Summary: 2025/04/28 21:47
First reported date: 2023/05/23
Inquiry period : 2025/03/29 21:47 ~ 2025/04/28 21:47 (1 months), 14 search results
전 기간대비 50% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Rhysida Ransomware Victim Rhysida Ransomware Alert 입니다.
악성코드 유형 Alureon SocGholish SectopRAT NetWireRC BlackSuit RATel XMRig 도 새롭게 확인됩니다.
공격자 UNC5221 도 새롭게 확인됩니다.
공격기술 Campaign hacking 도 새롭게 확인됩니다.
기관 및 기업 United States Brazil Kaspersky Russia Recorded Future Google Europe ThreatMon Government China Germany India Cisco Check Point Apple 도 새롭게 확인됩니다.
기타 MDB Report Oregon Update DarkWeb 등 신규 키워드도 확인됩니다. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/23 The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale
ㆍ 2025/04/17 Extensive Oregon agency data breach admitted by Rhysida ransomware gang
ㆍ 2025/04/07 7th April – Threat Intelligence Report
참고로 동일한 그룹의 악성코드 타입은 WannaCry Sodinokibi Phobos 등 78개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Rhysida | 14 | ▲ 7 (50%) |
2 | Ransomware | 14 | ▲ 8 (57%) |
3 | Victim | 12 | ▲ 7 (58%) |
4 | Rhysida Ransomware | 11 | ▲ 5 (45%) |
5 | Alert | 6 | ▲ 2 (33%) |
6 | Malware | 3 | ▲ 2 (67%) |
7 | Group | 3 | ▲ 1 (33%) |
8 | MDB | 3 | ▲ new |
9 | Report | 3 | ▲ new |
10 | Oregon | 2 | ▲ new |
11 | Update | 2 | ▲ new |
12 | DarkWeb | 2 | ▲ new |
13 | Aços | 2 | ▲ new |
14 | intelligence | 2 | ▲ new |
15 | United States | 2 | ▲ new |
16 | Campaign | 2 | ▲ new |
17 | Favorit | 2 | ▲ new |
18 | attack | 2 | ▲ 1 (50%) |
19 | Distribuidora | 2 | ▲ new |
20 | Srl | 2 | ▲ new |
21 | Capitals | 2 | ▲ new |
22 | Swiss | 2 | ▲ new |
23 | target | 2 | ▲ 1 (50%) |
24 | Distribution | 1 | ▲ new |
25 | Ltda | 1 | ▲ new |
26 | Brazil | 1 | ▲ new |
27 | Milicic | 1 | ▲ new |
28 | SA | 1 | ▲ new |
29 | Argentine | 1 | ▲ new |
30 | Kaspersky | 1 | ▲ new |
31 | Russia | 1 | ▲ new |
32 | Cryptocurrency | 1 | ▲ new |
33 | Clarity | 1 | ▲ new |
34 | Recorded Future | 1 | ▲ new |
35 | Alureon | 1 | ▲ new |
36 | Criminal | 1 | ▲ new |
37 | Chrome | 1 | ▲ new |
38 | Browser | 1 | ▲ new |
39 | Education | 1 | ▲ new |
40 | Advertising | 1 | ▲ new |
41 | 1 | ▲ new | |
42 | Europe | 1 | ▲ new |
43 | SocGholish | 1 | ▲ new |
44 | Rhysid | 1 | ▲ new |
45 | Actor | 1 | ▲ new |
46 | ThreatMon | 1 | ▲ new |
47 | Government | 1 | ▲ new |
48 | Composite | 1 | ▲ new |
49 | MWNEWS | 1 | ▲ new |
50 | SectopRAT | 1 | ▲ new |
51 | Has | 1 | - 0 (0%) |
52 | Fallen | 1 | - 0 (0%) |
53 | Cobalt Strike | 1 | ▲ new |
54 | NetWireRC | 1 | ▲ new |
55 | Vulnerability | 1 | ▲ new |
56 | CVSS | 1 | ▲ new |
57 | Android | 1 | ▲ new |
58 | China | 1 | ▲ new |
59 | Germany | 1 | ▲ new |
60 | India | 1 | ▲ new |
61 | BlackSuit | 1 | ▲ new |
62 | Cisco | 1 | ▲ new |
63 | agency | 1 | ▲ new |
64 | RATel | 1 | ▲ new |
65 | Check Point | 1 | ▲ new |
66 | XMRig | 1 | ▲ new |
67 | hacking | 1 | ▲ new |
68 | Apple | 1 | ▲ new |
69 | ZeroDay | 1 | ▲ new |
70 | UNC5221 | 1 | ▲ new |
71 | Dimension | 1 | ▲ new |
72 | Ventures | 1 | ▲ new |
73 | Inc | 1 | ▲ new |
74 | Canada | 1 | - 0 (0%) |
75 | Department | 1 | ▲ new |
76 | Operation | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Rhysida |
|
14 (30.4%) |
Ransomware |
|
14 (30.4%) |
Rhysida Ransomware |
|
11 (23.9%) |
Alureon |
|
1 (2.2%) |
SocGholish |
|
1 (2.2%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
UNC5221 |
|
1 (100%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
2 (11.8%) |
Brazil |
|
1 (5.9%) |
Kaspersky |
|
1 (5.9%) |
Russia |
|
1 (5.9%) |
Recorded Future |
|
1 (5.9%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 11)Rhysida Ransomware Rhysida Ransomware Victim DarkWeb ThreatMon intelligence Brazil Canada target
News
(Total : 3)Ransomware Report Rhysida Malware Update Victim United States attack Campaign Criminal Kaspersky Russia Cryptocurrency Distribution Recorded Future Alureon Cobalt Strike Chrome Browser Education Advertising Google Government intelligence Europe SocGholish target ZeroDay Operation DarkWeb Vulnerability CVSS Android Attacker China Germany India BlackSuit SectopRAT Rhysida Ransomware Cisco RATel Check Point XMRig hacking Apple NetWireRC UNC5221
No | Title | Date |
---|---|---|
1 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
2 | Extensive Oregon agency data breach admitted by Rhysida ransomware gang - Malware.News | 2025.04.17 |
3 | 7th April – Threat Intelligence Report - Malware.News | 2025.04.07 |
Additional information
No | Title | Date |
---|---|---|
1 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
2 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
3 | IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News | 2025.04.28 |
4 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
5 | 28th April – Threat Intelligence Report - Malware.News | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
2 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
3 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
4 | 7th April – Threat Intelligence Report - Malware.News | 2025.04.07 |
5 | 7th April – Threat Intelligence Report - Malware.News | 2025.04.07 |
View only the last 5 |