Summary: 2025/04/17 16:32

First reported date: 2010/02/20
Inquiry period : 2025/04/10 16:32 ~ 2025/04/17 16:32 (7 days), 104 search results

전 기간대비 -13% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Report Update United States China Microsoft 입니다.
악성코드 유형 GraphicalNeutrino 도 새롭게 확인됩니다.
공격자 APT29 Anonymous 도 새롭게 확인됩니다.
공격기술 RCE Hijacking 도 새롭게 확인됩니다.
기관 및 기업 Australia 도 새롭게 확인됩니다.
기타 WhatsApp multiple Point Facebook Snapshot 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis
    ㆍ 2025/04/17 Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S
    ㆍ 2025/04/16 Threat Intelligence Snapshot: Week 16, 2025

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Campaign 104 ▼ -14 (-13%)
2Malware 62 ▼ -5 (-8%)
3Report 42 ▲ 4 (10%)
4target 36 ▼ -1 (-3%)
5Phishing 33 ▼ -10 (-30%)
6Update 25 ▲ 3 (12%)
7United States 25 ▲ 3 (12%)
8RCE 24 ▲ new
9China 24 ▲ 9 (38%)
10Microsoft 24 ▲ 11 (46%)
11Victim 23 ▲ 4 (17%)
12Vulnerability 23 ▲ 13 (57%)
13attack 23 ▼ -4 (-17%)
14intelligence 19 ▲ 1 (5%)
15Exploit 19 ▼ -7 (-37%)
16Advertising 18 ▼ -2 (-11%)
17Windows 17 ▲ 2 (12%)
18Email 17 ▼ -7 (-41%)
19Russia 16 ▲ 7 (44%)
20Kaspersky 15 ▲ 5 (33%)
21Government 14 ▲ 1 (7%)
22Criminal 13 ▼ -4 (-31%)
23Ransomware 13 ▼ -1 (-8%)
24Operation 12 ▼ -8 (-67%)
25c&c 12 ▼ -2 (-17%)
26Software 12 ▼ -3 (-25%)
27hacking 11 ▼ -4 (-36%)
28Cryptocurrency 11 ▲ 1 (9%)
29Ucraina 11 ▲ 7 (64%)
30Telegram 11 ▲ 8 (73%)
31Android 11 ▲ 7 (64%)
32APT 11 ▼ -6 (-55%)
33Linux 9 ▲ 4 (44%)
34United Kingdom 9 ▲ 5 (56%)
35IoC 9 ▼ -10 (-111%)
36ZeroDay 9 ▲ 6 (67%)
37North Korea 9 ▼ -3 (-33%)
38Europe 9 ▲ 6 (67%)
39Distribution 8 ▼ -1 (-13%)
40NetWireRC 8 ▼ -1 (-13%)
41threat 8 ▼ -5 (-63%)
42Trojan 8 ▼ -3 (-38%)
43Australia 7 ▲ new
44RAT 6 ▲ 2 (33%)
45Check Point 6 ▲ 5 (83%)
46Group 6 ▼ -2 (-33%)
47powershell 6 ▼ -1 (-17%)
48Social Engineering 6 ▼ -4 (-67%)
49Chinese 6 ▲ 4 (67%)
50GameoverP2P 6 ▲ 2 (33%)
51Stealer 5 ▼ -5 (-100%)
52Takedown 5 ▲ 4 (80%)
53Iran 5 ▲ 4 (80%)
54Smishing 5 ▲ 2 (40%)
55Cisco 5 ▲ 4 (80%)
56arrest 5 ▲ 4 (80%)
57APT29 5 ▲ new
58Java 5 ▲ 1 (20%)
59WhatsApp 5 ▲ new
60hijack 5 ▲ 4 (80%)
61Hijacking 5 ▲ new
62GraphicalNeutrino 5 ▲ new
63Taiwan 5 ▲ 3 (60%)
64YouTube 5 ▲ 2 (40%)
65EDR 4 ▲ 1 (25%)
66GitHub 4 ▼ -2 (-50%)
67Password 4 ▼ -1 (-25%)
68ThreatProtection 4 ▼ -4 (-100%)
69Google 4 ▼ -4 (-100%)
70공격 4 - 0 (0%)
71Ukraine 4 ▲ 3 (75%)
72Cobalt Strike 4 - 0 (0%)
73VBScript 4 ▲ 2 (50%)
74Vawtrak 4 ▲ 2 (50%)
75Education 4 ▼ -3 (-75%)
76malicious 4 ▼ -7 (-175%)
77Canada 3 ▲ 2 (67%)
78Russian 3 ▲ 2 (67%)
79MalSpam 3 ▲ 1 (33%)
80CISA 3 ▼ -1 (-33%)
81Twitter 3 ▼ -3 (-100%)
82Zero Trust 3 ▲ 2 (67%)
83payment 3 ▼ -5 (-167%)
84Banking 3 ▼ -1 (-33%)
85Volt Typhoon 3 ▲ 2 (67%)
86Germany 3 ▲ 2 (67%)
87multiple 3 ▲ new
88Point 3 ▲ new
89VPN 3 ▼ -1 (-33%)
90ESET 3 ▼ -2 (-67%)
91NortonLifeLock 3 ▼ -1 (-33%)
92DDoS 3 ▲ 1 (33%)
93Browser 3 ▼ -6 (-200%)
94Downloader 3 - 0 (0%)
95Chrome 3 - 0 (0%)
96Facebook 3 ▲ new
97Snapshot 3 ▲ new
98Check 3 ▲ new
99LinkedIn 3 ▼ -1 (-33%)
100Anonymous 3 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
13 (20.6%)
NetWireRC
8 (12.7%)
Trojan
8 (12.7%)
RAT
6 (9.5%)
GameoverP2P
6 (9.5%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
APT29
5 (38.5%)
Volt Typhoon
3 (23.1%)
Anonymous
3 (23.1%)
Lazarus
2 (15.4%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
104 (43%)
Phishing
33 (13.6%)
RCE
24 (9.9%)
Exploit
19 (7.9%)
hacking
11 (4.5%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
25 (10.8%)
China
24 (10.3%)
Microsoft
24 (10.3%)
Russia
16 (6.9%)
Kaspersky
15 (6.5%)
Threat info
Last 5

