Summary: 2025/04/19 11:18

First reported date: 2012/11/14
Inquiry period : 2025/04/12 11:18 ~ 2025/04/19 11:18 (7 days), 33 search results

전 기간대비 -24% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
DarkWeb target China Akira RCE 입니다.
공격자 UNC5221 Anonymous sectora01 도 새롭게 확인됩니다.
공격기술 DDoS 도 새롭게 확인됩니다.
기관 및 기업 Chinese Taiwan FBI Ucraina Ukraine India United Kingdom 도 새롭게 확인됩니다.
기타 Operation LYNX UNC Education Actor 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Hacking group Anonymous targets Russia, releases Trump files
    ㆍ 2025/04/16 Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure
    ㆍ 2025/04/16 Chinese espionage group leans on open-source tools to mask intrusions

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Group 33 ▼ -8 (-24%)
2Ransomware 18 ▼ -3 (-17%)
3DarkWeb 15 ▲ 2 (13%)
4Alert 15 ▼ -1 (-7%)
5Victim 15 ▼ -4 (-27%)
6Campaign 7 ▼ -4 (-57%)
7Malware 6 ▼ -3 (-50%)
8target 6 ▲ 1 (17%)
9China 5 ▲ 4 (80%)
10Report 5 ▼ -1 (-20%)
11attack 5 - 0 (0%)
12Akira 4 ▲ 3 (75%)
13hacking 4 ▼ -2 (-50%)
14RCE 3 ▲ 2 (67%)
15intelligence 3 ▲ 1 (33%)
16Chinese 3 ▲ new
17Qilin 3 ▼ -2 (-67%)
18Operation 3 ▲ new
19Threat 3 ▲ 2 (67%)
20Exploit 3 ▼ -3 (-100%)
21LockBit 2 ▲ 1 (50%)
22Taiwan 2 ▲ new
23LYNX 2 ▲ new
24UNC 2 ▲ new
25Education 2 ▲ new
26Government 2 ▼ -3 (-150%)
27Actor 2 ▲ new
28North Korea 2 ▲ 1 (50%)
29Monthly 2 ▲ new
30APT 2 ▼ -6 (-300%)
31Europe 1 ▼ -1 (-100%)
32sophisticated 1 ▲ new
33sectora02 1 ▲ new
34CrazyHunter 1 ▲ new
35Research 1 - 0 (0%)
36trend 1 ▲ new
37February 1 ▲ new
38threatintelligence 1 ▲ new
39sectora05 1 ▲ new
40Expands 1 ▲ new
41dprk 1 - 0 (0%)
42c&c 1 ▲ new
43cti 1 - 0 (0%)
44C2 1 - 0 (0%)
45United States 1 ▼ -1 (-100%)
46Sarcoma 1 ▼ -1 (-100%)
47DDoS 1 ▲ new
48Latest 1 ▲ new
49CTO 1 ▲ new
50Match 1 ▲ new
51Vietnams 1 ▲ new
52onset 1 ▲ new
53CMC 1 ▲ new
54April 1 ▲ new
55vietnamcyberattack 1 ▲ new
56FBI 1 ▲ new
57Dark 1 ▲ new
58offline 1 ▲ new
59Kaspersky 1 ▼ -1 (-100%)
60BreachForums 1 ▲ new
61ZeroDay 1 ▲ new
62VPN 1 ▲ new
63Ivanti 1 ▲ new
64Cyberespionage 1 ▲ new
65UNC5221 1 ▲ new
66MWNEWS 1 ▲ new
67Trump 1 ▲ new
68Anonymous 1 ▲ new
69SectorA 1 ▲ new
70Russia 1 ▼ -1 (-100%)
71sectora01 1 ▲ new
72Triad 1 ▲ new
73Sysdig 1 ▲ new
74DragonForce 1 ▲ new
75Ucraina 1 ▲ new
76Gamaredon 1 - 0 (0%)
77decade 1 ▲ new
78past 1 ▲ new
79Ukraine 1 ▲ new
80NightSpire 1 ▲ new
81SA 1 ▲ new
82Windows 1 - 0 (0%)
83Gang 1 ▲ new
84Kimsuky 1 - 0 (0%)
85Sylhet 1 ▲ new
86Hacktivist 1 ▲ new
87Indian 1 ▲ new
88India 1 ▲ new
89hacktivism 1 ▲ new
90cyberattack 1 ▲ new
91flaw 1 ▼ -1 (-100%)
92securityaffairs 1 ▼ -3 (-300%)
93ESET 1 ▼ -1 (-100%)
94United Kingdom 1 ▲ new
95Vulnerability 1 ▲ new
96espionage 1 ▲ new
97Korean 1 ▲ new
98opensource 1 ▲ new
99Riches 1 ▲ new
100Worlds 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
18 (75%)
Akira
4 (16.7%)
LockBit
2 (8.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
UNC5221
1 (16.7%)
Anonymous
1 (16.7%)
sectora01
1 (16.7%)
Gamaredon
1 (16.7%)
Kimsuky
1 (16.7%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
7 (31.8%)
hacking
4 (18.2%)
RCE
3 (13.6%)
Exploit
3 (13.6%)
APT
2 (9.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
China
5 (18.5%)
Chinese
3 (11.1%)
Taiwan
2 (7.4%)
Government
2 (7.4%)
North Korea
2 (7.4%)
Threat info
Last 5

SNS

(Total : 25)
  Total keyword

Ransomware DarkWeb Victim target Akira Report Campaign attack intelligence LockBit Education Government Malware Taiwan Exploit North Korea hacking Europe VPN DDoS Operation FBI UNC5221 ZeroDay China dprk APT ESET India RCE Windows Ukraine Gamaredon Ucraina United Kingdom Germany Social Engineering sectora01

No Title Date
1Cyber_OSINT @Cyber_O51NT
Cyber-espionage group UNC5221, linked to China, has been exploiting vulnerabilities in Ivanti Connect Secure VPN appliances since 2023, showcasing their ability to weaponize zero-day exploits effectively. #CyberSecurity #UNC5221 https://t.co/wbslKlCshk
2025.04.18
2Cyber_OSINT @Cyber_O51NT
BreachForums is reportedly offline again, with claims of DDoS attacks by a group called Dark Storm, though experts urge skepticism amid speculation of another FBI seizure and ongoing chaos within the forum's operations. #Cybersecurity #BreachForums https://t.co/qtORDeDoXk
2025.04.18
3Cyber_OSINT @Cyber_O51NT
On April 12, 2025, CMC Group engineers experienced the onset of Vietnam's most notable ransomware attack, as network logs revealed an unfamiliar admin account probing hidden developer subnets. #CyberSecurity #VietnamCyberAttack https://t.co/J9g2I9tBAk
2025.04.18
4FalconFeeds.io @FalconFeedsio
????Ransomware Alert: Akira ransomware group has added 2 new victims to their dark web portal. - Agencia Browne y Espinoza ???????? An accounting company based in Chile. NB : The group claims to have obtained 37 GB of organization's data. - Heinz Hammer Vertragswerkstatt GmbH ???????? A https:
2025.04.18
5FalconFeeds.io @FalconFeedsio
????Akira Ransomware Alert ???? Akira ransomware group has added 3 new victims to their dark web portal. - TOPPAN NEXT ???????? - Hayward Quartz Technology???????? - Tänzer GmbH???????? https://t.co/IUNa1jvI0j
2025.04.18

Additional information

Beta Service, If you select keyword, you can check detailed information.