Summary: 2025/04/28 23:10
First reported date: 2010/02/20
Inquiry period : 2025/03/29 23:10 ~ 2025/04/28 23:10 (1 months), 467 search results
전 기간대비 14% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Campaign Malware Report target Phishing 입니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/28 IR Trends Q1 2025: Phishing soars as identity-based attacks persist
ㆍ 2025/04/28 Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries
ㆍ 2025/04/28 Earth Kurma Targets Southeast Asia With Rootkits and Cloud-Based Data Theft Tools
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Campaign | 467 | ▲ 66 (14%) |
2 | Malware | 258 | ▲ 4 (2%) |
3 | Report | 152 | ▲ 33 (22%) |
4 | target | 148 | ▲ 10 (7%) |
5 | Phishing | 135 | ▲ 17 (13%) |
6 | attack | 103 | ▼ -21 (-20%) |
7 | Exploit | 99 | ▼ -6 (-6%) |
8 | United States | 88 | ▲ 15 (17%) |
9 | Update | 87 | ▲ 17 (20%) |
10 | China | 74 | ▲ 18 (24%) |
11 | intelligence | 71 | ▼ -2 (-3%) |
12 | APT | 71 | ▲ 30 (42%) |
13 | Victim | 69 | ▼ -15 (-22%) |
14 | Vulnerability | 66 | ▲ 8 (12%) |
15 | 66 | ▲ 4 (6%) | |
16 | Advertising | 63 | ▼ -8 (-13%) |
17 | Operation | 62 | ▼ -2 (-3%) |
18 | Kaspersky | 61 | ▲ 5 (8%) |
19 | Microsoft | 61 | ▼ -8 (-13%) |
20 | Russia | 56 | ▲ 5 (9%) |
21 | Ransomware | 55 | ▲ 11 (20%) |
22 | North Korea | 55 | ▲ 35 (64%) |
23 | Windows | 53 | ▼ -4 (-8%) |
24 | hacking | 51 | ▲ 22 (43%) |
25 | Software | 50 | ▲ 9 (18%) |
26 | Criminal | 49 | ▼ -11 (-22%) |
27 | Government | 49 | ▲ 1 (2%) |
28 | RCE | 48 | ▲ 47 (98%) |
29 | IoC | 48 | ▼ -3 (-6%) |
30 | c&c | 46 | ▲ 7 (15%) |
31 | Cryptocurrency | 42 | ▲ 9 (21%) |
32 | 34 | ▼ -7 (-21%) | |
33 | Social Engineering | 33 | ▲ 12 (36%) |
34 | Threat | 32 | ▼ -3 (-9%) |
35 | South Korea | 31 | ▲ 24 (77%) |
36 | NetWireRC | 31 | ▼ -7 (-23%) |
37 | Stealer | 30 | ▼ -38 (-127%) |
38 | Trojan | 29 | ▲ 6 (21%) |
39 | Ucraina | 27 | ▲ 9 (33%) |
40 | Distribution | 27 | ▼ -11 (-41%) |
41 | powershell | 27 | ▼ -4 (-15%) |
42 | group | 26 | ▲ 15 (58%) |
43 | Android | 26 | ▲ 1 (4%) |
44 | Education | 25 | ▼ -1 (-4%) |
45 | Telegram | 25 | ▲ 5 (20%) |
46 | Backdoor | 24 | ▼ -16 (-67%) |
47 | Browser | 24 | ▼ -10 (-42%) |
48 | ZeroDay | 24 | ▲ 6 (25%) |
49 | ThreatProtection | 23 | ▲ 14 (61%) |
50 | Europe | 22 | ▲ 8 (36%) |
51 | United Kingdom | 22 | ▲ 10 (45%) |
52 | Lazarus | 22 | ▲ 13 (59%) |
53 | malicious | 22 | ▼ -5 (-23%) |
54 | Linux | 21 | - 0 (0%) |
55 | dprk | 20 | ▲ 18 (90%) |
56 | GitHub | 20 | ▼ -17 (-85%) |
57 | MFA | 18 | ▼ -4 (-22%) |
58 | Kimsuky | 18 | ▲ 11 (61%) |
59 | NortonLifeLock | 17 | ▲ 9 (53%) |
60 | Japan | 17 | ▲ 6 (35%) |
61 | payment | 17 | ▲ 4 (24%) |
62 | GameoverP2P | 17 | ▲ 1 (6%) |
63 | Java | 17 | ▲ 1 (6%) |
64 | RAT | 16 | ▲ 3 (19%) |
65 | DarkWeb | 16 | ▼ -5 (-31%) |
66 | Cisco | 16 | ▼ -2 (-13%) |
67 | Taiwan | 15 | ▼ -5 (-33%) |
68 | Banking | 15 | ▼ -2 (-13%) |
69 | Cobalt Strike | 15 | ▲ 2 (13%) |
70 | RATel | 15 | ▲ 2 (13%) |
71 | Remote Code Execution | 15 | ▼ -57 (-380%) |
72 | cti | 14 | ▲ 13 (93%) |
73 | Password | 14 | ▼ -6 (-43%) |
74 | Chinese | 14 | - 0 (0%) |
75 | Germany | 14 | ▲ 7 (50%) |
76 | CISA | 14 | ▲ 6 (43%) |
77 | securityaffairs | 14 | ▲ 9 (64%) |
78 | amp | 13 | ▲ 12 (92%) |
79 | Australia | 13 | ▲ 5 (38%) |
80 | North | 13 | ▲ 10 (77%) |
81 | 공격 | 13 | ▲ 10 (77%) |
82 | 13 | ▼ -3 (-23%) | |
83 | EDR | 13 | ▼ -1 (-8%) |
84 | VPN | 12 | - 0 (0%) |
85 | Smishing | 12 | ▲ 9 (75%) |
86 | fake | 12 | ▲ 1 (8%) |
87 | 12 | ▼ -6 (-50%) | |
88 | Konni | 11 | ▲ 10 (91%) |
89 | file | 11 | ▲ 9 (82%) |
90 | Remcos | 11 | ▲ 1 (9%) |
91 | DYEPACK | 11 | - 0 (0%) |
92 | Takedown | 11 | ▲ 3 (27%) |
93 | Chrome | 11 | ▼ -9 (-82%) |
94 | Iran | 11 | - 0 (0%) |
95 | Vawtrak | 10 | ▲ 3 (30%) |
