Summary: 2025/04/28 19:31
Inquiry period : 2025/04/27 19:31 ~ 2025/04/28 19:31 (1 days), 174 search results
지난 7일 기간대비 상승한 Top5 연관 키워드는 Education Alleged Sicherheitsnews Zusammenfassung Database 입니다.
기관 및 기업 Coinbase 도 새롭게 확인됩니다.
기타 event PreDay Charlotte Mr 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/28 Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
ㆍ 2025/04/28 28th April – Threat Intelligence Report
ㆍ 2025/04/28 WooCommerce Users Targeted by Fake Patch Phishing Campaign Deploying Site Backdoors
Trend graph by period
Total number of trend targets
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Malware | 15 | ▼ -36 (-240%) |
2 | Ransomware | 13 | ▼ -10 (-77%) |
3 | Education | 13 | ▲ 2 (15%) |
4 | United States | 11 | ▼ -9 (-82%) |
5 | Report | 11 | ▼ -17 (-155%) |
6 | Victim | 10 | ▼ -6 (-60%) |
7 | Vulnerability | 10 | ▼ -3 (-30%) |
8 | Update | 9 | ▼ -13 (-144%) |
9 | Alert | 9 | ▼ -8 (-89%) |
10 | Alleged | 9 | ▲ 1 (11%) |
11 | AI | 8 | ▼ -2 (-25%) |
12 | Microsoft | 7 | ▼ -7 (-100%) |
13 | South Korea | 7 | ▼ -3 (-43%) |
14 | Software | 7 | ▼ -10 (-143%) |
15 | RCE | 6 | ▼ -6 (-100%) |
16 | intelligence | 6 | ▼ -6 (-100%) |
17 | attack | 5 | ▼ -23 (-460%) |
18 | Sicherheitsnews | 5 | ▲ 1 (20%) |
19 | target | 5 | ▼ -17 (-340%) |
20 | Zusammenfassung | 5 | ▲ 1 (20%) |
21 | China | 5 | ▼ -5 (-100%) |
22 | Kaspersky | 5 | ▼ -5 (-100%) |
23 | Database | 5 | ▲ 5 (100%) |
24 | DarkWeb | 4 | ▼ -1 (-25%) |
25 | last | 4 | - 0 (0%) |
26 | Data | 4 | ▼ -1 (-25%) |
27 | taegliche | 4 | - 0 (0%) |
28 | Phishing | 4 | ▼ -6 (-150%) |
29 | 4 | ▲ 4 (100%) | |
30 | Campaign | 4 | ▼ -12 (-300%) |
31 | Exploit | 4 | ▼ -12 (-300%) |
32 | hacking | 3 | ▼ -8 (-267%) |
33 | Qilin | 3 | ▲ 2 (67%) |
34 | Leak | 3 | ▲ 2 (67%) |
35 | Agentic | 3 | ▲ 3 (100%) |
36 | Warum | 3 | ▲ 3 (100%) |
37 | RSAC | 3 | ▼ -1 (-33%) |
38 | KISA | 3 | ▲ 2 (67%) |
39 | conference | 3 | - 0 (0%) |
40 | Sale | 3 | ▼ -1 (-33%) |
41 | 3 | ▲ 2 (67%) | |
42 | group | 3 | ▼ -1 (-33%) |
43 | ZeroDay | 3 | ▼ -1 (-33%) |
44 | April | 3 | ▼ -1 (-33%) |
45 | 3 | ▼ -5 (-167%) | |
46 | 한국 | 3 | ▲ 2 (67%) |
47 | threat | 3 | ▼ -4 (-133%) |
48 | DDoS | 3 | ▼ -6 (-200%) |
49 | 진행 | 3 | ▲ 2 (67%) |
50 | MWNEWS | 3 | ▼ -10 (-333%) |
51 | risk | 2 | ▲ 1 (50%) |
52 | Germany | 2 | ▼ -2 (-100%) |
53 | PoC | 2 | ▲ 1 (50%) |
54 | 제품 | 2 | ▲ 1 (50%) |
55 | Craft | 2 | ▲ 2 (100%) |
56 | Access | 2 | ▼ -3 (-150%) |
57 | event | 2 | ▲ new |
58 | CVSS | 2 | - 0 (0%) |
59 | breach | 2 | ▼ -1 (-50%) |
60 | PreDay | 2 | ▲ new |
61 | amp | 2 | - 0 (0%) |
62 | Falcon | 2 | ▲ 1 (50%) |
63 | Version | 2 | - 0 (0%) |
64 | Unfiltered | 2 | ▲ 1 (50%) |
65 | Der | 2 | - 0 (0%) |
66 | World | 2 | ▲ 2 (100%) |
67 | 정보 | 2 | ▲ 1 (50%) |
68 | info | 2 | ▲ 1 (50%) |
69 | Charlotte | 2 | ▲ new |
70 | response | 2 | ▲ 1 (50%) |
71 | own | 2 | ▲ 1 (50%) |
72 | Stay | 2 | ▲ 1 (50%) |
73 | Stealer | 2 | ▼ -3 (-150%) |
74 | Europe | 2 | ▼ -1 (-50%) |
75 | So | 2 | ▲ 1 (50%) |
76 | Coinbase | 2 | ▲ new |
77 | WordPress | 2 | ▲ 1 (50%) |
78 | NextGen | 2 | ▲ 2 (100%) |
79 | CrowdStrike | 2 | - 0 (0%) |
80 | CVE | 2 | ▼ -1 (-50%) |
81 | Looks | 2 | ▲ 2 (100%) |
82 | United Kingdom | 2 | ▼ -1 (-50%) |
83 | Mr | 2 | ▲ new |
84 | Data Center | 2 | ▲ 1 (50%) |
85 | Password | 2 | ▼ -1 (-50%) |
86 | UK | 2 | ▲ 1 (50%) |
