Summary: 2025/04/29 00:16
First reported date: 2021/02/28
Inquiry period : 2025/04/22 00:16 ~ 2025/04/29 00:16 (7 days), 1 search results
전 기간대비 신규 트렌드를 보이고 있습니다.
악성코드 유형 Black Basta NetWireRC LockBit 도 새롭게 확인됩니다.
공격자 Lazarus LOTUS PANDA Kimsuky Sandworm APT28 OilRig 도 새롭게 확인됩니다.
공격기술 Campaign Phishing Social Engineering 도 새롭게 확인됩니다.
기관 및 기업 United States Ucraina 도 새롭게 확인됩니다.
기타 Cobalt Strike Android VMware Distribution powershell 등 신규 키워드도 확인됩니다.
RedEcho: The group made heavy use of AXIOMATICASYMPTOTE — a term we use to track infrastructure that comprises ShadowPad C2s, which is shared between several Chinese threat activity groups
* 최근 뉴스기사 Top3:
ㆍ 2025/04/23 ATT&CK v17: New Platform (ESXi), Collection Optimization, & More Countermeasures
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Cobalt Strike | 1 | ▲ new |
2 | Android | 1 | ▲ new |
3 | Black Basta | 1 | ▲ new |
4 | VMware | 1 | ▲ new |
5 | Distribution | 1 | ▲ new |
6 | powershell | 1 | ▲ new |
7 | Victim | 1 | ▲ new |
8 | United States | 1 | ▲ new |
9 | Campaign | 1 | ▲ new |
10 | Ucraina | 1 | ▲ new |
11 | Report | 1 | ▲ new |
12 | Phishing | 1 | ▲ new |
13 | Social Engineering | 1 | ▲ new |
14 | NetWireRC | 1 | ▲ new |
15 | Malware | 1 | ▲ new |
16 | LockBit | 1 | ▲ new |
17 | Lazarus | 1 | ▲ new |
18 | Sea Turtle | 1 | ▲ new |
19 | RedEcho | 1 | ▲ new |
20 | LOTUS PANDA | 1 | ▲ new |
21 | Kimsuky | 1 | ▲ new |
22 | Sandworm | 1 | ▲ new |
23 | APT41 | 1 | ▲ new |
24 | APT28 | 1 | ▲ new |
25 | OilRig | 1 | ▲ new |
26 | North K | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Black Basta |
|
1 (33.3%) |
NetWireRC |
|
1 (33.3%) |
LockBit |
|
1 (33.3%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Lazarus |
|
1 (16.7%) |
LOTUS PANDA |
|
1 (16.7%) |
Kimsuky |
|
1 (16.7%) |
Sandworm |
|
1 (16.7%) |
APT28 |
|
1 (16.7%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Campaign |
|
1 (33.3%) |
Phishing |
|
1 (33.3%) |
Social Engineering |
|
1 (33.3%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
1 (50%) |
Ucraina |
|
1 (50%) |
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 1)Cobalt Strike Android Black Basta VMware Distribution powershell Attacker Victim United States Campaign Ucraina Report Phishing Social Engineering NetWireRC Malware LockBit Lazarus Sea Turtle RedEcho LOTUS PANDA Kimsuky Sandworm APT41 APT28 OilRig
No | Title | Date |
---|---|---|
1 | ATT&CK v17: New Platform (ESXi), Collection Optimization, & More Countermeasures - Malware.News | 2025.04.23 |
Additional information
No | Title | Date |
---|---|---|
1 | Employee monitoring app exposes users, leaks 21+ million screenshots - Malware.News | 2025.04.28 |
2 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
3 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
4 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
5 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | China-linked RedEcho APT took down part of its C2 domains - Security Affairs | 2021.03.30 |
2 | India and China’s Conflict Goes Cyber - Security Boulevard | 2021.03.11 |
3 | China’s RedEcho accused of targeting India’s power grids - Malwarebytes | 2021.03.06 |
4 | 레코디드 퓨처, 중국계 해킹그룹 RedEcho의 인도 전력회사 대상 사이버 활동 보고 - boan24.com | 2021.03.01 |