Summary: 2025/04/29 00:38

First reported date: 2011/07/15
Inquiry period : 2025/03/30 00:38 ~ 2025/04/29 00:38 (1 months), 82 search results

전 기간대비 15% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Japan South Korea United States Campaign 일본 입니다.
악성코드 유형 DslogdRAT 도 새롭게 확인됩니다.
공격자 Tick 도 새롭게 확인됩니다.
공격기술 APT Hacked 도 새롭게 확인됩니다.
기관 및 기업 Europe Rakuten Hong Kong 도 새롭게 확인됩니다.
기타 unauthorized FSA BlueKeep RDP 참가 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 한드림넷, ‘재팬IT위크’에 일본시장 특화 보안스위치 신제품 출시
    ㆍ 2025/04/28 S2W, 일본 ‘머티리얼 디지털’과 협력…“전략적 사업 제휴로 일본 시장 공략 가속화”
    ㆍ 2025/04/25 DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Japan 82 ▲ 12 (15%)
2Malware 21 ▼ -9 (-43%)
3South Korea 19 ▲ 9 (47%)
4United States 19 ▲ 6 (32%)
5Campaign 17 ▲ 6 (35%)
6일본 16 ▲ 5 (31%)
7China 15 ▲ 5 (33%)
8Exploit 15 - 0 (0%)
9Report 15 - 0 (0%)
10Vulnerability 14 ▲ 1 (7%)
11hacking 14 ▲ 9 (64%)
12attack 12 ▼ -5 (-42%)
13Kimsuky 9 ▲ 4 (44%)
14Victim 8 ▼ -7 (-88%)
15Phishing 8 ▼ -7 (-88%)
16Update 8 - 0 (0%)
17intelligence 8 ▲ 1 (13%)
18North Korea 8 ▲ 3 (38%)
19Operation 7 ▲ 3 (43%)
20c&c 7 ▼ -2 (-29%)
21target 7 ▼ -5 (-71%)
22securityaffairs 7 ▲ 6 (86%)
23Taiwan 7 ▲ 3 (43%)
24Ucraina 6 ▲ 4 (67%)
25Software 6 - 0 (0%)
26unauthorized 6 ▲ new
27AI 6 ▲ 4 (67%)
28NetWireRC 6 ▲ 3 (50%)
29United Kingdom 6 ▲ 2 (33%)
30Ransomware 5 ▼ -7 (-140%)
31Australia 5 - 0 (0%)
32RCE 5 ▲ 3 (60%)
33Microsoft 5 ▼ -1 (-20%)
34Google 5 ▲ 3 (60%)
35flaw 5 ▲ 2 (40%)
36FSA 5 ▲ new
37Germany 5 ▼ -2 (-40%)
38DslogdRAT 5 ▲ new
39Education 5 ▲ 1 (20%)
40ZeroDay 5 ▲ 2 (40%)
41BlueKeep 5 ▲ new
42Canada 4 ▲ 1 (25%)
43IoC 4 ▼ -2 (-50%)
44RDP 4 ▲ new
45fake 4 ▲ 3 (75%)
46Distribution 4 - 0 (0%)
47Telegram 4 ▲ 1 (25%)
48AhnLab 4 - 0 (0%)
49Nintendo 4 ▲ 3 (75%)
50APT 4 ▲ new
51India 4 ▼ -1 (-25%)
52참가 3 ▲ new
53Switch 3 ▲ new
54Cryptocurrency 3 ▼ -1 (-33%)
55amp 3 ▲ new
56Russia 3 ▼ -1 (-33%)
57Europe 3 ▲ new
58있다 3 ▲ new
59Italy 3 - 0 (0%)
60Government 3 ▼ -2 (-67%)
61IoT 3 ▲ new
62France 3 ▼ -1 (-33%)
63ICS 3 ▲ new
64Criminal 3 ▼ -7 (-233%)
65Ivanti 2 ▲ new
66협력 2 ▲ new
67한국 2 ▲ 1 (50%)
68솔루션 2 ▲ 1 (50%)
69Hacked 2 ▲ new
70Cisco 2 ▼ -2 (-100%)
71GitHub 2 - 0 (0%)
72Email 2 ▼ -5 (-250%)
73공격 2 ▲ 1 (50%)
74Password 2 - 0 (0%)
75기반 2 ▲ new
76Tick 2 ▲ new
77Japanese 2 ▼ -2 (-100%)
78SBI 2 ▲ new
79Kaspersky 2 ▼ -2 (-100%)
80Says 2 ▲ new
81Alert 2 - 0 (0%)
82conference 2 ▲ new
83spyware 2 ▲ new
84Rakuten 2 ▲ new
85Advertising 2 ▼ -6 (-300%)
86CISA 2 ▲ 1 (50%)
87powershell 2 ▼ -1 (-50%)
88Singapore 2 ▼ -3 (-150%)
89Rapidus 2 ▲ new
90DPRK 2 - 0 (0%)
91Active 2 ▲ new
92Android 2 ▼ -1 (-50%)
93VBScript 2 ▼ -1 (-50%)
94Recorded Future 1 ▼ -1 (-100%)
95Hong Kong 1 ▲ new
96증권 1 ▲ new
97주식 1 ▲ new
98거래 1 ▲ new
99Earmarks 1 ▲ new
100취약점 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
NetWireRC
6 (35.3%)
Ransomware
5 (29.4%)
DslogdRAT
5 (29.4%)
RAT
1 (5.9%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Kimsuky
9 (81.8%)
Tick
2 (18.2%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
17 (25.8%)
Exploit
15 (22.7%)
hacking
14 (21.2%)
Phishing
8 (12.1%)
RCE
5 (7.6%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Japan
82 (33.3%)
South Korea
19 (7.7%)
United States
19 (7.7%)
일본
16 (6.5%)
China
15 (6.1%)
Threat info
Last 5