87 | 일본 | 2 | ▲ 1 (50%) |
88 | Japan | 2 | ▼ -3 (-150%) |
89 | Operation | 2 | ▼ -8 (-400%) |
90 | Fog | 2 | ▲ 1 (50%) |
91 | From | 2 | - 0 (0%) |
92 | 경영 | 2 | ▲ 2 (100%) |
93 | Register | 2 | - 0 (0%) |
94 | von | 2 | ▼ -2 (-100%) |
95 | May | 2 | ▲ 1 (50%) |
96 | other | 2 | ▲ 2 (100%) |
97 | Samsung | 2 | ▲ 2 (100%) |
98 | 2 | - 0 (0%) | |
99 | North Korea | 2 | ▼ -6 (-300%) |
100 | CMS | 2 | ▲ 2 (100%) |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
13 (54.2%) |
Botnet |
|
1 (4.2%) |
Clop |
|
1 (4.2%) |
Lobshot |
|
1 (4.2%) |
RATel |
|
1 (4.2%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
LOTUS PANDA |
|
1 (50%) |
Storm-1977 |
|
1 (50%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
11 (12.4%) |
Microsoft |
|
7 (7.9%) |
South Korea |
|
7 (7.9%) |
China |
|
5 (5.6%) |
Kaspersky |
|
5 (5.6%) |
Malware Type
Top 5
Detailed trend analysis by malware type.
Threat info
Last 5SNS
(Total : 79)Ransomware Report Victim Education Intelligence target United States attack DDoS conference Microsoft RCE Update DarkWeb Stealer Malware Coinbase PoC Vulnerability Operation Kaspersky hacking Password Email China North Korea Open Directory Instagram Cisco ...The Shadow Brokers Opendir CrowdStrike Phishing ZeroDay Attacker Exploit APT ESET Campaign Botnet MDR Windows IoT CVE Police Binance Europe Linux Italy CISA Storm-1977 Advertising Payment WORMHOLE FBI Watchdog WordPress France plugin Cryptocurrency Miner
News
(Total : 93)Malware United States Vulnerability Education Software South Korea Update China Microsoft Facebook Report Campaign 한국 Kaspersky RCE intelligence Phishing Exploit KISA Victim Russia Attacker Ransomware DarkWeb Instagram Germany WhatsApp ZeroDay CVSS target attack Data Center United Kingdom UK Japan 일본 Leidos Saudi Arabia Europe Mexico Banking Email Criminal Canada ...Twitter German Google 구글 Docker S2W 카스퍼스키 Advertising Browser Chrome Check Point RATel Lobshot Cryptocurrency Ucraina Clop Cobalt Strike EDR North Korea Black Basta Cobra Carbon System Telegram Social Engineering Palo Alto Networks APT15 APT41 Maze CyberArk LOTUS PANDA CrowdStrike ChatGPT Backdoor WordPress Android 세미나 YouTube Australia CVE VBS Windows VBScript Government iPhone Apple India 윈도우 Kali NetWireRC njRAT 해킹 hacking Hong Kong 업데이트 US Forensics ShadowPad
1 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
2 | 한드림넷, ‘재팬IT위크’에 일본시장 특화 보안스위치 신제품 출시 - 데일리시큐 | 2025.04.28 |
3 | TDK Adds Risk Scenario to Downbeat Outlook Due to Tariff Threat - Bloomberg Technology | 2025.04.28 |
4 | 기원테크, 제네바 ITU-T 국제무대서 '세계 이메일 보안의 새 장' 열어…글로벌 표준화 주도권 확보 - 데일리시큐 | 2025.04.28 |
5 | 쿠도커뮤니케이션, ‘2025 Netskope Partner’s Day’ 성황리 개최 - 데일리시큐 | 2025.04.28 |
Additional information
No | Title | Date |
---|---|---|
1 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
2 | 28th April – Threat Intelligence Report - Malware.News | 2025.04.28 |
3 | Navigating Through The Fog - Malware.News | 2025.04.28 |
4 | Huawei Set to Test Powerful AI Chip to Rival Nvidia’s, WSJ Says - Bloomberg Technology | 2025.04.28 |
5 | Gamers Beware! New Attack Targets Gamers to Deploy AgeoStealer Malware - Malware.News | 2025.04.26 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
2 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
3 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
