Summary: 2025/04/28 20:11

First reported date: 2012/03/26
Inquiry period : 2025/03/29 20:11 ~ 2025/04/28 20:11 (1 months), 82 search results

전 기간대비 43% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
APT Campaign Malware North Korea dprk 입니다.
악성코드 유형 GraphicalNeutrino ShadowPad 도 새롭게 확인됩니다.
공격자 APT29 SideCopy 도 새롭게 확인됩니다.
공격기술 Spear Phishing 도 새롭게 확인됩니다.
기관 및 기업 Japan SECUI Check Point Ukraine Ucraina 북한 도 새롭게 확인됩니다.
기타 cti flaw March RDP BlueKeep 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/25 Earth Kurma APT Campaign Targets Southeast Asian Government, Telecom Sectors
    ㆍ 2025/04/25 Earth Kurma APT Campaign Targets Southeast Asian Government, Telecom Sectors
    ㆍ 2025/04/15 Renewed APT29 Phishing Campaign Against European Diplomats

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1APT 82 ▲ 35 (43%)
2Campaign 70 ▲ 29 (41%)
3Malware 21 ▲ 7 (33%)
4North Korea 17 ▲ 14 (82%)
5dprk 16 ▲ 13 (81%)
6group 13 ▲ 9 (69%)
7attack 13 ▲ 5 (38%)
8Report 13 ▲ 8 (62%)
9IoC 12 ▲ 7 (58%)
10Kimsuky 12 ▲ 11 (92%)
11Exploit 12 ▲ 6 (50%)
12target 12 ▲ 1 (8%)
13hacking 11 ▲ 9 (82%)
14South Korea 11 ▲ 9 (82%)
15cti 11 ▲ new
16securityaffairs 10 ▲ 8 (80%)
17China 8 ▼ -1 (-13%)
18Konni 8 ▲ 6 (75%)
19Lazarus 7 ▲ 6 (86%)
20Government 7 ▲ 3 (43%)
21AhnLab 7 ▲ 5 (71%)
22Update 7 ▲ 6 (86%)
23Kaspersky 6 ▲ 2 (33%)
24Phishing 6 ▲ 3 (50%)
25GraphicalNeutrino 6 ▲ new
26flaw 6 ▲ new
27APT29 6 ▲ new
28SideWinder 5 - 0 (0%)
29Europe 5 ▲ 4 (80%)
30file 5 ▲ 4 (80%)
31Russia 4 ▲ 2 (50%)
32March 4 ▲ new
33Japan 4 ▲ new
34RDP 4 ▲ new
35BlueKeep 4 ▲ new
36South 4 ▲ 2 (50%)
37SECUI 4 ▲ new
38Earth 4 ▲ new
39Chinalinked 3 ▲ 2 (67%)
40c&c 3 ▲ 1 (33%)
41SideCopy 3 ▲ new
42ESET 3 ▲ 2 (67%)
43recent 3 ▲ new
44espionage 3 ▲ new
45C2 3 - 0 (0%)
46lnk 3 ▲ 1 (33%)
47AhnLabSecuInfo 3 ▲ new
48sample 3 ▲ new
49Vulnerability 3 ▲ 2 (67%)
50Kurma 3 ▲ new
51Korea 3 ▲ 1 (33%)
52Larva 3 ▲ new
53Software 2 ▲ 1 (50%)
54European 2 ▲ new
55보고서 2 ▲ new
56Check Point 2 ▲ new
57Labs 2 ▲ new
58ToddyCat 2 ▲ new
59Infra 2 ▲ new
60NortonLifeLock 2 ▼ -1 (-50%)
61Point 2 ▲ new
62ThreatProtection 2 ▼ -1 (-50%)
63Seqrite 2 ▲ new
64Russian 2 ▲ new
65flaxtyphoon 2 ▲ new
66ShadowPad 2 ▲ new
67multiple 2 ▲ new
68Billbug 2 ▲ new
69그룹 2 ▲ new
70Profiles 2 ▲ new
71Mustang 2 ▲ new
72Operation 2 - 0 (0%)
73Panda 2 ▲ 1 (50%)
74Ukraine 2 ▲ new
75Ucraina 2 ▲ new
76cve 2 ▲ new
77randomquery 2 ▲ new
78APT37 2 ▼ -3 (-150%)
79Check 2 ▲ new
80Comment 2 ▲ new
81North 2 ▲ new
82name 2 ▲ new
83Spear Phishing 2 ▲ new
84amp 2 ▲ new
85Backdoor 2 ▼ -3 (-150%)
86synchole 2 ▲ new
87httpsgofinanciallycomimagesupload 2 ▲ new
88Reading 2 - 0 (0%)
89key 2 ▲ new
90Patchwork 2 ▲ 1 (50%)
91Dark 2 - 0 (0%)
92Research 2 ▲ new
93Southeast 2 ▲ new
94suspicious 2 ▲ 1 (50%)
95VT 2 ▲ new
96RokRAT 2 - 0 (0%)
97India 2 ▲ 1 (50%)
98북한 2 ▲ new
99과세표준 1 ▲ new
100Cobalt Strike 1 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Konni
8 (44.4%)
GraphicalNeutrino
6 (33.3%)
ShadowPad
2 (11.1%)
RokRAT
2 (11.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Kimsuky
12 (40%)
Lazarus
7 (23.3%)
APT29
6 (20%)
SideCopy
3 (10%)
APT37
2 (6.7%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
APT
82 (44.3%)
Campaign
70 (37.8%)
Exploit
12 (6.5%)
hacking
11 (5.9%)
Phishing
6 (3.2%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
North Korea
17 (16.2%)
dprk
16 (15.2%)
South Korea
11 (10.5%)
China
8 (7.6%)
Government
7 (6.7%)
Threat info
Last 5

