Summary: 2025/04/28 18:24

First reported date: 2011/01/31
Inquiry period : 2025/03/29 18:24 ~ 2025/04/28 18:24 (1 months), 17 search results

전 기간대비 -12% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Distribution Advertising Russia Update target 입니다.
악성코드 유형 Rhadamanthys Black Basta Pteranodon 도 새롭게 확인됩니다.
공격자 Gamaredon 도 새롭게 확인됩니다.
공격기술 Malvertising 도 새롭게 확인됩니다.
기관 및 기업 Binance German Rapid7 도 새롭게 확인됩니다.
기타 WMI httpstcowaThl nw braineecomau JAMESWTWT 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 윈도우 11 보안 기능 VBS Enclaves가 일부 시스템에서 더 이상 사용되지 않음
    ㆍ 2025/04/18 Inside Black Basta: Ransomware Resilience and Evolution After the Leak
    ㆍ 2025/04/17 Gamaredon’s PteroLNK VBScript Malware Infrastructure and TTPs Uncovered by Researchers

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1VBScript 17 ▼ -2 (-12%)
2Malware 12 ▼ -2 (-17%)
3powershell 9 ▼ -1 (-11%)
4Microsoft 8 ▼ -2 (-25%)
5Campaign 8 ▼ -2 (-25%)
6Windows 7 ▼ -2 (-29%)
7c&c 7 ▼ -3 (-43%)
8Report 6 ▼ -5 (-83%)
9IoC 6 ▼ -4 (-67%)
10Distribution 6 ▲ 1 (17%)
11Advertising 5 ▲ 1 (20%)
12Russia 5 ▲ 2 (40%)
13United States 5 ▼ -3 (-60%)
14Update 5 ▲ 2 (40%)
15Phishing 5 ▼ -6 (-120%)
16Vulnerability 4 ▼ -4 (-100%)
17GameoverP2P 4 - 0 (0%)
18target 4 ▲ 1 (25%)
19Email 4 ▲ 1 (25%)
20South Korea 3 - 0 (0%)
21Browser 3 - 0 (0%)
22Exploit 3 ▼ -3 (-100%)
23Kaspersky 3 ▼ -1 (-33%)
24Victim 3 ▼ -5 (-167%)
25Ucraina 3 ▲ 1 (33%)
26Android 3 - 0 (0%)
27Government 3 ▲ 1 (33%)
28Social Engineering 3 - 0 (0%)
29attack 3 - 0 (0%)
30Java 2 ▼ -4 (-200%)
31Linux 2 ▼ -1 (-50%)
32GitHub 2 ▼ -3 (-150%)
33Stealer 2 ▼ -4 (-200%)
34Criminal 2 ▼ -1 (-50%)
35Cryptocurrency 2 ▲ 1 (50%)
36WMI 2 ▲ new
37Operation 2 ▼ -2 (-100%)
38Germany 2 ▲ 1 (50%)
39Taiwan 2 - 0 (0%)
40Japan 2 ▼ -1 (-50%)
41VBS 2 ▲ 1 (50%)
42Software 2 - 0 (0%)
43Rhadamanthys 2 ▲ new
44DCRat 2 ▲ 1 (50%)
45NetWireRC 2 ▼ -3 (-150%)
46Telegram 2 ▼ -1 (-50%)
47North Korea 2 ▼ -1 (-50%)
48Australia 2 ▲ 1 (50%)
49China 2 - 0 (0%)
50abusech 1 - 0 (0%)
51httpstcowaThl 1 ▲ new
52Binance 1 ▲ new
53nw 1 ▲ new
54braineecomau 1 ▲ new
55Twitter 1 ▼ -4 (-400%)
56JAMESWTWT 1 ▲ new
576017257934 1 ▲ new
58DHLSADE 1 ▲ new
59EDR 1 ▲ new
60IcedID 1 ▼ -1 (-100%)
61German 1 ▲ new
62bbc 1 ▲ new
63Malicious Traffic 1 ▲ new
64RAR 1 ▲ new
65Quiroga 1 ▲ new
66LinkedIn 1 ▼ -5 (-500%)
67Ransomware 1 ▼ -2 (-200%)
68기능 1 ▲ new
69윈도우 1 ▲ new
70httpstcooQxkcaRnq 1 ▲ new
71httpsnationaldefensecollegecomcontentkkvbs 1 ▲ new
72bca 1 ▲ new
73stage 1 ▲ new
74Next 1 ▲ new
75ComputerN 1 ▲ new
76VPN 1 - 0 (0%)
77Rapid7 1 ▲ new
78Black Basta 1 ▲ new
79Malvertising 1 ▲ new
80VMware 1 ▲ new
81From 1 ▲ new
82Uruguay 1 ▲ new
83CVvbs 1 ▲ new
84정보 1 ▲ new
85Luciana 1 ▲ new
86Researchers 1 ▲ new
87PteroLNK 1 ▲ new
88Gamaredon 1 ▲ new
89Pteranodon 1 ▲ new
90intelligen 1 ▲ new
91Low 1 - 0 (0%)
92CVSS 1 ▲ new
93공격 1 ▲ new
94sophisticated 1 ▲ new
95Chrome 1 ▼ -1 (-100%)
96Naver 1 ▼ -1 (-100%)
97Kimsuky 1 ▼ -2 (-200%)
98Deobfuscation 1 - 0 (0%)
99StegoCampaign 1 - 0 (0%)
100REFINERY 1 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
GameoverP2P
4 (26.7%)
Rhadamanthys
2 (13.3%)
DCRat
2 (13.3%)
NetWireRC
2 (13.3%)
IcedID
1 (6.7%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Gamaredon
1 (50%)
Kimsuky
1 (50%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
8 (32%)
Phishing
5 (20%)
Exploit
3 (12%)
Social Engineering
3 (12%)
Stealer
2 (8%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Microsoft
8 (15.7%)
Russia
5 (9.8%)
United States
5 (9.8%)
South Korea
3 (5.9%)
Kaspersky
3 (5.9%)
Threat info
Last 5

Additional information

No Title Date
128th April – Threat Intelligence Report - Malware.News2025.04.28
2Navigating Through The Fog - Malware.News2025.04.28
3Huawei Set to Test Powerful AI Chip to Rival Nvidia’s, WSJ Says - Bloomberg Technology2025.04.28
4Gamers Beware! New Attack Targets Gamers to Deploy AgeoStealer Malware - Malware.News2025.04.26
5Threat Hunting: For what, when, and how? - Malware.News2025.04.26
View only the last 5
No data
No data
No data
No URL CC ASN Co Reporter Date
1http://146.19.207.4/tiktok.txt
vbscript
FR FRRiordz2025.02.15
Beta Service, If you select keyword, you can check detailed information.