4 | 사이버아크, 모든 환경에서 워크로드를 보안을 위한 업계 최초의 머신 아이덴티티 보안 솔루션 공개 - 데일리시큐 | 2025.04.28 |
5 | 카스퍼스키, 업계 최대 글로벌 성능 테스트 1천건 이상 참가해 97% 톱3 성과 달성 - 데일리시큐 | 2025.04.28 |
View only the last 5 |
No | Request | Hash(md5) | Report No | Date |
---|---|---|---|---|
1 | ![]() Generic Malware Antivirus | 61d5db12ed0611000c59d5fd7fe884c2 | 60255 | 2025.04.28 |
2 | setup7372.msi Generic Malware Malicious Library CAB MSOffice File OS Processor Check | 051d32306691e0dd6eb50f16c6f1c382 | 59883 | 2025.04.24 |
3 | ![]() Downloader Create Service Socket DGA Http API ScreenShot Escalate priviledges Steal credential PWS Sniff Audio HTTP DNS Code injection Internet API FTP KeyLogger P2P AntiDebug AntiVM | aafec75f6933aa0f9c26ac43155f6818 | 59855 | 2025.04.22 |
4 | setup0324_or.msi Generic Malware Malicious Library CAB MSOffice File OS Processor Check | b72ffde32f8ef6c9a58343d0cb4fae81 | 59747 | 2025.04.21 |
5 | ![]() task schedule PWS Code injection AntiDebug AntiVM PE File .NET EXE PE32 DLL .NET DLL | 52749d5846a4f486c6268f892cf30088 | 59020 | 2025.04.15 |
View only the last 5 |
Level | Description |
---|---|
warning | File has been identified by 21 AntiVirus engines on VirusTotal as malicious |
watch | Communicates with host for which no DNS query was performed |
watch | Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks adapter addresses which can be used to detect virtual network interfaces |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | One or more potentially interesting buffers were extracted |
notice | Performs some HTTP requests |
notice | Poweshell is sending data to a remote host |
notice | URL downloaded by powershell script |
info | Checks amount of memory in system |
info | Command line console output was observed |
info | Queries for the computername |
info | Uses Windows APIs to generate a cryptographic key |
Network | ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response |
Network | ET INFO Executable Download from dotted-quad Host |
Network | ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download |
Network | ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile |
Network | ET POLICY PE EXE or DLL Windows file download HTTP |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | malicious | https://booking.secure-partener.com/ | US ![]() | CLOUDFLARENET | 2025.04.28 |
2 | malicious | https://booking.secure-partener.com/sign-in | US ![]() | CLOUDFLARENET | 2025.04.28 |
3 | malware | http://185.39.17.70/zgrnf/ckuh.exe | RU ![]() | Joint Stock Company Tagnet | 2025.04.28 |
4 | malicious | https://secure-partener.com/ | US ![]() | CLOUDFLARENET | 2025.04.28 |
5 | malware | http://88.214.48.26/tpnl98/ret.exe | RU ![]() | 2025.04.28 | |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://115.55.51.83:60918/i 32-bit elf mips Mozi | CN ![]() | CHINA UNICOM China169 Backbone | geenensp | 2025.04.28 |
2 | http://59.183.120.21:60411/i 32-bit elf mips Mozi | IN ![]() | ... | geenensp | 2025.04.28 |
3 | http://77.247.88.105:37067/bin.sh 32-bit arm elf Mozi | AL ![]() | Tele.Co.Albania SHPK | geenensp | 2025.04.28 |
4 | http://84.240.6.31:58355/bin.sh 32-bit elf mips Mozi | LT ![]() | ... | geenensp | 2025.04.28 |
5 | http://60.23.239.105:37885/i 32-bit elf mips Mozi | CN ![]() | CHINA UNICOM China169 Backbone | geenensp | 2025.04.28 |
View only the last 5 |