.04.16
5ANY.RUN @anyrun_app
???? New #ClickFix scam targets US users with fake MS Defender and CloudFlare pages. ⚠️ The scam page is hosted on a domain registered back in 2006, pretending to be the Indo-American Chamber of Commerce. ???? The #phishing page loads only for US-based victims, as observed during https://t.co/bStRXF
2025.04.16

Additional information

No data
No data
No Category URL CC ASN Co Date
1phishinghttps://www.w3counter.com/track/pv?id=151293US USCLOUDFLARENET2024.06.19
2phishinghttps://www.w3counter.com/tracker.js?id=151293US US2024.06.19
No URL CC ASN Co Reporter Date
1https://drive.google.com/uc?export=download&id=1pvS-c0vJMrTDuJvYES8UJ3CBHk5FC_Xq
phishing
US USGOOGLEJAMESWT_MHT2025.03.03
2https://drive.google.com/uc?export=download&id=1hUf5CK2m4PcshRxUmPgroynM1IYMgtzX
phishing
US USGOOGLEJAMESWT_MHT2025.03.03
3https://drive.usercontent.google.com/u/0/uc?id=1oVYWzJi9Tw6x0zGRa8di76JxbjhDHWgd&export=download
phishing
US USGOOGLEJAMESWT_MHT2025.03.03
4https://markitos.shop/riiw2.mp4
Fake captcha Lumma Stealer stager phishing
anonymous2025.01.21
5https://threemanshop.com/jsnom.js
js phishing
US USCLOUDFLARENETNDA0E2024.06.25
View only the last 5
Beta Service, If you select keyword, you can check detailed information.