Summary: 2025/04/29 08:05

First reported date: 2010/10/25
Inquiry period : 2025/03/30 08:05 ~ 2025/04/29 08:05 (1 months), 246 search results

전 기간대비 7% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Advertising Malware Report Update United States 입니다.
악성코드 유형 Black Basta 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기타 Alleged 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/29 Can We Stop Documenting Our Detections?
    ㆍ 2025/04/29 Interesting WordPress Malware Disguised as Legitimate Anti-Malware Plugin
    ㆍ 2025/04/29 Faster, more personalized service begins at the frontline with Microsoft Intune

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Advertising 246 ▲ 17 (7%)
2Malware 152 ▲ 6 (4%)
3Report 81 ▲ 4 (5%)
4Update 76 ▲ 10 (13%)
5United States 71 ▲ 15 (21%)
6attack 66 ▼ -8 (-12%)
7Exploit 66 ▼ -3 (-5%)
8target 64 ▼ -5 (-8%)
9Campaign 63 ▼ -5 (-8%)
10Microsoft 56 ▲ 19 (34%)
11Victim 48 ▼ -2 (-4%)
12Software 48 ▲ 8 (17%)
13Windows 46 ▲ 8 (17%)
14Vulnerability 45 ▼ -1 (-2%)
15intelligence 45 ▼ -5 (-11%)
16Phishing 45 ▼ -2 (-4%)
17Email 42 - 0 (0%)
18Operation 41 ▲ 1 (2%)
19RCE 39 ▲ new
20Google 35 ▼ -1 (-3%)
21Ransomware 30 ▲ 14 (47%)
22Kaspersky 29 ▲ 7 (24%)
23GitHub 29 ▲ 5 (17%)
24IoC 28 ▼ -8 (-29%)
25Education 28 ▲ 7 (25%)
26Government 27 ▼ -3 (-11%)
27Russia 26 ▲ 8 (31%)
28c&c 25 - 0 (0%)
29Criminal 23 ▼ -16 (-70%)
30China 22 ▼ -4 (-18%)
31Remote Code Execution 21 ▼ -48 (-229%)
32Linux 20 ▲ 8 (40%)
33Browser 19 ▼ -6 (-32%)
34Password 19 ▼ -2 (-11%)
35powershell 19 ▲ 4 (21%)
36GameoverP2P 19 ▲ 6 (32%)
37ZeroDay 17 ▲ 3 (18%)
38Distribution 17 ▼ -3 (-18%)
39hijack 17 ▲ 7 (41%)
40Backdoor 16 ▼ -3 (-19%)
41Cryptocurrency 16 ▲ 2 (13%)
42MWNEWS 15 ▲ 10 (67%)
43hacking 15 ▼ -1 (-7%)
44LinkedIn 14 ▲ 2 (14%)
45Trojan 14 ▼ -2 (-14%)
46NetWireRC 14 ▼ -4 (-29%)
47Social Engineering 13 ▲ 5 (38%)
48Java 13 - 0 (0%)
49AI 13 ▲ 2 (15%)
50Vawtrak 13 ▲ 3 (23%)
51Lobshot 12 ▲ 5 (42%)
52MFA 12 ▼ -2 (-17%)
53EDR 11 ▲ 5 (45%)
54file 11 ▲ 5 (45%)
55malicious 11 ▼ -3 (-27%)
56RATel 11 ▲ 1 (9%)
57ESET 11 ▲ 2 (18%)
58threat 10 ▼ -3 (-30%)
59Alleged 10 ▲ new
60Cisco 10 ▲ 6 (60%)
61detection 10 ▲ 7 (70%)
62CVSS 10 - 0 (0%)
63Stealer 10 ▼ -22 (-220%)
64Takedown 9 ▲ 3 (33%)
65Telegram 9 ▼ -1 (-11%)
66Android 9 ▼ -9 (-100%)
67code 9 ▲ 3 (33%)
68CISA 9 ▲ 6 (67%)
69YouTube 8 - 0 (0%)
70Cloudflare 8 ▲ 2 (25%)
71payment 8 ▼ -2 (-25%)
72Europe 8 ▼ -1 (-13%)
73Twitter 8 ▼ -7 (-88%)
74DYEPACK 8 ▼ -1 (-13%)
75plugin 8 ▲ 3 (38%)
76Zero Trust 8 ▲ 4 (50%)
77Check Point 8 ▲ 7 (88%)
78sale 7 ▲ 6 (86%)
79United Kingdom 7 ▲ 3 (43%)
80AsyncRAT 7 - 0 (0%)
81Banking 7 ▼ -1 (-14%)
82Lumma 7 ▼ -3 (-43%)
83Black Basta 7 ▲ new
84Supply chain 7 ▼ -3 (-43%)
85France 7 ▲ 6 (86%)
86DarkWeb 7 ▼ -6 (-86%)
87Chrome 7 - 0 (0%)
88Hijacking 7 ▲ 4 (57%)
89VirusTotal 7 ▲ 3 (43%)
90Remcos 7 ▲ 3 (43%)
91DDoS 7 ▼ -5 (-71%)
92ChatGPT 7 ▲ 1 (14%)
93Red Team 6 ▲ 2 (33%)
94DNS 6 - 0 (0%)
95India 6 ▲ 1 (17%)
96Recorded Future 6 ▲ 2 (33%)
97last 6 ▲ 2 (33%)
98VPN 6 - 0 (0%)
99Cobalt Strike 6 ▲ 2 (33%)
100Apple 6 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
30 (17.4%)
GameoverP2P
19 (11%)
Trojan
14 (8.1%)
NetWireRC
14 (8.1%)
Vawtrak
13 (7.6%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
66 (20.7%)
Campaign
63 (19.7%)
Phishing
45 (14.1%)
RCE
39 (12.2%)
Remote Code Execution
21 (6.6%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
71 (18.3%)
Microsoft
56 (14.4%)
Google
35 (9%)
Kaspersky
29 (7.5%)
Government
27 (6.9%)
Threat info
Last 5

