Summary: 2025/04/19 11:29

First reported date: 2019/06/19
Inquiry period : 2025/04/12 11:29 ~ 2025/04/19 11:29 (7 days), 11 search results

전 기간대비 55% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Check Point Check Point Malware Report 입니다.
악성코드 유형 GraphicalNeutrino EnvyScout Clop HyperSSL MedusaLocker Emotet Alureon 도 새롭게 확인됩니다.
공격자 APT29 APT28 도 새롭게 확인됩니다.
공격기술 hijack Hijacking RCE APT MalSpam Deface hooking 도 새롭게 확인됩니다.
기관 및 기업 Europe Russia Kaspersky Ucraina Türkiye Australia VirusTotal Israel Tenable 세이프브리치 도 새롭게 확인됩니다.
기타 target Research attack thread IoC 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/16 CVE-2025-24054, NTLM Exploit in the Wild
    ㆍ 2025/04/15 Renewed APT29 Phishing Campaign Against European Diplomats
    ㆍ 2025/04/15 Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Check Point 11 ▲ 6 (55%)
2Check 7 ▲ 4 (57%)
3Point 7 ▲ 4 (57%)
4Malware 6 ▲ 4 (67%)
5Report 6 ▲ 3 (50%)
6Campaign 6 ▲ 5 (83%)
7Phishing 5 ▲ 4 (80%)
8GraphicalNeutrino 4 ▲ new
9APT29 4 ▲ new
10Europe 4 ▲ new
11Advertising 4 ▲ 2 (50%)
12Windows 4 ▲ 3 (75%)
13target 4 ▲ new
14Microsoft 4 ▲ 3 (75%)
15Email 3 ▲ 2 (67%)
16Research 3 ▲ new
17Russia 3 ▲ new
18Exploit 3 ▲ 2 (67%)
19Update 3 ▲ 1 (33%)
20United States 3 ▲ 1 (33%)
21Victim 3 ▲ 2 (67%)
22Government 3 ▲ 2 (67%)
23Kaspersky 3 ▲ new
24attack 3 ▲ new
25Vulnerability 2 - 0 (0%)
26thread 2 ▲ new
27hijack 2 ▲ new
28Hijacking 2 ▲ new
29Software 2 ▲ 1 (50%)
30IoC 2 ▲ new
31GitHub 2 ▲ 1 (50%)
32Operation 2 ▲ 1 (50%)
33EDR 2 ▲ new
34RCE 2 ▲ new
35APT 2 ▲ new
36ZeroDay 2 ▲ 1 (50%)
37Ucraina 2 ▲ new
38Ransomware 2 ▲ 1 (50%)
39Ba 1 ▲ new
40MalSpam 1 ▲ new
41IoCs 1 ▲ new
42Education 1 - 0 (0%)
43c&c 1 ▲ new
44surge 1 ▲ new
45VMware 1 ▲ new
46India 1 - 0 (0%)
47cybersecurit 1 ▲ new
48Türkiye 1 ▲ new
49Browser 1 ▲ new
50Renewed 1 ▲ new
51Australia 1 ▲ new
52SMB 1 ▲ new
53APT28 1 ▲ new
54EnvyScout 1 ▲ new
55team 1 ▲ new
56Chrome 1 ▲ new
57Microsoft Edge 1 ▲ new
58Safari 1 ▲ new
59VirusTotal 1 ▲ new
60ToddyCat 1 ▲ new
61process 1 ▲ new
62April 1 - 0 (0%)
63Clop 1 ▲ new
64Android 1 - 0 (0%)
65United Kingdom 1 - 0 (0%)
66Israel 1 ▲ new
67HyperSSL 1 ▲ new
68MedusaLocker 1 ▲ new
69hacking 1 - 0 (0%)
70Deface 1 ▲ new
71Linux 1 ▲ new
72Twitter 1 ▲ new
73WhatsApp 1 ▲ new
74Ex 1 ▲ new
75Threat 1 - 0 (0%)
76return 1 ▲ new
77Intelligence 1 - 0 (0%)
78Emotet 1 ▲ new
79Tenable 1 ▲ new
80Alureon 1 ▲ new
81Vawtrak 1 - 0 (0%)
82세이프브리치 1 ▲ new
83PoC 1 ▲ new
84hooking 1 ▲ new
85Red Team 1 ▲ new
86Black Hat 1 ▲ new
87execution 1 ▲ new
88ltlt 1 ▲ new
89list 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
GraphicalNeutrino
4 (30.8%)
Ransomware
2 (15.4%)
EnvyScout
1 (7.7%)
Clop
1 (7.7%)
HyperSSL
1 (7.7%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
APT29
4 (80%)
APT28
1 (20%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
6 (23.1%)
Phishing
5 (19.2%)
Exploit
3 (11.5%)
hijack
2 (7.7%)
Hijacking
2 (7.7%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Check Point
11 (26.8%)
Europe
4 (9.8%)
Microsoft
4 (9.8%)
Russia
3 (7.3%)
United States
3 (7.3%)
Threat info
Last 5

SNS

(Total : 7)
  Total keyword

Check Point APT29 Phishing Europe GraphicalNeutrino Campaign Report APT Malware target Email IoCs Education attack Ransomware Government Software Intelligence EDR hijack Advertising Hijacking IoC

No Title Date
1MalwareHunterTeam @malwrhunterteam
If you look at the IoCs list of that Check Point article (published 15th this month), you can see these mentioned files. The "wine\.zip", one "ppcore.dll" and one "AppvIsvSubsystems64.dll" with their hashes were mentioned here (tweeted on March 13): https://t.co/pJUuAbrYTT. The https://t.co/fti6DEAo
2025.04.18
2Cyber_OSINT @Cyber_O51NT
Check Point Software reported a 47% surge in cyber attacks globally in Q1 2025, with ransomware up 126%, particularly affecting education, government, and telecommunications sectors, and North America responsible for 62% of these incidents. #CyberSecurit… https://t.co/sfJ7dPVgKe
2025.04.17
3Cyber_OSINT @Cyber_O51NT
Check Point Research reports that APT29 has launched a renewed phishing campaign targeting European diplomats by impersonating a foreign affairs ministry with fake wine-tasting invitations, deploying the GRAPELOADER malware. #CyberSecurity https://t.co/wBarrfcbUa
2025.04.16
4Virus Bulletin @virusbtn
The Check Point Research team analyse a renewed APT29 phishing campaign targeting diplomatic entities across Europe. The campaign employs a new loader, called GRAPELOADER, which is downloaded via a link in the phishing email. https://t.co/Pkb5PsOrgj https://t.co/3NczqtgFHb
2025.04.16
5Cyber_OSINT @Cyber_O51NT
Check Point Research revealed "Waiting Thread Hijacking," a stealthier process injection technique that cleverly utilizes waiting threads to execute code without triggering EDR alerts, evolving classic thread execution methods. #Cybersecurity #Malware https://t.co/x4eLkdBdve
2025.04.15

Additional information

Beta Service, If you select keyword, you can check detailed information.