Summary: 2025/04/19 12:35

First reported date: 2013/01/30
Inquiry period : 2025/04/12 12:35 ~ 2025/04/19 12:35 (7 days), 40 search results

전 기간대비 18% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
North Korea dprk cti Malware Kimsuky 입니다.
악성코드 유형 RokRAT 도 새롭게 확인됩니다.
공격자 TraderTraitor sectora01 APT37 도 새롭게 확인됩니다.
기관 및 기업 Proofpoint SECUI German 도 새롭게 확인됩니다.
기타 crypto Slow Pisces itworker Developers 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns
    ㆍ 2025/04/17 Developers in the crosshairs of notorious DPRK crew 'Slow Pisces'
    ㆍ 2025/04/17 북한 김수키(Kimsuky)에서 만든악성코드-KxS 북한 수해 인터뷰 요청서(대문?아카데미 이?열 이사장님).lnk(2025.4.5)

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1North Korea 40 ▲ 7 (18%)
2dprk 23 ▲ 11 (48%)
3cti 19 ▲ 14 (74%)
4Malware 16 ▲ 2 (13%)
5Kimsuky 8 ▲ 2 (25%)
6North 8 - 0 (0%)
7Campaign 8 ▼ -4 (-50%)
8Report 8 ▼ -1 (-13%)
9Russia 7 ▲ 3 (43%)
10target 7 ▲ 6 (86%)
11ClickFix 7 ▲ 6 (86%)
12hacking 6 ▼ -1 (-17%)
13Kaspersky 6 ▲ 3 (50%)
14Iran 6 ▲ 3 (50%)
15Konni 5 - 0 (0%)
16Korea 5 ▲ 3 (60%)
17crypto 5 ▲ new
18lnk 4 ▲ 1 (25%)
19Stealer 4 ▲ 3 (75%)
20Phishing 4 ▼ -3 (-75%)
21그룹 4 ▲ 3 (75%)
22TraderTraitor 4 ▲ new
23Lazarus 4 ▼ -3 (-75%)
24Social Engineering 4 ▲ 3 (75%)
25Slow 4 ▲ new
26APT 3 ▼ -2 (-67%)
27Pisces 3 ▲ new
28Vulnerability 3 ▼ -2 (-67%)
29공격 3 ▲ 1 (33%)
30Korean 3 ▼ -1 (-33%)
31itworker 3 ▲ new
32Developers 3 ▲ new
33Proofpoint 3 ▲ new
34socialengineering 2 ▲ new
35Criminal 2 - 0 (0%)
36trend 2 ▲ new
37Advertising 2 - 0 (0%)
38Operation 2 - 0 (0%)
39slides 2 ▲ new
40StateSponsored 2 ▲ new
41Japan 2 ▲ 1 (50%)
42Threat 2 ▲ new
43AhnLab 2 ▲ 1 (50%)
44SECUI 2 ▲ new
45ta427 2 ▲ new
46Workers 2 ▲ new
47보고서 2 ▲ new
48Cryptocurrency 2 ▼ -1 (-50%)
49attack 2 - 0 (0%)
50북한 2 ▼ -5 (-250%)
51김수 2 ▲ new
52Coding 2 ▲ new
53ZOTH 2 ▲ new
54powershell 2 ▲ 1 (50%)
55MWNEWS 2 ▲ new
56China 2 ▼ -4 (-200%)
57United States 2 ▼ -5 (-250%)
58Kings 2 ▲ new
59Heist 2 ▲ new
60수해 2 ▲ 1 (50%)
61group 2 ▲ 1 (50%)
62Hackers 2 - 0 (0%)
63Australia 2 - 0 (0%)
64RN 1 ▲ new
65Trojan 1 - 0 (0%)
66sectora01 1 ▲ new
67intelligence 1 ▼ -3 (-300%)
68WMI 1 ▲ new
69c&c 1 ▼ -2 (-200%)
70VBScript 1 ▲ new
71Victim 1 ▼ -5 (-500%)
72Distribution 1 ▼ -3 (-300%)
73Microsoft 1 ▼ -2 (-200%)
74Telegram 1 ▼ -2 (-200%)
75Malicious Traffic 1 ▲ new
76South Korea 1 ▼ -5 (-500%)
77Actor 1 ▲ new
78Taiwan 1 - 0 (0%)
79German 1 ▲ new
80SectorA 1 ▲ new
81Attacks 1 ▲ new
82sectora02 1 ▲ new
83sectora05 1 ▲ new
84Monthly 1 ▲ new
85Malicious 1 - 0 (0%)
86Challenges 1 ▲ new
87동향 1 ▲ new
88Source 1 ▲ new
89문서 1 ▲ new
90한글 1 ▲ new
91RokRAT 1 ▲ new
92APT37 1 ▲ new
93Conspiracy 1 ▲ new
94Guilty 1 ▲ new
95Pleads 1 ▲ new
96Man 1 ▲ new
97Maryland 1 ▲ new
98threatinsight 1 ▲ new
99think 1 ▲ new
100요청서 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Konni
5 (55.6%)
Trojan
1 (11.1%)
RokRAT
1 (11.1%)
QuasarRAT
1 (11.1%)
Ransomware
1 (11.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Kimsuky
8 (38.1%)
TraderTraitor
4 (19%)
Lazarus
4 (19%)
sectora01
1 (4.8%)
APT37
1 (4.8%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
8 (21.6%)
ClickFix
7 (18.9%)
hacking
6 (16.2%)
Stealer
4 (10.8%)
Phishing
4 (10.8%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
North Korea
40 (37%)
dprk
23 (21.3%)
Russia
7 (6.5%)
Kaspersky
6 (5.6%)
Iran
6 (5.6%)
Threat info
Last 5