SNS

(Total : 72)
  Total keyword

Advertising Malware Google Exploit AsyncRAT Ransomware NetWireRC Remcos Attacker attack Phishing Victim hijack Report Amadey target United States AgentTesla Lumma XWorm Campaign Criminal Lobshot Email Cloudflare Microsoft RCE Hijacking Spain Vulnerability hacking France Stealer YouTube Europe GootLoader Russia Kaspersky US DarkWeb WinRAR PowerShell Banking Magento DDoS ...

No Title Date
1ANY.RUN @anyrun_app
Top 10 last week's threats by uploads ???? ⬇️ #Lumma 569 (1077) ⬆️ #Tofsee 363 (263) ⬇️ #Xworm 309 (1099) ⬇️ #Asyncrat 290 (395) ⬆️ #Neconyd 283 (169) ⬇️ #Snake 254 (379) ⬇️ #Remcos 232 (566) ⬇️ #Amadey 156 (380) ⬆️ #Formbook 134 (78) ⬇️ #Agenttesla 114 (271) Track them all: https://t.co/8l4AJmdDCa
2025.04.28
2ANY.RUN @anyrun_app
Hi! ANYRUN team is here. We appreciate all the comments we have received and take our community’s feedback seriously. We have registered that, despite warnings and notifications on the service, the public status of free uploads might not have been clear to some users. We will
2025.04.28
3Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
????IPW Systems Metazo Vulnerability (CVE-2025-46661) Leads to Remote Code Execution via Template Injection CVSS: 10 https://t.co/RjKrfBsFNO
2025.04.28
4BleepingComputer @BleepinComputer
Secure your family's privacy and block ads with this AdGuard deal https://t.co/MTgzjA1Wsh https://t.co/MTgzjA1Wsh
2025.04.27
5Germán Fernández @1ZRR4H
???? FUD on VT "点击此处安装简体中文包zh-cn.bat": 62f413c582ee9d7b169e31d3bb408472d22a847a5d073bddfc18f5f861ac817f leads to an interesting combination of WinRAR, Python and AutoHotkey from http://103.68.181.217/ (no longer available). H/T @malwrhunterteam According to the https://t.co/3ivBcoGWj6
2025.04.26

Additional information

Beta Service, If you select keyword, you can check detailed information.