Summary: 2025/04/17 15:58

First reported date: 2008/06/10
Inquiry period : 2025/03/18 15:58 ~ 2025/04/17 15:58 (1 months), 579 search results

전 기간대비 -2% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Malware attack Report United States target 입니다.
악성코드 유형 RedCurl 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기타 April BlackLock Locker IP 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Interlock ransomware evolves tactics with ClickFix, infostealers
    ㆍ 2025/04/17 Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S
    ㆍ 2025/04/16 Threat Intelligence Snapshot: Week 15, 2025


참고로 동일한 그룹의 악성코드 타입은 WannaCry Sodinokibi Phobos 등 78개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Ransomware 579 ▼ -9 (-2%)
2Victim 254 ▼ -32 (-13%)
3Alert 191 - 0 (0%)
4Malware 138 ▲ 2 (1%)
5attack 116 ▲ 4 (3%)
6Report 109 ▲ 11 (10%)
7DarkWeb 82 ▼ -27 (-33%)
8United States 76 ▲ 2 (3%)
9group 73 ▼ -20 (-27%)
10target 65 ▲ 16 (25%)
11Exploit 62 ▲ 1 (2%)
12Update 59 - 0 (0%)
13Campaign 48 ▲ 10 (21%)
14Operation 45 - 0 (0%)
15Criminal 40 ▼ -7 (-18%)
16Vulnerability 40 ▼ -3 (-8%)
17Akira 36 ▼ -4 (-11%)
18Windows 36 ▲ 7 (19%)
19Software 36 ▲ 8 (22%)
20MWNEWS 33 ▲ 12 (36%)
21Remote Code Execution 33 ▼ -6 (-18%)
22Phishing 32 ▼ -6 (-19%)
23Microsoft 30 ▲ 1 (3%)
24hacking 29 ▲ 3 (10%)
25intelligence 29 ▼ -13 (-45%)
26Kaspersky 26 ▼ -5 (-19%)
27ZeroDay 24 ▲ 7 (29%)
28Education 23 ▼ -2 (-9%)
29Email 22 ▼ -3 (-14%)
30Inc 22 ▲ 1 (5%)
31Advertising 22 ▼ -2 (-9%)
32threat 20 ▲ 1 (5%)
33Russia 19 ▼ -12 (-63%)
34Government 19 ▼ -8 (-42%)
35Clop 19 ▲ 3 (16%)
36LockBit 18 ▼ -4 (-22%)
37Qilin 18 ▼ -7 (-39%)
38China 18 ▲ 5 (28%)
39Distribution 17 ▲ 6 (35%)
40RANSOM 16 ▼ -3 (-19%)
41RaaS 15 ▲ 8 (53%)
42Medusa 14 ▼ -3 (-21%)
43RansomHub 14 ▼ -16 (-114%)
44Dark 14 ▲ 7 (50%)
45c&c 13 - 0 (0%)
46March 12 ▲ 4 (33%)
47EDR 12 ▲ 1 (8%)
48CISA 12 ▲ 1 (8%)
49RCE 12 ▲ new
50amp 12 ▲ 6 (50%)
51ESET 12 ▲ 9 (75%)
52MFA 11 ▼ -4 (-36%)
53Rhysida 11 ▲ 4 (36%)
54April 11 ▲ new
55DragonForce 11 ▲ 4 (36%)
56Google 11 ▲ 2 (18%)
57United Kingdom 11 ▲ 5 (45%)
58NortonLifeLock 10 ▲ 1 (10%)
59ThreatProtection 10 ▲ 3 (30%)
60웨어 10 ▲ 6 (60%)
61Backdoor 10 ▲ 1 (10%)
62DYEPACK 10 ▲ 4 (40%)
63Lynx 10 ▼ -10 (-100%)
64Black Basta 10 ▼ -33 (-330%)
65Linux 10 ▼ -3 (-30%)
66Play 10 ▲ 3 (30%)
67Stealer 10 ▼ -12 (-120%)
68랜섬 10 ▲ 6 (60%)
69Sarcoma 10 ▲ 9 (90%)
70South Korea 9 ▲ 4 (44%)
71Kill Security 9 ▲ 4 (44%)
72Rhysida Ransomware 9 ▲ 2 (22%)
73gang 9 ▲ 2 (22%)
74Hunters International 9 ▲ 2 (22%)
75Has 9 ▼ -16 (-178%)
76Recorded Future 9 ▲ 5 (56%)
77Cryptocurrency 9 ▼ -7 (-78%)
78Password 9 ▼ -3 (-33%)
79International 8 - 0 (0%)
80domain 8 ▲ 7 (88%)
81RATel 8 ▲ 5 (63%)
82Australia 8 ▼ -3 (-38%)
83IoC 8 ▼ -12 (-150%)
84BlackSuit 8 ▲ 6 (75%)
85India 8 ▲ 1 (13%)
86Germany 8 ▼ -3 (-38%)
87Telegram 8 ▼ -7 (-88%)
88Europe 8 ▼ -5 (-63%)
89GameoverP2P 7 - 0 (0%)
90RedCurl 7 ▲ new
91Browser 7 - 0 (0%)
92BlackLock 7 ▲ new
93LinkedIn 7 ▲ 2 (29%)
94Locker 7 ▲ new
95공격 7 ▲ 5 (71%)
96breach 7 ▲ 4 (57%)
97Kill 7 ▲ 3 (43%)
98Java 7 ▲ 4 (57%)
99IP 7 ▲ new
100Spain 7 ▲ 4 (57%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
579 (77.1%)
Akira
36 (4.8%)
Clop
19 (2.5%)
LockBit
18 (2.4%)
Rhysida
11 (1.5%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Kill Security
9 (50%)
Hunters International
9 (50%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
62 (24.4%)
Campaign
48 (18.9%)
Remote Code Execution
33 (13%)
Phishing
32 (12.6%)
hacking
29 (11.4%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
76 (23.1%)
Microsoft
30 (9.1%)
Kaspersky
26 (7.9%)
Russia
19 (5.8%)
Government
19 (5.8%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Threat info
Last 5