SNS

(Total : 31)
  Total keyword

North Korea dprk Malware Report Kimsuky ClickFix Konni Lazarus Kaspersky Russia Iran Attacker APT Campaign Proofpoint target TraderTraitor SECUI 보고서 Social Engineering hacking AhnLab Stealer APT37 RokRAT YouTube intelligence sectora01 Advertising 악성코드 powershell Criminal 북한 QuasarRAT RCE NorthKorea apt38 Vulnerability ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Proofpoint researchers found that state-sponsored actors from North Korea, Iran, and Russia have begun using the ClickFix social engineering technique, previously linked to cybercriminals, in their espionage campaigns from late 2024 to early 2025. #Cyber… https://t.co/iEvIvXq9m8
2025.04.18
2lazarusholic @lazarusholic
"한글 문서로 위장한 두 공격 그룹의 악성코드 비교" published by @logpresso. #APT37, #Konni, #RokRAT, #LNK, #DPRK, #CTI https://t.co/BS7CiUDyVA
2025.04.18
3lazarusholic @lazarusholic
"Maryland Man Pleads Guilty to Conspiracy to Commit Wire Fraud" published by @TheJusticeDept. #ITWorker, #News, #DPRK, #CTI https://t.co/xBCr0r4BCq
2025.04.18
4Proofpoint @proofpoint
Proofpoint @threatinsight reported that state-sponsored hacking groups from Iran, North Korea, and Russia have been leveraging the increasingly popular #ClickFix #socialengineering tactic to deploy malware. Read the details in @TheHackersNews. https://t.co/tu6nJGdHBd
2025.04.18
5The Hacker News @TheHackersNews
???? Copy. Paste. Get hacked. North Korea, Iran & Russia are now pushing ClickFix—a sneaky trick that fools users into running malware on their own devices. Learn more → https://t.co/0pneNkZ851
2025.04.17

Additional information

Level Description
danger File has been identified by 47 AntiVirus engines on VirusTotal as malicious
No data
No data
Beta Service, If you select keyword, you can check detailed information.