Summary: 2025/04/28 23:50

First reported date: 2009/12/22
Inquiry period : 2025/03/29 23:50 ~ 2025/04/28 23:50 (1 months), 155 search results

전 기간대비 -6% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Alleged breach Report Alert Email 입니다.
악성코드 유형 RATel 도 새롭게 확인됩니다.
공격기술 Phishing RCE 도 새롭게 확인됩니다.
기관 및 기업 Banking Canada Mandiant Brazil Iran South Korea 도 새롭게 확인됩니다.
기타 Ministry information DPDP Act Bank 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 Data Centers Are Emerging in Malaysia’s Negeri Sembilan State
    ㆍ 2025/04/28 Dubai Data Center Leader Plans Saudi Push After Silver Lake Deal
    ㆍ 2025/04/25 The DPDP Act 2023 Guide for Healthcare Leaders

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Data 155 ▼ -9 (-6%)
2Alleged 54 ▲ 12 (22%)
3breach 50 ▲ 5 (10%)
4Report 40 ▲ 18 (45%)
5Alert 25 ▲ 17 (68%)
6Email 23 ▲ 7 (30%)
7Malware 22 ▼ -1 (-5%)
8sale 20 ▲ 11 (55%)
9Leak 19 ▲ 6 (32%)
10DarkWeb 13 ▼ -23 (-177%)
11India 13 ▲ 4 (31%)
12attack 12 ▲ 10 (83%)
13Data Center 11 ▲ 2 (18%)
14member 11 ▲ 7 (64%)
15United States 10 ▼ -5 (-50%)
16threat 9 ▼ -5 (-56%)
17intelligence 9 ▼ -1 (-11%)
18Education 8 ▲ 2 (25%)
19Government 8 ▲ 3 (38%)
20Center 8 ▲ 5 (63%)
21Operation 8 - 0 (0%)
22Ransomware 7 ▲ 3 (43%)
23Software 7 ▲ 5 (71%)
24target 7 ▲ 5 (71%)
25AI 6 ▲ 2 (33%)
26MWNEWS 6 ▼ -3 (-50%)
27Victim 5 ▲ 1 (20%)
28actor 5 ▼ -2 (-40%)
29US 5 ▲ 2 (40%)
30payment 5 ▲ 2 (40%)
31Banking 4 ▲ new
32Ministry 4 ▲ new
33Microsoft 4 ▼ -3 (-75%)
34Campaign 4 ▲ 3 (75%)
35Remote Code Execution 4 ▼ -3 (-75%)
36information 4 ▲ new
37customer 4 ▲ 1 (25%)
38Exploit 4 ▲ 3 (75%)
39Password 3 ▼ -1 (-33%)
40International 3 ▲ 2 (67%)
41Phishing 3 ▲ new
42SaudiArabia 3 ▼ -1 (-33%)
43DPDP 3 ▲ new
44University 3 ▲ 1 (33%)
45Act 3 ▲ new
46infosec 3 ▼ -8 (-267%)
47Bank 3 ▲ new
48Canada 3 ▲ new
49Vawtrak 3 ▲ 2 (67%)
50Saudi Arabia 3 ▲ 1 (33%)
51User 3 - 0 (0%)
52Mandiant 2 ▲ new
53Industriels 2 ▲ new
54Europe 2 ▲ 1 (50%)
55patient 2 ▲ 1 (50%)
56RCE 2 ▲ new
57RATel 2 ▲ new
58Meta 2 ▲ new
59MN 2 ▲ new
60Germany 2 ▲ 1 (50%)
61GmbH 2 ▲ new
62Gastro 2 ▲ new
63Services 2 ▲ new
64DJI 2 ▲ new
65Brazil 2 ▲ new
66Protection 2 ▲ 1 (50%)
67Operations 2 ▲ new
68hacking 2 - 0 (0%)
69securityaffairs 2 ▲ 1 (50%)
70Criminal 2 - 0 (0%)
71Conduent 2 ▲ new
72Iran 2 ▲ new
73Grubhub 2 ▲ new
74Oney 2 ▲ new
75Major 2 ▲ new
76ICICI 2 ▲ new
77sensitive 2 ▲ 1 (50%)
78Wolters 2 ▲ new
79Kluwer 2 ▲ new
80Advertising 2 ▼ -1 (-50%)
81contractor 2 ▲ new
82Health 2 ▲ new
83Vulnerability 2 ▲ new
84GGM 2 ▲ new
85Türkiye 2 - 0 (0%)
86EnergyWeaponUser 2 ▲ new
87South Korea 2 ▲ new
88BreachForums 2 ▲ 1 (50%)
89healthcare 2 ▲ 1 (50%)
90Update 2 - 0 (0%)
91claim 2 ▲ new
92Million 2 ▲ 1 (50%)
93databreach 2 ▼ -1 (-50%)
94Billion 2 ▲ 1 (50%)
95privacy 2 ▲ 1 (50%)
96Their 1 - 0 (0%)
97Looks 1 ▲ new
98httpstcoR 1 ▲ new
99TikTok 1 - 0 (0%)
100MTN 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
7 (50%)
Vawtrak
3 (21.4%)
RATel
2 (14.3%)
GameoverP2P
1 (7.1%)
Lobshot
1 (7.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


No data.

Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
4 (21.1%)
Remote Code Execution
4 (21.1%)
Exploit
4 (21.1%)
Phishing
3 (15.8%)
RCE
2 (10.5%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
India
13 (20.3%)
United States
10 (15.6%)
Government
8 (12.5%)
US
5 (7.8%)
Banking
4 (6.3%)
Threat info
Last 5

SNS

(Total : 113)
  Total keyword

Report Email DarkWeb India Government Education target United States US Brazil Mandiant Canada Germany Remote Code Execution Türkiye Iran Operation intelligence hacking Saudi Arabia payment Victim Ransomware Software South Korea Attack Windows Exploit ...

No Title Date
1FalconFeeds.io @FalconFeedsio
???? Data Breach Alert: Pasargad Electronic Payment Co ???????? ???? A threat actor has disclosed a major data breach involving Pasargad Electronic Payment Co., a payment service provider in Iran, in a cybercrime forum. The compromised data reportedly includes sensitive personally https://t.co/2Yb
2025.04.28
2Cyber_OSINT @Cyber_O51NT
MTN Group disclosed a data breach that exposed subscribers' personal information but assured that core systems remain secure; they urge customers to stay vigilant and report any suspicious activity. #MTN #DataBreach https://t.co/amrhpHEapi
2025.04.27
3FalconFeeds.io @FalconFeedsio
???? Data Breach Alert: Albert Heijn ???????? ???? A threat actor claims to be selling a database from Albert Heijn (https://t.co/JGPPauhkDQ), exposing 135,000 customer records. The leaked data includes names, addresses, emails, phone numbers, dates of birth, and bank account numbers https://t.co/w
2025.04.27
4blackorbird @blackorbird
2025 Data Breach Investigations Report https://t.co/v39SQDmeRq https://t.co/R7jFNllRjw
2025.04.27
5FalconFeeds.io @FalconFeedsio
???? Data Breach Alert: Grupo Intercorp ???????? ???? A threat actor claims to be selling leaked data from Grupo Intercorp (https://t.co/NMDRk8qFF1), exposing ID photos and personal information of citizens and employees linked to PlazaVea, Vivanda, Promart, and RealPlaza. The leak https://t.co/6vXC
2025.04.27

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://38.180.70.248/tmpl.tmp
data
US USCOGENT-174AndreGironda2023.12.23
Beta Service, If you select keyword, you can check detailed information.