SNS

(Total : 76)
  Total keyword

APT Campaign North Korea Malware dprk IoC hacking Kimsuky Exploit Report attack target South Korea Konni China Lazarus Update Kaspersky GraphicalNeutrino Phishing Government SideWinder APT29 Japan AhnLab SECUI Russia BlueKeep Europe SideCopy ESET c&c C2 APT37 Software ToddyCat cve ShadowPad Ukraine Ucraina India 보고서 Vulnerability Check Point Spear Phishing Backdoor 북한 RokRAT Cobalt Strike Egypt ...

No Title Date
1Ginkgo @ginkgo_g
???? waves Found another #APT sample like this! ???? Hash: 667549ae95d4e0d8d04892f5246173bf ???? URL: https://gofinancially.com/images/upload/0424.png Would anyone be sweet enough to share if they've grabbed the payload? ???? I'd be super grateful! ???? https://t.co/qs8aehktJz https://t.co/KSAqeI4
2025.04.28
2JangPro @JangPr0
#APT #DPRK d48032d835c95af816fbcea6e659cdbe Decoy: NTS_eTaxInvoice.html.lnk https://deliberatecollaboration.com/wp-includes/js/src/get.php & upload.php & list.php similar https://t.co/rldVG2Syaw https://t.co/ZKJcng4RBL
2025.04.28
3Cyber_OSINT @Cyber_O51NT
In March 2025, NSFOCUS reported 19 APT attacks primarily targeting government agencies in South Asia and East Asia, with spear phishing accounting for 79% of incidents, highlighting the ongoing threat from groups like Bitter and Lazarus. #CyberSecurity https://t.co/EcOmYPGKC4
2025.04.27
4Ginkgo @ginkgo_g
#Konni #APT https://t.co/R6oBhwFMze
2025.04.25
5Cyber_OSINT @Cyber_O51NT
A recent report reveals that the Earth Kurma APT campaign is actively targeting Southeast Asian government and telecom sectors using advanced malware and cyberespionage techniques. #Cybersecurity #APT https://t.co/afQWXKIEc4
2025.04.25

Additional information

Level Description
danger File has been identified by 56 AntiVirus engines on VirusTotal as malicious
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path
No Category URL CC ASN Co Date
1c2http://00701111.000webhostapp.com/wp-extra/show.phpUS US...2023.09.18
No URL CC ASN Co Reporter Date
1https://jpkinki.com/fjugm
APT Kimsuky
US USCLOUDFLARENETIdaNotPro2025.03.26
2https://www.dropbox.com/scl/fi/cnfhxf0nc3qxfklznh5na/zzJG_2.zip?rlkey=7t1et81enar4uvbb7nnk58m9b&st=2...
APT Kimsuky zip
US USDROPBOXabuse_ch2025.02.12
3https://www.dropbox.com/scl/fi/icvpzbx4vn6lcthva168z/zzJG.zip?rlkey=kntc36792grkm64xriqputbdq&st=px5...
APT Kimsuky
US USDROPBOXJAMESWT_MHT2025.02.05
4https://liuyi.neectar.info/hsdverd_3ed5d/mdswsourt_4rfs
APT decoy Patchwork PDF
GB GBabuse_ch2025.01.22
5https://liuyi.neectar.info/lksderdd_4dferd/jhdfer3s_jh3de
APT exe Patchwork rustystealer
GB GBabuse_ch2025.01.22
View only the last 5
Beta Service, If you select keyword, you can check detailed information.