Summary: 2025/04/29 00:38
First reported date: 2011/07/15
Inquiry period : 2025/03/30 00:38 ~ 2025/04/29 00:38 (1 months), 82 search results
전 기간대비 15% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Japan South Korea United States Campaign 일본 입니다.
악성코드 유형 DslogdRAT 도 새롭게 확인됩니다.
공격자 Tick 도 새롭게 확인됩니다.
공격기술 APT Hacked 도 새롭게 확인됩니다.
기관 및 기업 Europe Rakuten Hong Kong 도 새롭게 확인됩니다.
기타 unauthorized FSA BlueKeep RDP 참가 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/28 한드림넷, ‘재팬IT위크’에 일본시장 특화 보안스위치 신제품 출시
ㆍ 2025/04/28 S2W, 일본 ‘머티리얼 디지털’과 협력…“전략적 사업 제휴로 일본 시장 공략 가속화”
ㆍ 2025/04/25 DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Japan | 82 | ▲ 12 (15%) |
2 | Malware | 21 | ▼ -9 (-43%) |
3 | South Korea | 19 | ▲ 9 (47%) |
4 | United States | 19 | ▲ 6 (32%) |
5 | Campaign | 17 | ▲ 6 (35%) |
6 | 일본 | 16 | ▲ 5 (31%) |
7 | China | 15 | ▲ 5 (33%) |
8 | Exploit | 15 | - 0 (0%) |
9 | Report | 15 | - 0 (0%) |
10 | Vulnerability | 14 | ▲ 1 (7%) |
11 | hacking | 14 | ▲ 9 (64%) |
12 | attack | 12 | ▼ -5 (-42%) |
13 | Kimsuky | 9 | ▲ 4 (44%) |
14 | Victim | 8 | ▼ -7 (-88%) |
15 | Phishing | 8 | ▼ -7 (-88%) |
16 | Update | 8 | - 0 (0%) |
17 | intelligence | 8 | ▲ 1 (13%) |
18 | North Korea | 8 | ▲ 3 (38%) |
19 | Operation | 7 | ▲ 3 (43%) |
20 | c&c | 7 | ▼ -2 (-29%) |
21 | target | 7 | ▼ -5 (-71%) |
22 | securityaffairs | 7 | ▲ 6 (86%) |
23 | Taiwan | 7 | ▲ 3 (43%) |
24 | Ucraina | 6 | ▲ 4 (67%) |
25 | Software | 6 | - 0 (0%) |
26 | unauthorized | 6 | ▲ new |
27 | AI | 6 | ▲ 4 (67%) |
28 | NetWireRC | 6 | ▲ 3 (50%) |
29 | United Kingdom | 6 | ▲ 2 (33%) |
30 | Ransomware | 5 | ▼ -7 (-140%) |
31 | Australia | 5 | - 0 (0%) |
32 | RCE | 5 | ▲ 3 (60%) |
33 | Microsoft | 5 | ▼ -1 (-20%) |
34 | 5 | ▲ 3 (60%) | |
35 | flaw | 5 | ▲ 2 (40%) |
36 | FSA | 5 | ▲ new |
37 | Germany | 5 | ▼ -2 (-40%) |
38 | DslogdRAT | 5 | ▲ new |
39 | Education | 5 | ▲ 1 (20%) |
40 | ZeroDay | 5 | ▲ 2 (40%) |
41 | BlueKeep | 5 | ▲ new |
42 | Canada | 4 | ▲ 1 (25%) |
43 | IoC | 4 | ▼ -2 (-50%) |
44 | RDP | 4 | ▲ new |
45 | fake | 4 | ▲ 3 (75%) |
46 | Distribution | 4 | - 0 (0%) |
47 | Telegram | 4 | ▲ 1 (25%) |
48 | AhnLab | 4 | - 0 (0%) |
49 | Nintendo | 4 | ▲ 3 (75%) |
50 | APT | 4 | ▲ new |
51 | India | 4 | ▼ -1 (-25%) |
52 | 참가 | 3 | ▲ new |
53 | Switch | 3 | ▲ new |
54 | Cryptocurrency | 3 | ▼ -1 (-33%) |
55 | amp | 3 | ▲ new |
56 | Russia | 3 | ▼ -1 (-33%) |
57 | Europe | 3 | ▲ new |
58 | 있다 | 3 | ▲ new |
59 | Italy | 3 | - 0 (0%) |
60 | Government | 3 | ▼ -2 (-67%) |
61 | IoT | 3 | ▲ new |
62 | France | 3 | ▼ -1 (-33%) |
63 | ICS | 3 | ▲ new |
64 | Criminal | 3 | ▼ -7 (-233%) |
65 | Ivanti | 2 | ▲ new |
66 | 협력 | 2 | ▲ new |
67 | 한국 | 2 | ▲ 1 (50%) |
68 | 솔루션 | 2 | ▲ 1 (50%) |
69 | Hacked | 2 | ▲ new |
70 | Cisco | 2 | ▼ -2 (-100%) |
71 | GitHub | 2 | - 0 (0%) |
72 | 2 | ▼ -5 (-250%) | |
73 | 공격 | 2 | ▲ 1 (50%) |
74 | Password | 2 | - 0 (0%) |
75 | 기반 | 2 | ▲ new |
76 | Tick | 2 | ▲ new |
77 | Japanese | 2 | ▼ -2 (-100%) |
78 | SBI | 2 | ▲ new |
79 | Kaspersky | 2 | ▼ -2 (-100%) |
80 | Says | 2 | ▲ new |
81 | Alert | 2 | - 0 (0%) |
