Summary: 2025/04/29 00:33

First reported date: 2012/12/19
Inquiry period : 2025/04/22 00:33 ~ 2025/04/29 00:33 (7 days), 24 search results

전 기간대비 -21% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
target Alert Israel Germany WhatsApp 입니다.
악성코드 유형 RATel Lobshot IcedID NetWireRC Black Basta 도 새롭게 확인됩니다.
공격자 LOTUS PANDA Lazarus APT-C-34 OilRig Sandworm 도 새롭게 확인됩니다.
기관 및 기업 Singapore Police 중국 Spain US 도 새롭게 확인됩니다.
기타 Alliance Hacktivist AnonSec archive Hackers 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 28th April – Threat Intelligence Report
    ㆍ 2025/04/25 US Aid Pullback is Making Ukraine More Vulnerable to Russian Hacks
    ㆍ 2025/04/24 우크라이나 "중국 전투기, 러시아 군과 합류해 전투"

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Ucraina 24 ▼ -5 (-21%)
2target 12 ▲ 2 (17%)
3Alert 9 ▲ 6 (67%)
4Russia 7 ▼ -5 (-71%)
5Ukraine 7 ▼ -3 (-43%)
6China 5 - 0 (0%)
7Kaspersky 5 ▼ -2 (-40%)
8Alliance 5 ▲ new
9Hacktivist 5 ▲ new
10DDoS 5 ▼ -1 (-20%)
11Report 4 ▼ -2 (-50%)
12Campaign 4 ▼ -5 (-125%)
13Israel 4 ▲ 1 (25%)
14Germany 4 ▲ 1 (25%)
15Microsoft 4 - 0 (0%)
16WhatsApp 4 ▲ 2 (50%)
17NoName 3 ▲ 1 (33%)
18Malware 3 ▼ -3 (-100%)
19Phishing 3 ▼ -2 (-67%)
20Victim 3 ▼ -1 (-33%)
21AnonSec 3 ▲ new
22India 3 - 0 (0%)
23Social Engineering 3 ▲ 2 (67%)
24Cloudflare 3 ▼ -1 (-33%)
25attack 3 ▲ 1 (33%)
26Russian 2 - 0 (0%)
27Operation 2 - 0 (0%)
28RATel 2 ▲ new
29Government 2 ▼ -1 (-50%)
30Exploit 2 ▲ 1 (50%)
31archive 2 ▲ new
32Browser 2 ▲ 1 (50%)
33Hackers 2 ▲ new
34Education 2 ▲ 1 (50%)
35Singapore 2 ▲ new
36Advertising 2 - 0 (0%)
37LOTUS PANDA 2 ▲ new
38러시아 2 ▲ 1 (50%)
39Regional 1 ▲ new
40Wegen 1 ▲ new
41httpsuncledrivesaccommodatepackagingtrycloudflarecomNPUimportancepq 1 ▲ new
42Police 1 ▲ new
43Wie 1 ▲ new
44Kriegseinsatz 1 ▲ new
45im 1 ▲ new
46KIDrohnen 1 ▲ new
47der 1 ▲ new
48Lazarus 1 ▲ new
49Cherkasy 1 ▲ new
50Taurus 1 ▲ new
51amp 1 ▼ -1 (-100%)
52우크라이나 1 - 0 (0%)
53중국 1 ▲ new
54NATO 1 ▼ -1 (-100%)
55Spain 1 ▲ new
56Telegram 1 - 0 (0%)
57France 1 ▼ -2 (-200%)
58외무부 1 ▲ new
59Hacker 1 ▲ new
60Prorussische 1 ▲ new
61Vulnerability 1 ▼ -2 (-200%)
62ZeroDay 1 ▼ -1 (-100%)
63Update 1 ▼ -3 (-300%)
64Check Point 1 ▼ -1 (-100%)
65DarkWeb 1 ▲ new
66Ransomware 1 - 0 (0%)
67Lobshot 1 ▲ new
68Cryptocurrency 1 ▲ new
69CVSS 1 ▲ new
70Clop 1 - 0 (0%)
71httpsmessagescolumnistsreleasescosttrycloudflarecomNPUmattressQC 1 ▲ new
72single 1 ▲ new
73b879d04603999532c7b52132f42db7f3dd1b8d41626c3aa8156bb31d0823f06f 1 ▲ new
74Verkhovna 1 ▲ new
75multiple 1 - 0 (0%)
76APT-C-34 1 ▲ new
77Vulnerable 1 ▲ new
78Pullback 1 ▲ new
79Aid 1 ▲ new
80US 1 ▲ new
81Deutschland 1 ▲ new
82month 1 ▲ new
83March 1 ▲ new
84chaos 1 ▲ new
85VMware 1 ▲ new
86Cobalt Strike 1 - 0 (0%)
87IcedID 1 ▲ new
88NetWireRC 1 ▲ new
89OilRig 1 ▲ new
90International 1 - 0 (0%)
91Airport 1 - 0 (0%)
92North K 1 ▲ new
93Black Basta 1 ▲ new
94Distribution 1 ▼ -1 (-100%)
95MFA 1 - 0 (0%)
96powershell 1 - 0 (0%)
97APT28 1 - 0 (0%)
98APT41 1 ▲ new
99United States 1 ▼ -7 (-700%)
100Sandworm 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
RATel
2 (22.2%)
Ransomware
1 (11.1%)
Lobshot
1 (11.1%)
Clop
1 (11.1%)
IcedID
1 (11.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
LOTUS PANDA
2 (25%)
Lazarus
1 (12.5%)
APT-C-34
1 (12.5%)
OilRig
1 (12.5%)
APT28
1 (12.5%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
DDoS
5 (27.8%)
Campaign
4 (22.2%)
Phishing
3 (16.7%)
Social Engineering
3 (16.7%)
Exploit
2 (11.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Ucraina
24 (29.3%)
Russia
7 (8.5%)
Ukraine
7 (8.5%)
China
5 (6.1%)
Kaspersky
5 (6.1%)
Threat info
Last 5

