Summary: 2025/04/29 00:28
First reported date: 2014/08/26
Inquiry period : 2025/03/30 00:28 ~ 2025/04/29 00:28 (1 months), 32 search results
전 기간대비 3% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 ESET Malware Exploit United States Advertising 입니다.
악성코드 유형 Lumma Black Basta Clop 도 새롭게 확인됩니다.
기관 및 기업 Recorded Future Saudi Arabia 도 새롭게 확인됩니다.
기타 Flaw ToddyCat securityaffairs detection TCESB 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/19 Uncovering Device Activities on Wi-Fi and Hotspot Connections
ㆍ 2025/04/15 Fortinet 0-Day, Spotify Checker Shared, and STX Leak Campaign
ㆍ 2025/04/15 전 세계 교육기관 '사이버 공격 쓰나미'… 중국·이란 연계 'APT 그룹' 표적
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | ESET | 32 | ▲ 1 (3%) |
2 | Malware | 23 | ▲ 2 (9%) |
3 | Exploit | 12 | ▲ 1 (8%) |
4 | Update | 10 | ▼ -3 (-30%) |
5 | United States | 10 | ▲ 3 (30%) |
6 | Advertising | 10 | ▲ 1 (10%) |
7 | Campaign | 10 | ▼ -1 (-10%) |
8 | Microsoft | 9 | ▲ 2 (22%) |
9 | 9 | - 0 (0%) | |
10 | attack | 9 | - 0 (0%) |
11 | Password | 8 | ▲ 2 (25%) |
12 | Report | 8 | ▼ -5 (-63%) |
13 | target | 8 | ▼ -1 (-13%) |
14 | Windows | 8 | ▲ 2 (25%) |
15 | Vulnerability | 7 | ▼ -1 (-14%) |
16 | Remote Code Execution | 6 | ▲ 1 (17%) |
17 | Phishing | 6 | ▼ -1 (-17%) |
18 | Ransomware | 6 | ▼ -3 (-50%) |
19 | Software | 6 | ▼ -1 (-17%) |
20 | RATel | 5 | ▲ 3 (60%) |
21 | GameoverP2P | 5 | ▲ 1 (20%) |
22 | Flaw | 5 | ▲ new |
23 | Operation | 5 | ▼ -1 (-20%) |
24 | Victim | 5 | - 0 (0%) |
25 | hacking | 5 | ▲ 3 (60%) |
26 | intelligence | 5 | - 0 (0%) |
27 | Kaspersky | 5 | ▲ 1 (20%) |
28 | EDR | 4 | - 0 (0%) |
29 | c&c | 4 | ▼ -2 (-50%) |
30 | Criminal | 4 | ▼ -2 (-50%) |
31 | GitHub | 4 | ▲ 3 (75%) |
32 | ToddyCat | 4 | ▲ new |
33 | VPN | 3 | ▼ -1 (-33%) |
34 | Education | 3 | ▼ -2 (-67%) |
35 | China | 3 | ▼ -2 (-67%) |
36 | DarkWeb | 3 | ▼ -3 (-100%) |
37 | IoC | 3 | ▼ -2 (-67%) |
38 | group | 3 | ▲ 1 (33%) |
39 | APT | 3 | ▲ 2 (67%) |
40 | Firmware | 3 | ▲ 2 (67%) |
41 | Russia | 3 | ▼ -1 (-33%) |
42 | securityaffairs | 3 | ▲ new |
43 | detection | 3 | ▲ new |
44 | 3 | ▼ -2 (-67%) | |
45 | Java | 2 | ▼ -1 (-50%) |
46 | TCESB | 2 | ▲ new |
47 | Android | 2 | ▼ -2 (-100%) |
48 | Future | 2 | ▲ new |
49 | threat | 2 | ▲ new |
50 | Lumma | 2 | ▲ new |
51 | MFA | 2 | ▼ -4 (-200%) |
52 | North Korea | 2 | ▲ 1 (50%) |
53 | DYEPACK | 2 | - 0 (0%) |
54 | Recorded Future | 2 | ▲ new |
55 | 2 | ▼ -1 (-50%) | |
56 | ZeroDay | 2 | ▼ -3 (-150%) |
57 | Linux | 2 | - 0 (0%) |
58 | ChatGPT | 2 | ▲ 1 (50%) |
59 | Red Team | 2 | ▲ new |
60 | plugin | 2 | ▲ new |
61 | Vawtrak | 2 | ▲ 1 (50%) |
62 | Death | 2 | ▲ new |
63 | Screen | 2 | ▲ new |
64 | Blue | 2 | ▲ new |
65 | TRADING | 1 | ▲ new |
66 | Browser | 1 | ▼ -4 (-400%) |
67 | AND | 1 | ▲ new |
68 | IPinfo | 1 | ▲ new |
69 | CONSTRUCTION | 1 | ▲ new |
70 | 1 | ▼ -3 (-300%) | |
71 | GMC | 1 | ▲ new |
72 | Black Basta | 1 | ▲ new |
73 | active | 1 | ▲ new |
74 | APT35 | 1 | ▲ new |
75 | such | 1 | ▲ new |
76 | Copy-Paste | 1 | ▲ new |
77 | powershell | 1 | - 0 (0%) |
78 | Clop | 1 | ▲ new |
79 | NTLMv | 1 | ▲ new |
80 | authentication | 1 | - 0 (0%) |
81 | NTLM | 1 | ▲ new |
82 | relay | 1 | ▲ new |
