Summary: 2025/04/28 20:04

First reported date: 2016/02/24
Inquiry period : 2025/03/29 20:04 ~ 2025/04/28 20:04 (1 months), 47 search results

전 기간대비 30% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Lazarus North Korea Campaign Malware Report 입니다.
악성코드 유형 LPEClient Black Basta LockBit 도 새롭게 확인됩니다.
공격자 라자루스 LOTUS PANDA Sandworm 도 새롭게 확인됩니다.
공격기술 ClickFix Social Engineering 도 새롭게 확인됩니다.
기관 및 기업 United Kingdom 한국 CISA 도 새롭게 확인됩니다.
기타 amp South Contagious ClickFake SyncHole 등 신규 키워드도 확인됩니다.

Since 2009, HIDDEN COBRA actors have leveraged their capabilities to target and compromise a range of victims; some intrusions have resulted in the exfiltration of data while others have been disruptive in nature. Commercial reporting has referred to this activity as Lazarus Group and Guardians of Peace. Tools and capabilities used by HIDDEN COBRA actors include DDoS botnets, keyloggers, remote access tools (RATs), and wiper malware. Variants of malware and tools used by HIDDEN COBRA actors include Destover, Duuzer, and Hangman.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/27 북한 라자루스, 한국 금융·IT·통신 분야 겨냥한 ‘오퍼레이션 싱크홀’ 공격 감행
    ㆍ 2025/04/25 New Lazarus campaign hits South Korea
    ㆍ 2025/04/25 North Korean cyberespionage facilitated by bogus US firms, crackdown underway

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Lazarus 47 ▲ 14 (30%)
2North Korea 26 ▲ 7 (27%)
3Campaign 22 ▲ 13 (59%)
4Malware 18 ▲ 3 (17%)
5Report 14 ▲ 6 (43%)
6hacking 12 ▲ 8 (67%)
7South Korea 11 ▲ 9 (82%)
8ClickFix 10 ▲ new
9Cryptocurrency 9 ▼ -2 (-22%)
10Software 9 ▲ 7 (78%)
11cti 8 ▲ 2 (25%)
12dprk 8 ▲ 2 (25%)
13attack 7 ▼ -3 (-43%)
14APT 7 ▲ 6 (86%)
15Korean 7 ▲ 6 (86%)
16Kaspersky 6 ▲ 3 (50%)
17Windows 6 - 0 (0%)
18Backdoor 6 ▲ 5 (83%)
19Vulnerability 6 - 0 (0%)
20Distribution 6 ▲ 2 (33%)
21North 6 ▲ 2 (33%)
22Update 6 - 0 (0%)
23United States 6 ▲ 1 (17%)
24amp 5 ▲ new
25Operation 5 ▲ 1 (20%)
26공격 5 ▲ 4 (80%)
27South 4 ▲ new
28Contagious 4 ▲ new
29c&c 4 ▼ -1 (-25%)
30ClickFake 4 ▲ new
31SyncHole 4 ▲ new
32북한 4 ▲ 3 (75%)
33ZeroDay 4 ▲ 3 (75%)
34Phishing 4 ▼ -1 (-25%)
35Kimsuky 3 ▲ 1 (33%)
36Victim 3 ▼ -1 (-33%)
37Malicious 3 ▲ 1 (33%)
38npm 3 ▲ 2 (67%)
39Social Engineering 3 ▲ new
40United Kingdom 3 ▲ new
41Education 3 ▲ new
42해커 3 ▲ new
43Exploit 3 ▼ -3 (-100%)
44target 3 ▲ 1 (33%)
45Interview 3 ▲ 2 (67%)
46March 3 ▲ new
47라자루스 2 ▲ new
48PebbleDash 2 ▲ new
49hole 2 ▲ new
50NetWireRC 2 - 0 (0%)
51recent 2 ▲ 1 (50%)
52AhnLab 2 - 0 (0%)
53한국 2 ▲ new
54GitHub 2 ▼ -1 (-50%)
55Asia 2 ▲ new
56C2 2 ▲ 1 (50%)
57From 2 ▲ new
58그룹 2 - 0 (0%)
59golangghost 2 ▲ new
60contagiousinterview 2 ▲ new
61intelligence 2 - 0 (0%)
62Twitter 2 ▲ 1 (50%)
63CISA 2 ▲ new
64LPEClient 2 ▲ new
65Group 2 ▼ -1 (-50%)
66MacOS 2 ▲ new
67IoC 2 ▼ -1 (-50%)
68Expands 2 ▲ new
69있다 2 ▲ new
70trend 2 ▲ 1 (50%)
71Ransomware 2 ▼ -2 (-100%)
72SECUI 1 - 0 (0%)
73AhnLabSecuInfo 1 ▲ new
74Ucraina 1 - 0 (0%)
75보고서 1 ▲ new
76동향 1 ▲ new
77Japan 1 ▼ -1 (-100%)
78Sea Turtle 1 ▲ new
79LOTUS PANDA 1 ▲ new
80httpstcoZ 1 ▲ new
81Android 1 - 0 (0%)
82Sandworm 1 ▲ new
83자금 1 ▲ new
84Cobalt Strike 1 - 0 (0%)
85APT41 1 - 0 (0%)
86North K 1 ▲ new
87Black Basta 1 ▲ new
88추적 1 ▲ new
89APT28 1 ▲ new
90바이 1 ▲ new
91비트 1 ▲ new
92RedEcho 1 ▲ new
93OilRig 1 ▲ new
94VMware 1 ▲ new
95powershell 1 ▼ -1 (-100%)
96LockBit 1 ▲ new
97lazarusapt 1 ▲ new
98DarkWeb 1 - 0 (0%)
99cyberespionage 1 ▲ new
100toolset 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
NetWireRC
2 (12.5%)
LPEClient
2 (12.5%)
Ransomware
2 (12.5%)
Black Basta
1 (6.3%)
LockBit
1 (6.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Lazarus
47 (82.5%)
Kimsuky
3 (5.3%)
라자루스
2 (3.5%)
LOTUS PANDA
1 (1.8%)
Sandworm
1 (1.8%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
22 (31.4%)
hacking
12 (17.1%)
ClickFix
10 (14.3%)
APT
7 (10%)
Backdoor
6 (8.6%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
North Korea
26 (33.3%)
South Korea
11 (14.1%)
dprk
8 (10.3%)
Kaspersky
6 (7.7%)
United States
6 (7.7%)
Threat info
Last 5