82 | conference | 2 | ▲ new |
83 | spyware | 2 | ▲ new |
84 | Rakuten | 2 | ▲ new |
85 | Advertising | 2 | ▼ -6 (-300%) |
86 | CISA | 2 | ▲ 1 (50%) |
87 | powershell | 2 | ▼ -1 (-50%) |
88 | Singapore | 2 | ▼ -3 (-150%) |
89 | Rapidus | 2 | ▲ new |
90 | DPRK | 2 | - 0 (0%) |
91 | Active | 2 | ▲ new |
92 | Android | 2 | ▼ -1 (-50%) |
93 | VBScript | 2 | ▼ -1 (-50%) |
94 | Recorded Future | 1 | ▼ -1 (-100%) |
95 | Hong Kong | 1 | ▲ new |
96 | 증권 | 1 | ▲ new |
97 | 주식 | 1 | ▲ new |
98 | 거래 | 1 | ▲ new |
99 | Earmarks | 1 | ▲ new |
100 | 취약점 | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
NetWireRC |
|
6 (35.3%) |
Ransomware |
|
5 (29.4%) |
DslogdRAT |
|
5 (29.4%) |
RAT |
|
1 (5.9%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Japan |
|
82 (33.3%) |
South Korea |
|
19 (7.7%) |
United States |
|
19 (7.7%) |
일본 |
|
16 (6.5%) |
China |
|
15 (6.1%) |
Threat info
Last 5SNS
(Total : 20)Japan Exploit hacking attack Campaign South Korea Kimsuky Malware APT BlueKeep NetWireRC Vulnerability DslogdRAT RCE target ZeroDay Ransomware Victim Operation Taiwan hacked Phishing Report Attacker Attacks Recorded Future spyware dprk Australia RAT North Korea SECUI AhnLab Update
News
(Total : 62)Japan United States Malware 일본 China Report South Korea Vulnerability Campaign intelligence Phishing North Korea Update c&c Attacker Software United Kingdom Exploit Ucraina Victim Taiwan Operation target Germany Education Microsoft hacking Google India Canada Australia IoC attack Distribution Telegram France Russia Criminal Ransomware ZeroDay AhnLab Government Cryptocurrency RCE IoT Europe Kimsuky Italy VBScript powershell DslogdRAT 한국 Tick Kaspersky Password Android Email Cisco Advertising NetWireRC conference GitHub CISA Singapore Rakuten 안랩 arrest 대만 Hijacking Hong Kong Police Data Center Israel RSA Conference ...
No | Title | Date |
---|---|---|
1 | 한드림넷, ‘재팬IT위크’에 일본시장 특화 보안스위치 신제품 출시 - 데일리시큐 | 2025.04.28 |
2 | S2W, 일본 ‘머티리얼 디지털’과 협력…“전략적 사업 제휴로 일본 시장 공략 가속화” - 데일리시큐 | 2025.04.28 |
3 | DslogdRAT Malware Deployed via Ivanti ICS Zero-Day CVE-2025-0282 in Japan Attacks - The Hacker News | 2025.04.25 |
4 | Toppan’s Chip-Material Unit Tekscend Said to Plan IPO This Year - Bloomberg Technology | 2025.04.24 |
5 | F5, ‘차세대 애플리케이션 전송∙보안’ 플랫폼 공개 - 시큐리티팩트 | 2025.04.24 |
Additional information
No | Title | Date |
---|---|---|
1 | Employee monitoring app exposes users, leaks 21+ million screenshots - Malware.News | 2025.04.28 |
2 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
3 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
4 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
5 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | S2W, 일본 ‘머티리얼 디지털’과 협력…“전략적 사업 제휴로 일본 시장 공략 가속화” - 데일리시큐 | 2025.04.28 |
2 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
3 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
4 | 소프트캠프, 일본 최대 IT전시회 ‘Japan IT Week Spring’ 참가 - 데일리시큐 | 2025.04.24 |
5 | 256 Qubits aus Japan: Fujitsu vervierfacht die Leistung seines neuen Quantencomputers - IT Sicherheitsnews | 2025.04.24 |
View only the last 5 |