SNS

(Total : 36)
  Total keyword

Campaign target APT Malware Report Phishing China Exploit Ukraine Check Point GraphicalNeutrino APT29 Microsoft United States Ucraina Europe Kaspersky Cryptocurrency Russia Konni Android United Kingdom MalSpam keylogger Malvertising DDoS hacking attack hijack Advertising Hijacking Government Lazarus dprk North Korea Email SnakeKeylogger Türkiye UK SECUI AhnLab Ransomware AgentTesla 보고서 Operation Chinese Telegram Trojan Zscaler Recorded Future ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Doctor Web reports that cheap Chinese Android phones are shipping with trojanized WhatsApp and Telegram apps, designed to steal crypto by swapping wallet addresses, with the campaign active since June 2024. #CyberSecurity #Malware https://t.co/c5nERk8d4z
2025.04.17
2Cyber_OSINT @Cyber_O51NT
Check Point Research reports that APT29 has launched a renewed phishing campaign targeting European diplomats by impersonating a foreign affairs ministry with fake wine-tasting invitations, deploying the GRAPELOADER malware. #CyberSecurity https://t.co/wBarrfcbUa
2025.04.16
3Kimberly @StopMalvertisin
Tripwire | APT Rogues’ Gallery: The World’s Most Dangerous Cyber Adversaries https://t.co/4S9V7NIjyO
2025.04.16
4FalconFeeds.io @FalconFeedsio
???? DDoS Alert ???? NoName has claimed responsibility for targeting multiple websites in Poland under the campaign "OpPoland." - ORLEN S.A. - Baltic Power https://t.co/0hfq7Npmrl
2025.04.16
5Threat Intelligence @threatintel
#ThreatProtection New ransomware campaign exploits a government efficiency department to deploy a variant of Fog ransomware, dubbed DOGE BIG BALLS Ransomware. Read more about Symantec's protection: https://t.co/EIAMNDGOLN #Cybersecurity
2025.04.16

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://comodozeropoint.com/updates/96313727/GoodTEst/Pycnonotidae.zip
campaign opendir stealer
US USCLOUDFLARENETabus3reports2024.10.19
2http://comodozeropoint.com/updates/96313727/GoodTEst/12.exe
campaign opendir stealer
US USCLOUDFLARENETabus3reports2024.10.19
3http://comodozeropoint.com/updates/1736162964/N1/Team.exe
campaign opendir stealer
US USCLOUDFLARENETabus3reports2024.10.19
4http://comodozeropoint.com/updates/5591113345/Choung/unroughened.exe
campaign opendir stealer
US USCLOUDFLARENETabus3reports2024.10.19
5http://comodozeropoint.com/updates/EvotoInstaller_Setup_1.0.0-256_stable.exe
campaign opendir stealer
US USabus3reports2024.10.19
View only the last 5
Beta Service, If you select keyword, you can check detailed information.