96 | ClickFix | 10 | ▼ -2 (-20%) |
97 | ESET | 10 | ▼ -1 (-10%) |
98 | Supply chain | 10 | ▼ -9 (-90%) |
99 | Check Point | 10 | ▲ 3 (30%) |
100 | DDoS | 10 | ▼ -5 (-50%) |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
55 (23.4%) |
NetWireRC |
|
31 (13.2%) |
Trojan |
|
29 (12.3%) |
GameoverP2P |
|
17 (7.2%) |
RAT |
|
16 (6.8%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
88 (11%) |
China |
|
74 (9.3%) |
Kaspersky |
|
61 (7.6%) |
Microsoft |
|
61 (7.6%) |
Russia |
|
56 (7%) |
Threat info
Last 5SNS
(Total : 214)Campaign APT Malware target Phishing Report Exploit North Korea attack dprk Email Kaspersky China hacking Russia IoC Konni Lazarus Kimsuky South Korea Cryptocurrency Update Ransomware Government Stealer Europe Operation Attacker ClickFix C2 Ucraina Japan Trojan Android Microsoft Social Engineering MalSpam NetWireRC Google SideWinder c&c Proofpoint hijack Vulnerability United States Remcos Cloudflare Hijacking DDoS Intelligence Windows AhnLab Advertising Chinese United Kingdom Browser RCE Software BlueKeep FormBook payment WordPress ...
News
(Total : 253)Campaign Malware Report target Phishing Attacker United States attack Update Exploit Victim intelligence Vulnerability Advertising China Operation Microsoft Windows Email Criminal Software Ransomware Kaspersky RCE Russia c&c Government hacking IoC Cryptocurrency North Korea Google Social Engineering Education NetWireRC Distribution powershell ZeroDay Trojan Stealer Telegram Backdoor South Korea Ucraina Browser Android Linux GitHub United Kingdom MFA Java GameoverP2P DarkWeb Europe Cisco Remote Code Execution payment Password RATel CISA Banking Germany RAT Taiwan Australia Cobalt Strike EDR Twitter DYEPACK Japan Lazarus VPN LinkedIn Takedown Chinese Smishing Chrome Vawtrak Supply chain Black Basta YouTube Zero Trust VBScript Iran ChatGPT Spain India arrest VirusTotal Lumma Kimsuky Cryptocurrency Miner ESET Check Point ...
No | Title | Date |
---|---|---|
1 | IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News | 2025.04.28 |
2 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
3 | Earth Kurma Targets Southeast Asia With Rootkits and Cloud-Based Data Theft Tools - The Hacker News | 2025.04.28 |
4 | 28th April – Threat Intelligence Report - Malware.News | 2025.04.28 |
5 | WooCommerce Users Targeted by Fake Patch Phishing Campaign Deploying Site Backdoors - The Hacker News | 2025.04.28 |
Additional information
No | Title | Date |
---|---|---|
1 | Employee monitoring app exposes users, leaks 21+ million screenshots - Malware.News | 2025.04.28 |
2 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
3 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
4 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
5 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News | 2025.04.28 |
2 | IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News | 2025.04.28 |
3 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
4 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
5 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://comodozeropoint.com/updates/96313727/GoodTEst/Pycnonotidae.zip campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
2 | http://comodozeropoint.com/updates/96313727/GoodTEst/12.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
3 | http://comodozeropoint.com/updates/1736162964/N1/Team.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
4 | http://comodozeropoint.com/updates/5591113345/Choung/unroughened.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
5 | http://comodozeropoint.com/updates/EvotoInstaller_Setup_1.0.0-256_stable.exe campaign opendir stealer | US ![]() | abus3reports | 2024.10.19 | |
View only the last 5 |