Summary: 2025/04/29 03:02

First reported date: 2012/03/01
Inquiry period : 2025/03/30 03:02 ~ 2025/04/29 03:02 (1 months), 39 search results

전 기간대비 38% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Hackers Malware Kaspersky target attack 입니다.
악성코드 유형 Trojan Ransomware 도 새롭게 확인됩니다.
공격자 MuddyWater Kimsuky OilRig 도 새롭게 확인됩니다.
공격기술 DDoS 도 새롭게 확인됩니다.
기관 및 기업 North Korea Iran NSA US Ukraine South Korea Okta Google 도 새롭게 확인됩니다.
기타 TAROT TROJANS BREAKING Arab ALERT 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/26 Russian Hackers Attempt to Sabotage Digital Control Systems of Dutch Public Service
    ㆍ 2025/04/26 North Korean Hackers Exploit GenAI to Land Remote Jobs Worldwide
    ㆍ 2025/04/23 APT34 Hackers Use Port 8080 for Fake 404 Responses and Shared SSH Keys

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Hackers 39 ▲ 15 (38%)
2Malware 13 ▲ 5 (38%)
3Kaspersky 13 ▲ 10 (77%)
4target 10 ▲ 4 (40%)
5attack 7 ▲ 6 (86%)
6Trojan 7 ▲ new
7Phishing 7 ▲ 4 (57%)
8Russia 7 ▲ 5 (71%)
9TAROT 6 ▲ new
10TROJANS 6 ▲ new
11Exploit 6 ▲ 3 (50%)
12BREAKING 6 ▲ new
13Operation 5 ▲ 4 (80%)
14North Korea 5 ▲ new
15Russian 5 ▲ 3 (60%)
16Arab 4 ▲ new
17Campaign 4 - 0 (0%)
18ALERT 4 ▲ new
19Social Engineering 3 ▲ 2 (67%)
20Ucraina 3 ▲ 2 (67%)
21Report 3 ▲ 1 (33%)
22North 3 ▲ new
23Korean 3 ▲ new
24DDoS 3 ▲ new
25China 3 ▼ -2 (-67%)
26Microsoft 3 ▼ -1 (-33%)
27hacking 3 ▲ 2 (67%)
28Password 2 ▲ new
29DarkWeb 2 ▲ new
30Graham 2 ▲ new
31Government 2 ▲ 1 (50%)
32Education 2 - 0 (0%)
33Alleged 2 ▲ new
34Iran 2 ▲ new
35Cluley 2 ▲ new
36threat 2 ▲ new
37intelligence 2 ▲ 1 (50%)
38Use 2 ▲ new
39Vulnerability 2 ▲ 1 (50%)
40hijack 2 - 0 (0%)
41Backdoor 2 ▼ -2 (-100%)
42Advertising 2 ▲ 1 (50%)
43website 2 ▲ new
44Update 2 ▲ 1 (50%)
45WhatsApp 2 ▲ new
46Outs 1 - 0 (0%)
47NSA 1 ▲ new
48arabghosts 1 ▲ new
49MacOS 1 ▲ new
50Lay 1 ▲ new
51Belgium 1 ▲ new
52Client 1 ▲ new
53Conduent 1 ▲ new
54Exfiltrated 1 ▲ new
55Tactic 1 ▲ new
56Weaponize 1 ▲ new
57United States 1 - 0 (0%)
58StateSponsored 1 ▲ new
59ChinaLinked 1 ▲ new
60Dark 1 ▼ -1 (-100%)
61Reading 1 ▼ -1 (-100%)
62ClickFix 1 - 0 (0%)
63MuddyWater 1 ▲ new
64US 1 ▲ new
65Kimsuky 1 ▲ new
66Limited 1 ▲ new
67Attacks 1 ▲ new
68lulzsec 1 ▲ new
69access 1 ▲ new
70Responses 1 ▲ new
71Ukraine 1 ▲ new
72Tactics 1 ▲ new
73SAP 1 ▲ new
74Critical 1 ▲ new
75CVSS 1 ▲ new
76sensitive 1 ▲ new
77Port 1 ▲ new
78South Korea 1 ▲ new
79Okta 1 ▲ new
80GenAI 1 ▲ new
81Europe 1 - 0 (0%)
82Dutch 1 ▲ new
83Attempt 1 ▲ new
84Fake 1 - 0 (0%)
85OilRig 1 ▲ new
86cyberthreats 1 ▲ new
87AI 1 ▲ new
88Targeting 1 ▲ new
89Ransomware 1 ▲ new
90MWNEWS 1 ▲ new
91Chinese 1 ▼ -3 (-300%)
92Ghost 1 ▲ new
93Hit 1 ▲ new
94iCloud 1 ▲ new
95Email 1 ▲ new
96hardertostop 1 ▲ new
97Google 1 ▲ new
98Hosted 1 ▲ new
99Hijacked 1 ▲ new
100real 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Trojan
7 (70%)
Ransomware
1 (10%)
NetWireRC
1 (10%)
RAT
1 (10%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
1 (33.3%)
Kimsuky
1 (33.3%)
OilRig
1 (33.3%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Phishing
7 (21.2%)
Exploit
6 (18.2%)
Campaign
4 (12.1%)
Social Engineering
3 (9.1%)
DDoS
3 (9.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Kaspersky
13 (26%)
Russia
7 (14%)
North Korea
5 (10%)
Ucraina
3 (6%)
China
3 (6%)
Threat info
Last 5

