Summary: 2025/04/17 13:16

First reported date: 2012/11/14
Inquiry period : 2025/03/18 13:16 ~ 2025/04/17 13:16 (1 months), 140 search results

전 기간대비 -9% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Malware Campaign Report target hacking 입니다.
악성코드 유형 Rhysida Ransomware BlackSuit 도 새롭게 확인됩니다.
공격자 unc5221 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 ESET Europe France US 도 새롭게 확인됩니다.
기타 espionage Ivanti Russian Scattered Arkana 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/16 Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure
    ㆍ 2025/04/16 Chinese espionage group leans on open-source tools to mask intrusions
    ㆍ 2025/04/14 Brass Typhoon: The Chinese Hacking Group Lurking in the Shadows

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Group 140 ▼ -12 (-9%)
2Ransomware 73 ▼ -20 (-27%)
3Victim 58 ▼ -10 (-17%)
4Alert 52 ▼ -12 (-23%)
5DarkWeb 42 ▼ -14 (-33%)
6Malware 28 ▲ 2 (7%)
7Campaign 24 ▲ 11 (46%)
8Report 22 ▲ 7 (32%)
9target 21 ▲ 5 (24%)
10hacking 16 ▲ 6 (38%)
11Exploit 16 ▲ 10 (63%)
12China 13 ▲ 3 (23%)
13apt 13 ▲ 6 (46%)
14attack 11 ▼ -7 (-64%)
15Backdoor 10 ▲ 9 (90%)
16United States 10 ▼ -3 (-30%)
17Qilin 10 ▲ 6 (60%)
18Government 9 ▲ 8 (89%)
19Akira 9 - 0 (0%)
20securityaffairs 9 ▲ 3 (33%)
21Windows 8 ▲ 6 (75%)
22Kaspersky 8 ▲ 6 (75%)
23threat 7 ▲ 2 (29%)
24intelligence 6 ▼ -1 (-17%)
25Russia 6 ▲ 4 (67%)
26Criminal 6 - 0 (0%)
27North Korea 6 ▼ -2 (-33%)
28Phishing 5 ▼ -2 (-40%)
29ESET 5 ▲ new
30Sarcoma 5 ▲ 4 (80%)
31espionage 5 ▲ new
32PLAY 5 - 0 (0%)
33Remote Code Execution 5 - 0 (0%)
34Operation 5 - 0 (0%)
35Europe 5 ▲ new
36unc5221 5 ▲ new
37Chinese 5 - 0 (0%)
38Update 4 ▲ 2 (50%)
39LockBit 4 ▼ -1 (-25%)
40RCE 4 ▲ new
41Software 4 ▲ 1 (25%)
42Rhysida Ransomware 4 ▲ new
43Ivanti 4 ▲ new
44RansomHub 4 ▼ -11 (-275%)
45South Korea 4 - 0 (0%)
46France 4 ▲ new
47Rhysida 4 ▲ 3 (75%)
48recent 4 - 0 (0%)
49Russian 3 ▲ new
50cti 3 ▼ -2 (-67%)
51dprk 3 ▼ -2 (-67%)
52Scattered 3 ▲ new
53LYNX 3 ▲ 2 (67%)
54Cobalt Strike 3 ▲ 2 (67%)
55Arkana 3 ▲ new
56wow 3 ▲ new
57arrest 3 ▲ 2 (67%)
58cybercrime 3 ▲ 1 (33%)
59actor 3 ▲ 1 (33%)
60databreach 3 ▲ new
61DragonForce 3 ▲ 1 (33%)
62North 3 ▲ 1 (33%)
63Spider 3 ▲ new
64Lazarus 3 ▼ -5 (-167%)
65UNC 3 ▲ new
66MWNEWS 3 ▼ -5 (-167%)
67ZeroDay 3 ▲ new
68MacOS 3 ▲ new
69Email 3 - 0 (0%)
70flaw 3 ▲ new
71BlackSuit 3 ▲ new
72US 3 ▲ new
73Fallen 2 ▲ 1 (50%)
74Fogransomware 2 ▲ new
75March 2 ▲ new
76Learn 2 ▲ new
77ToddyCat 2 ▲ new
78Korea 2 ▼ -1 (-50%)
79safe 2 ▲ new
80Password 2 ▲ new
81member 2 ▲ new
82Advertising 2 ▲ new
83Vulnerability 2 - 0 (0%)
84South 2 - 0 (0%)
85IP 2 ▲ new
86AhnLab 2 ▼ -2 (-100%)
87Research 2 ▲ new
88DLS 2 ▲ 1 (50%)
89Alleged 2 ▲ new
90Labs 2 ▲ new
91Chinalinked 2 ▼ -1 (-50%)
92Microsoft 2 - 0 (0%)
93Earth 2 ▲ new
94MEDUSA 2 ▼ -1 (-50%)
95Spain 2 ▼ -2 (-100%)
96Israel 2 ▲ 1 (50%)
97Has 2 ▲ 1 (50%)
98crypto 2 ▲ new
99sensitive 2 ▲ 1 (50%)
100sale 2 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
73 (69.5%)
Akira
9 (8.6%)
LockBit
4 (3.8%)
Rhysida Ransomware
4 (3.8%)
Rhysida
4 (3.8%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
unc5221
5 (35.7%)
Lazarus
3 (21.4%)
sectora01
2 (14.3%)
Gamaredon
2 (14.3%)
Volt Typhoon
1 (7.1%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
24 (25.5%)
hacking
16 (17%)
Exploit
16 (17%)
apt
13 (13.8%)
Backdoor
10 (10.6%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
China
13 (13.7%)
United States
10 (10.5%)
Government
9 (9.5%)
Kaspersky
8 (8.4%)
Russia
6 (6.3%)
Threat info
Last 5