SNS

(Total : 20)
  Total keyword

Japan Exploit hacking attack Campaign South Korea Kimsuky Malware APT BlueKeep NetWireRC Vulnerability DslogdRAT RCE target ZeroDay Ransomware Victim Operation Taiwan hacked Phishing Report Attacker Attacks Recorded Future spyware dprk Australia RAT North Korea SECUI AhnLab Update

No Title Date
1Cyber_OSINT @Cyber_O51NT
JPCERT warns of DslogdRAT malware exploiting a patched flaw in Ivanti Connect Secure, allowing remote code execution and targeting Japanese organizations, while also linked to the APT Silk Typhoon. #CyberSecurity #Malware https://t.co/LdcjAxvite
2025.04.26
2The Hacker News @TheHackersNews
???? New Ivanti ICS Attacks Detected! DslogdRAT malware used in real-world attacks after hackers exploited CVE-2025-0282 (zero-day). First hit Japan ???????? in Dec 2024 — now global scanning surges 9X in 24 hrs. ???? 270+ IPs scanning Ivanti ???? 255 confirmed malicious ???? Top targets: https:/
2025.04.25
3Cyber_OSINT @Cyber_O51NT
A recent report highlights the installation of DslogdRAT malware in Ivanti Connect Secure, exploiting a zero-day vulnerability (CVE-2025-0282) and enabling attackers to execute commands via a web shell in attacks against Japanese organizations. #CyberSec… https://t.co/MbDUi3uGON
2025.04.24
4Pierluigi Paganini - Security Affairs @securityaffairs
Kimsuky #APT exploited #BlueKeep #RDP flaw in attacks against South Korea and Japan https://t.co/haoPGoJHvf #securityaffairs #hacking
2025.04.23
5Pierluigi Paganini - Security Affairs @securityaffairs
#Japan ’s FSA warns of unauthorized trades via stolen credentials from fake security firms' sites. https://t.co/AGBbPOpZY2 #securityaffairs #hacking
2025.04.23

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.