Summary: 2025/04/29 00:26

First reported date: 2011/10/08
Inquiry period : 2025/04/22 00:26 ~ 2025/04/29 00:26 (7 days), 39 search results

전 기간대비 -33% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
target Google Browser March Police 입니다.
악성코드 유형 MgBot 도 새롭게 확인됩니다.
공격기술 apt DDoS Social Engineering 도 새롭게 확인됩니다.
기관 및 기업 Amazon Trend Micro Spain 도 새롭게 확인됩니다.
기타 Earth Kurma iPhone Southeast Asia 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 Earth Kurma Targets Southeast Asia With Rootkits and Cloud-Based Data Theft Tools
    ㆍ 2025/04/26 Threat Hunting: For what, when, and how?
    ㆍ 2025/04/25 Earth Kurma APT Campaign Targets Southeast Asian Government, Telecom Sectors

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Government 39 ▼ -13 (-33%)
2Malware 20 ▼ -13 (-65%)
3target 17 ▲ 1 (6%)
4Report 15 ▼ -7 (-47%)
5attack 15 - 0 (0%)
6Campaign 12 ▼ -2 (-17%)
7intelligence 11 ▼ -4 (-36%)
8Update 10 ▼ -5 (-50%)
9RCE 9 ▼ -3 (-33%)
10United States 7 ▼ -6 (-86%)
11Operation 7 ▼ -7 (-100%)
12Advertising 6 ▼ -2 (-33%)
13Exploit 6 ▼ -8 (-133%)
14China 5 ▼ -9 (-180%)
15Ransomware 5 ▼ -5 (-100%)
16Software 5 ▼ -5 (-100%)
17Education 5 - 0 (0%)
18apt 5 ▲ new
19Google 4 ▲ 2 (50%)
20Email 4 ▼ -2 (-50%)
21CISA 4 ▼ -8 (-200%)
22GitHub 4 ▼ -1 (-25%)
23Russia 4 ▼ -6 (-150%)
24Earth 4 ▲ new
25Kurma 4 ▲ new
26Browser 4 ▲ 3 (75%)
27Kaspersky 4 ▼ -7 (-175%)
28Amazon 4 ▲ new
29Phishing 4 ▼ -9 (-225%)
30March 3 ▲ 2 (67%)
31Police 3 ▲ 2 (67%)
32Cryptocurrency 3 ▲ 2 (67%)
33DOGE 3 - 0 (0%)
34Windows 3 ▼ -9 (-300%)
35Vulnerability 3 ▼ -15 (-500%)
36iPhone 3 ▲ new
37Microsoft 3 ▼ -6 (-200%)
38Victim 3 ▼ -5 (-167%)
39Europe 3 ▼ -5 (-167%)
40Southeast 3 ▲ new
41Supply chain 3 ▲ 2 (67%)
42DDoS 3 ▲ new
43hacking 2 ▼ -5 (-250%)
44Stealer 2 ▲ 1 (50%)
45Asia 2 ▲ new
46Germany 2 ▲ 1 (50%)
47IoC 2 ▼ -2 (-100%)
48Earnings 2 ▲ new
49RATel 2 ▲ 1 (50%)
50Teslas 2 ▲ new
51MFA 2 ▲ 1 (50%)
52Bloomberg 2 ▲ new
53Criminal 2 ▲ 1 (50%)
54Distribution 2 - 0 (0%)
55Ucraina 2 ▼ -1 (-50%)
56Panda 2 ▲ 1 (50%)
57Alert 2 - 0 (0%)
58DYEPACK 2 ▼ -1 (-50%)
59Password 2 ▼ -1 (-50%)
60group 2 ▲ 1 (50%)
61multiple 2 ▲ new
62information 2 ▲ 1 (50%)
63NSA 2 - 0 (0%)
64Market 2 ▲ new
65threat 2 ▼ -2 (-100%)
66Social Engineering 2 ▲ new
67payment 2 ▲ new
68Trend Micro 2 ▲ new
69Berulis 2 ▲ new
70NLRB 2 ▲ new
71Smishing 2 ▲ 1 (50%)
72c&c 2 ▼ -3 (-150%)
73recent 1 ▲ new
74Data 1 ▼ -3 (-300%)
75ServiceNow 1 ▲ new
76CEO 1 ▲ new
77Alleged 1 ▲ new
78Sul 1 ▲ new
79IBM 1 ▲ new
80Jaraguá 1 ▲ new
81chain 1 ▲ new
82QRadar Security Suite 1 ▲ new
83keymous 1 ▲ new
84Former 1 ▲ new
85NetWireRC 1 ▼ -1 (-100%)
86Volt Typhoon 1 - 0 (0%)
87MgBot 1 ▲ new
88SentinelOne 1 ▼ -1 (-100%)
89href 1 ▼ -2 (-200%)
90NextgovFCW 1 ▲ new
91lta 1 ▲ new
92Lidl 1 ▲ new
93Firmware 1 - 0 (0%)
94Spain 1 ▲ new
95Eclypsium 1 ▲ new
96supply 1 ▲ new
97Cantor 1 ▲ new
98SoftBank 1 ▲ new
99wasnt 1 ▲ new
100chaos 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
5 (41.7%)
RATel
2 (16.7%)
DYEPACK
2 (16.7%)
NetWireRC
1 (8.3%)
MgBot
1 (8.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Volt Typhoon
1 (33.3%)
PLATINUM
1 (33.3%)
Lazarus
1 (33.3%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
12 (25%)
RCE
9 (18.8%)
Exploit
6 (12.5%)
apt
5 (10.4%)
Phishing
4 (8.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Government
39 (41.1%)
United States
7 (7.4%)
China
5 (5.3%)
Google
4 (4.2%)
CISA
4 (4.2%)
Threat info
Last 5