SNS

(Total : 23)
  Total keyword

Kaspersky Trojan Phishing target Malware DDoS attack Russia hijack Password DarkWeb Exploit Attacks China Targeting Operation Backdoor WhatsApp CVSS Update Vulnerability Advertising Ucraina Google Microsoft Email Victim North Korea MacOS Stealer Software Education Hijacking Recorded Future plugin WordPress Mexico iCloud LinkedIn Israel Government South Korea

No Title Date
1Kimberly @StopMalvertisin
Graham Cluley | Hackers access sensitive SIM card data at South Korea’s largest telecoms company https://t.co/CDX91RYtGs
2025.04.25
2The Hacker News @TheHackersNews
???? Critical SAP Exploit Alert! Hackers are abusing a flaw in SAP NetWeaver to drop JSP web shells—even fully patched systems are hit. Likely tied to CVE-2025-31324 (CVSS 10.0) | Allows unauthenticated file uploads via /metadatauploader. Details → https://t.co/uWvH68J5dK
2025.04.25
3The Hacker News @TheHackersNews
???? New Tactics from Russian Hackers! Since March 2025, Russian threat groups UTA0352 & UTA0355 are targeting Ukraine-linked orgs via Microsoft 365 OAuth abuse. No fake sites—just official Microsoft URLs, real Signal/WhatsApp invites, and compromised Ukrainian Gov accounts. ???? https://t.co
2025.04.23
4FalconFeeds.io @FalconFeedsio
???? DDoS Alert???? Arab Ghosts Hackers claims to have targeted the website of Salaam Bank Limited. NB: Site is up and active at the moment. https://t.co/UYmCvvP0Ax
2025.04.23
5The Hacker News @TheHackersNews
⚠️ AI is Supercharging DDoS Attacks. Hackers now use AI to launch smarter, harder-to-stop DDoS attacks. Most defenses fail because they’re poorly set up — not because they’re weak. ???? Free DDoS Threat Check → https://t.co/zPUWADHlMc
2025.04.22

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://78.153.140.96/Application.jar
hackers kinsing
RU RU...abus3reports2024.08.15
2http://78.153.140.96/for
hackers kinsing
RU RU...abus3reports2024.08.15
3http://78.153.140.96/cpr.sh
hackers kinsing
RU RU...abus3reports2024.08.15
4http://78.153.140.96/vml.sh
hackers kinsing
RU RU...abus3reports2024.08.15
5http://78.153.140.96/wpf.sh
hackers kinsing
RU RU...abus3reports2024.08.15
View only the last 5
Beta Service, If you select keyword, you can check detailed information.