SNS

(Total : 26)
  Total keyword

Lazarus North Korea Campaign dprk APT ClickFix attack Malware Report Operation Update Exploit target Kaspersky South Korea C2 c&c AhnLab SECUI 보고서 Konni Kimsuky GitHub Spear Phishing Government Supply chain hacking LPEClient Software Browser apt38 AppleJeus Password TraderTraitor northkorea IOCs Attacker ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
In March 2025, NSFOCUS reported 19 APT attacks primarily targeting government agencies in South Asia and East Asia, with spear phishing accounting for 79% of incidents, highlighting the ongoing threat from groups like Bitter and Lazarus. #CyberSecurity https://t.co/EcOmYPGKC4
2025.04.27
2blackorbird @blackorbird
The evolution of Lazarus malware & C2 Infrastructure Update https://t.co/30TBuYQsxA https://t.co/AKtTQ1r9Yp
2025.04.25
3Pierluigi Paganini - Security Affairs @securityaffairs
#Operation #SyncHole: #Lazarus #APT targets supply chains in South Korea https://t.co/no9kADXZIW #securityaffairs #hacking #malware @kaspersky @Kaspersky_ru @e_kaspersky
2025.04.25
4Cyber_OSINT @Cyber_O51NT
Cybersecurity experts have reported that the Lazarus group’s “Operation SyncHole” has compromised six South Korean organizations through sophisticated watering hole attacks and software vulnerabilities since November 2024. #CyberSecurity #LazarusAPT https://t.co/9Tz0rfj15Y
2025.04.24
5lazarusholic @lazarusholic
"Lazarus APT updates its toolset in watering hole attacks" published by @Kaspersky. #Innorix, #LPEClient, #Lazarus, #SIGNBT, #SyncHole, #ThreatNeedle, #AGAMEMNON, #CrossEX, #DPRK, #CTI https://t.co/bLRNQvZvWb
2025.04.24

Additional information

No Request Hash(md5) Report No Date
1 Winvoke.exe
Lazarus Generic Malware PE64 PE File OS Processor Check GIF Format
f4d46629ca15313b94992f3798718df7123522021.06.16
Level Description
danger File has been identified by 49 AntiVirus engines on VirusTotal as malicious
watch Installs itself for autorun at Windows startup
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates a shortcut to an executable file
notice Creates executable files on the filesystem
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice Performs some HTTP requests
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Sends data using the HTTP POST Method
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks amount of memory in system
info Queries for the computername
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
No Category URL CC ASN Co Date
1c2https://blockchain-newtech.com/download/download.asp2023.10.10
No URL CC ASN Co Reporter Date
1https://api.camdrivers.cloud/linux.update
Lazarus zip
US USNAMECHEAP-NETNDA0E2025.03.04
2https://api.camdrivers.cloud/linux-al2i.sh
Lazarus sh ua-curl
US USNAMECHEAP-NETNDA0E2025.03.04
3https://api.drivercamhub.cloud/linux-al2i.sh
Lazarus
US USADVANTAGECOMlontze72025.02.27
4http://45.43.11.201:1244/pdown
APT BeaverTail Lazarus python StrelaStealer
US USPacket Flip, LLCDaveLikesMalwre2024.12.12
5http://147.124.197.138:1244/pdown
APT BeaverTail Lazarus python StrelaStealer
US USAC-AS-1DaveLikesMalwre2024.12.12
View only the last 5
Beta Service, If you select keyword, you can check detailed information.