83 | DDNS | 1 | ▲ new |
84 | DNS | 1 | - 0 (0%) |
85 | WMI | 1 | ▲ new |
86 | SMB | 1 | ▲ new |
87 | att | 1 | ▲ new |
88 | XDR | 1 | - 0 (0%) |
89 | Backdoor | 1 | ▼ -5 (-500%) |
90 | SaudiArabia | 1 | ▲ new |
91 | Saudi Arabia | 1 | ▲ new |
92 | Mac | 1 | ▲ new |
93 | BirukS | 1 | ▲ new |
94 | United Kingdom | 1 | - 0 (0%) |
95 | Dark | 1 | ▲ new |
96 | IpReceived | 1 | ▲ new |
97 | IPType | 1 | ▲ new |
98 | PlugX | 1 | - 0 (0%) |
99 | IcedID | 1 | ▼ -1 (-100%) |
100 | iPhone | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
6 (23.1%) |
RATel |
|
5 (19.2%) |
GameoverP2P |
|
5 (19.2%) |
Lumma |
|
2 (7.7%) |
DYEPACK |
|
2 (7.7%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Exploit |
|
12 (27.3%) |
Campaign |
|
10 (22.7%) |
Remote Code Execution |
|
6 (13.6%) |
Phishing |
|
6 (13.6%) |
hacking |
|
5 (11.4%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
ESET |
|
32 (45.1%) |
United States |
|
10 (14.1%) |
Microsoft |
|
9 (12.7%) |
Kaspersky |
|
5 (7%) |
China |
|
3 (4.2%) |
Threat info
Last 5SNS
(Total : 12)ESET Malware Exploit Update Campaign hacking APT Password PlugX Email Recorded Future North Korea ToddyCat Software
News
(Total : 20)ESET Malware United States Advertising Microsoft attack Exploit Report Windows Email target Vulnerability Campaign Update Attacker Ransomware Phishing Password Remote Code Execution RATel Victim Software Kaspersky intelligence Operation GameoverP2P Criminal c&c GitHub EDR Twitter IoC Education DarkWeb Russia China VPN Firmware ToddyCat ZeroDay Red Team Lumma LinkedIn hacking MFA DYEPACK Android Java Linux ChatGPT plugin Vawtrak Discord DDNS DNS WMI SMB Clop XDR Backdoor Saudi Arabia IcedID Copy-Paste Black Basta powershell RCE iPhone Apple The Shadow Brokers Docker Brazil Fortinet 교육 Iran ...
No | Title | Date |
---|---|---|
1 | Uncovering Device Activities on Wi-Fi and Hotspot Connections - Malware.News | 2025.04.19 |
2 | Fortinet 0-Day, Spotify Checker Shared, and STX Leak Campaign - Malware.News | 2025.04.15 |
3 | 전 세계 교육기관 '사이버 공격 쓰나미'… 중국·이란 연계 'APT 그룹' 표적 - 시큐리티팩트 | 2025.04.15 |
4 | New TCESB Malware Found in Active Attacks Exploiting ESET Security Scanner - The Hacker News | 2025.04.09 |
5 | What’s Trending: Top Cyber Attacker Techniques, December 2024–February 2025 - Malware.News | 2025.04.09 |
Additional information
No | Title | Date |
---|---|---|
1 | Employee monitoring app exposes users, leaks 21+ million screenshots - Malware.News | 2025.04.28 |
2 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
3 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
4 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
5 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Uncovering Device Activities on Wi-Fi and Hotspot Connections - Malware.News | 2025.04.19 |
2 | Uncovering Device Activities on Wi-Fi and Hotspot Connections - Malware.News | 2025.04.19 |
3 | Uncovering Device Activities on Wi-Fi and Hotspot Connections - Malware.News | 2025.04.19 |
4 | Fortinet 0-Day, Spotify Checker Shared, and STX Leak Campaign - Malware.News | 2025.04.15 |
5 | Fortinet 0-Day, Spotify Checker Shared, and STX Leak Campaign - Malware.News | 2025.04.15 |
View only the last 5 |