SNS

(Total : 392)
  Total keyword

Ransomware Victim DarkWeb Attack Akira United States target Report Exploit Update Remote Code Execution LockBit Malware hacking Criminal Rhysida Rhysida Ransomware Software Kill Security Windows Clop Operation Distribution Education Government Hunters International BlackSuit Canada Kaspersky Germany India Microsoft RCE BianLian Taiwan ZeroDay Deface RedCurl South Korea CL0P Europe Australia ...

No Title Date
1FalconFeeds.io @FalconFeedsio
???? SAFEPAY Ransomware Alert ???? SAFEPAY Ransomware has added 12 new victims to their dark web portal. Stadt Heilbronn ???????? Kellermann & Engelhardt ITEC GmbH ???????? Heinrich + Steinhardt GmbH ???????? Helix Tool ???????? Hurst + Schröder GmbH ???????? Extreme Fire Solutions ???????? FR
2025.04.17
2FalconFeeds.io @FalconFeedsio
DragonForce Ransomware Alert ???? DragonForce Ransomware has added 2 new victims to their dark web portal. - City of Grove ???????? - Iris ID Systems Inc ???????? https://t.co/6oNwEntZcH
2025.04.17
3FalconFeeds.io @FalconFeedsio
???? MEDUDA Ransomware Alert ???? Lithium Americas Corp. ???????? ???? Lithium Americas Corp. engages in the exploration and development of lithium properties in the United States and Canada, has fallen victim to MEDUSA ransomware. ???? Key Details: ???? Threat Actor: MEDUSA ????Published date ht
2025.04.17
4FalconFeeds.io @FalconFeedsio
???? Ransomware Alert: A-1 Freeman Moving Group(a-1 https://t.co/AOFnRsiknk), a leading U.S. provider of comprehensive moving, relocation, logistics, warehousing, and transportation services for individuals, businesses, governments, and military clients nationwide, based in USA, https://t.co/YtW95F
2025.04.16
5FalconFeeds.io @FalconFeedsio
???? Ransomware Alert ???? Setpoint Systems Corporation ???????? ???? Setpoint Systems Corporation is a lean automation integration firm providing engineering, design, build, and controls experts for turn key custom automated solutions using the Toyota Production System (TPS) methodology https://t
2025.04.16

Additional information

No Request Hash(md5) Report No Date
1 hello.exe
Ransomware Malicious Library .NET EXE PE32 PE File
69d1c11ae24884ea55ab39787853ad0c553312024.11.13
Level Description
danger File has been identified by 58 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Collects information to fingerprint the system (MachineGuid
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
No data
No URL CC ASN Co Reporter Date
1https://hilarious-trifle-d9182e.netlify.app/lootsubmit.ps1
fog Ransomware
SG SGAMAZON-02JAMESWT_WT2025.04.04
2https://hilarious-trifle-d9182e.netlify.app/cwiper.exe
fog Ransomware
SG SGAMAZON-02JAMESWT_WT2025.04.04
3https://hilarious-trifle-d9182e.netlify.app/Pay
fog Ransomware
SG SGAMAZON-02JAMESWT_WT2025.04.04
4https://hilarious-trifle-d9182e.netlify.app/stage1.ps1
fog Ransomware
SG SGAMAZON-02JAMESWT_WT2025.04.04
5https://hilarious-trifle-d9182e.netlify.app/Pay%20Adjustment.zip
fog Ransomware
SG SGAMAZON-02JAMESWT_WT2025.04.04
View only the last 5
Beta Service, If you select keyword, you can check detailed information.