Summary: 2025/04/17 15:28

First reported date: 2012/12/19
Inquiry period : 2025/04/10 15:28 ~ 2025/04/17 15:28 (7 days), 35 search results

전 기간대비 49% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Ucraina target Ukraine Russia Campaign 입니다.
악성코드 유형 Ransomware 도 새롭게 확인됩니다.
공격자 Gamaredon Anonymous 도 새롭게 확인됩니다.
공격기술 RCE APT Exploit Spear Phishing MalSpam 도 새롭게 확인됩니다.
기관 및 기업 Australia Cloudflare Microsoft South Korea Japan North Korea Taiwan Türkiye Check Point 우크라이나 독일 도 새롭게 확인됩니다.
기타 Update Victim Vulnerability Windows Software 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 어나니머스, 러시아 해킹.. 국가 DB '전체 분량' 털렸다
    ㆍ 2025/04/16 CVE-2025-24054, NTLM Exploit in the Wild
    ㆍ 2025/04/16 Monthly Threat Actor Group Intelligence Report, February 2025 (ENG)

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Ucraina 35 ▲ 17 (49%)
2target 15 ▲ 5 (33%)
3Ukraine 13 ▲ 6 (46%)
4Russia 13 ▲ 10 (77%)
5Campaign 11 ▲ 7 (64%)
6Malware 10 ▲ 4 (40%)
7United States 9 ▲ 7 (78%)
8Kaspersky 8 ▲ 6 (75%)
9Update 8 ▲ new
10Report 7 - 0 (0%)
11United Kingdom 6 ▲ 3 (50%)
12Australia 6 ▲ new
13Victim 6 ▲ new
14China 5 ▲ 2 (40%)
15Vulnerability 5 ▲ new
16hacking 5 ▲ 2 (40%)
17Cloudflare 5 ▲ new
18Phishing 5 ▲ 1 (20%)
19DDoS 5 ▲ 2 (40%)
20attack 5 ▼ -2 (-40%)
21Microsoft 4 ▲ new
22Alert 4 ▼ -3 (-75%)
23Gamaredon 4 ▲ new
24Government 4 - 0 (0%)
25South Korea 3 ▲ new
26Windows 3 ▲ new
27Software 3 ▲ new
28Twitter 3 ▲ 2 (67%)
29Germany 3 ▲ 2 (67%)
30RCE 3 ▲ new
31Japan 3 ▲ new
32powershell 3 ▲ 2 (67%)
33c&c 3 ▲ new
34Military 3 ▲ new
35NortonLifeLock 3 ▲ new
36Operation 3 ▲ 2 (67%)
37Criminal 2 ▲ new
38Israel 2 ▼ -2 (-100%)
39intelligence 2 ▲ new
40amp 2 ▲ 1 (50%)
41Russian 2 ▲ new
42NATO 2 ▲ 1 (50%)
43Ransomware 2 ▲ new
44NoName 2 ▼ -4 (-200%)
45Canada 2 ▲ 1 (50%)
46gt 2 ▲ new
47Advertising 2 ▲ new
48Google 2 ▲ 1 (50%)
49Europe 2 ▲ 1 (50%)
50APT 2 ▲ new
51VBScript 2 ▲ new
52India 2 ▲ 1 (50%)
53Education 2 ▲ new
54mission 2 ▲ new
55Western 2 ▲ new
56Telegram 2 ▲ 1 (50%)
57North Korea 2 ▲ new
58ZeroDay 2 ▲ new
59Taiwan 2 ▲ new
60WhatsApp 2 ▲ new
61MWNEWS 2 ▲ new
62Exploit 2 ▲ new
63Türkiye 2 ▲ new
64Android 2 ▲ new
65Check Point 2 ▲ new
66Commerce 1 ▲ new
67HIMARS 1 ▲ new
68conventionaldecidedopticalnewarktrycloudflarecom 1 ▲ new
69f7b54b6010575787776cc4fb045371df70873135517900a6f015ac26b995c79b 1 ▲ new
70fa82cd0d7bd46aa8e6757bcd5c974c77a6a54866d39ae7a4563e6782ce1169de 1 ▲ new
71Industry 1 ▲ new
72much 1 ▲ new
73Al 1 ▲ new
74Airport 1 ▲ new
75International 1 ▲ new
76록히드 1 ▲ new
77마틴 1 ▲ new
78httpstcobVrfVJpael 1 ▲ new
79limitless 1 ▲ new
80우크라이나 1 ▲ new
81h4rmsw4yX 1 ▲ new
82지원 1 ▲ new
83Chamber 1 ▲ new
84군사 1 ▲ new
85clerktanassistedthoughtstrycloudflarecom 1 ▲ new
86시스템 1 ▲ new
87독일 1 ▲ new
88연합 1 ▲ new
89로켓 1 ▲ new
90Sorry 1 ▲ new
91access 1 ▲ new
92Odessa 1 ▲ new
93bb1ae7d1360f5d2bd19ea6c97b689bb55f5c3e5d829ee6c801e767f8363d9a13 1 ▲ new
94Anonymous 1 ▲ new
95Insurance 1 ▲ new
96Spear Phishing 1 ▲ new
97MalSpam 1 ▲ new
98Email 1 ▼ -1 (-100%)
99sherrodim 1 ▲ new
100Star 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
2 (100%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Gamaredon
4 (50%)
Anonymous
1 (12.5%)
어나니머스
1 (12.5%)
APT28
1 (12.5%)
Shuckworm
1 (12.5%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
11 (30.6%)
hacking
5 (13.9%)
Phishing
5 (13.9%)
DDoS
5 (13.9%)
RCE
3 (8.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Ucraina
35 (23.8%)
Ukraine
13 (8.8%)
Russia
13 (8.8%)
United States
9 (6.1%)
Kaspersky
8 (5.4%)
Threat info
Last 5