SNS

(Total : 15)
  Total keyword

Ucraina target DDoS Ukraine Israel Germany Cloudflare India Singapore China attack Spain Telegram Government Report APT-C-34 Campaign France Microsoft WhatsApp Russia Kaspersky

No Title Date
1MalwareHunterTeam @malwrhunterteam
Inside the archive is this "6-1179-25_28.04.2025.HTA": b879d04603999532c7b52132f42db7f3dd1b8d41626c3aa8156bb31d0823f06f https://messages-columnists-releases-cost.trycloudflare.com/NPU/mattressQC3/stolentG3.pptx Ukraine... so fucking boring... ????‍♂️
2025.04.28
2FalconFeeds.io @FalconFeedsio
???? Alert: New Hacktivist Alliance ???? AnonSec and Rabbit Cyber Team ​​have officially announced a new alliance. They have recently been targeting Ukraine, Germany, India, Israel and the UK. https://t.co/oi3ESVv0yv
2025.04.26
3FalconFeeds.io @FalconFeedsio
???? Alert: New Hacktivist Alliance ???? NoName and PalachPro have officially announced a new alliance. They have recently been targeting Ukraine, Germany, Poland and Finland. https://t.co/aky7rEo6Jy
2025.04.26
4FalconFeeds.io @FalconFeedsio
???? DDoS Alert ???? NoName claims to have targeted multiple websites belonging to the Verkhovna Rada of Ukraine, as part of the "OpUkraine" campaign. The affected subsidiaries reportedly include: - Committee on Human Rights, Deoccupation and Reintegration of Temporarily Occupied https://t.co/1eMO
2025.04.25
5FalconFeeds.io @FalconFeedsio
???? Alert: New Hacktivist Alliance ???? ANONSEC and GOLDEN FALCON have officially announced a new alliance. They have recently been targeting Israel, UK, India, Germany and Ukraine. https://t.co/2hIgIvz7sb
2025.04.25

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.