SNS

(Total : 11)
  Total keyword

Government target Report apt Campaign DDoS attack Germany RCE China India Police TONESHELL MUSTANG PANDA Cobalt Strike Spear Phishing Lazarus Phishing Ransomware RaaS Brazil Criminal France Telegram Ucraina Spain Malware

No Title Date
1ANY.RUN @anyrun_app
???? INC #ransomware is a RaaS active since mid 2023. It has been involved in attacks on government, manufacturing, and oil & gas industries. ????‍???? Learn more and collect intel: https://t.co/vileOKgFKx https://t.co/Qv4CHzh3ZQ
2025.04.28
2Cyber_OSINT @Cyber_O51NT
Mustang Panda has emerged with new TTPs, utilizing advanced tools like ToneShell and StarProxy to target government, military, and NGOs in Myanmar and East Asia, employing evasion techniques for espionage. #CyberSecurity #MustangPanda https://t.co/lnUfK40xXG
2025.04.27
3Cyber_OSINT @Cyber_O51NT
In March 2025, NSFOCUS reported 19 APT attacks primarily targeting government agencies in South Asia and East Asia, with spear phishing accounting for 79% of incidents, highlighting the ongoing threat from groups like Bitter and Lazarus. #CyberSecurity https://t.co/EcOmYPGKC4
2025.04.27
4FalconFeeds.io @FalconFeedsio
The pro Indian group Indian Cyber Force claims to have breached Pakistani government and private sector databases, impacting: •Euro Oil •AJK Supreme Court •University of Balochistan •Wada Call Agency •Sindh Police https://t.co/vMqox9JiQA https://t.co/DvzFVymyQE
2025.04.26
5Cyber_OSINT @Cyber_O51NT
A recent report reveals that the Earth Kurma APT campaign is actively targeting Southeast Asian government and telecom sectors using advanced malware and cyberespionage techniques. #Cybersecurity #APT https://t.co/afQWXKIEc4
2025.04.25

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.