SNS

(Total : 112)
  Total keyword

Ransomware Victim DarkWeb target Campaign hacking Exploit Report apt Malware Akira Backdoor Government United States Kaspersky China Windows North Korea Rhysida Rhysida Ransomware intelligence Software Remote Code Execution Russia attack unc5221 ESET Phishing US LockBit dprk ZeroDay Criminal BlackSuit Europe Cobalt Strike ToddyCat Password Advertising Konni Update Royal sectora01 FIN7 France WannaCry Gamaredon RaaS WannaCryptor ...

No Title Date
1lazarusholic @lazarusholic
"Monthly Threat Actor Group Intelligence Report, February 2025 (ENG)" published by @nshcthreatrecon. #SectorA, #SectorA01, #SectorA02, #SectorA05 SectorA07, #Trend, #DPRK, #CTI https://t.co/R6KkS6Emjb
2025.04.16
2FalconFeeds.io @FalconFeedsio
????Ransomware Alert: LockBit Ransomware group has added 2 new victims to their dark web portal. - Association of Retired Electricians and Pensioners of Cemig and Subsidiaries (AEA-MG) ???????? A non-profit organization representing CEMIG retirees, known for its strong and https://t.co/Q4n38
2025.04.16
3FalconFeeds.io @FalconFeedsio
????Ransomware Alert: LYNX ransomware group has added 2 new victims to their dark web portal. - Feldman & Lopez, P.A ???????? A Miami-based law firm specializing in property insurance litigation, personal injury, and business interruption claims, dedicated to securing fair https://t.co/e4xUhI
2025.04.16
4FalconFeeds.io @FalconFeedsio
???? LYNX Ransomware Alert ???? LYNX ransomware group has added 3 new victims to their dark web portal. * Toolsign GmbH???????? * SPS Companies,Inc???????? * Nevada Ready Mix???????? https://t.co/5T9wrQEruO
2025.04.15
5FalconFeeds.io @FalconFeedsio
????Ransomware Alert: Akira ransomware group has added 2 new victims to their darkweb portal. - King Industries Inc ???????? a global specialty chemical manufacturer providing additives and technologies for lubricants, coatings, and electronic materials, known for high-performance https://t.co/FV
2025.04.15

Additional information

Beta Service, If you select keyword, you can check detailed information.