SNS

(Total : 19)
  Total keyword

Ucraina ukraine target DDoS Cloudflare Campaign Gamaredon Russia Kaspersky Criminal United Kingdom APT Phishing Spear Phishing Government Google RCE Israel symantec hacking India UN WhatsApp

No Title Date
1Microsoft Threat Intelligence @MsftSecIntel
@sherrod_im Star Blizzard sent their targets spear-phishing messages that included a quick response (QR) code purporting to direct users to join a WhatsApp group on “the latest non-governmental initiatives aimed at supporting Ukraine NGOs.”
2025.04.16
2FalconFeeds.io @FalconFeedsio
???? DDoS Alert ???? Al Ahad claims to have targeted multiple websites in Ukraine. -Kyiv Sikorsky International Airport (Zhuliany) -Odesa International Airport -Kharkiv International Airport -Dnipro International Airport https://t.co/dNtpaHChAF
2025.04.15
3MalwareHunterTeam @malwrhunterteam
@h4rmsw4yX Sorry, I not have much access (nor think I ever will as it would be too damaging for some it seems... ????‍♂️) to do limitless testings, so can't really tell. Maybe just start from all .hta files seen from Ukraine and if that gives too much FPs, try to filter more based on what easily
2025.04.15
4MalwareHunterTeam @malwrhunterteam
The SSL cert for the ms-coauth.com domain that has the next stage has been given by "Google Trust Services"... ???????????? Google as a trash criminal gang is surely proud of that they are supporting actors doing targeting in Ukraine, especially if it's a Russian APT, right? ????‍♂️ https://t.co/GF9
2025.04.15
5MalwareHunterTeam @malwrhunterteam
"728-3512-19.rar": ad906427ef88f5d55b9ff8d363b6c3bdb34aaef2b1b980f3950e424370893cff -> "728-3512-19.hta": 44cb60c9bb448b33549b2002a84fd56483bbb17fab3f1d861a7f4256a063bbb5 ms-coauth.com Supposedly Russian APT targeting in Ukraine, but for me this is more boring ???? shit than https://t.co/bNUPYndQ
2025.04.15

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.