Summary: 2025/04/28 22:33
First reported date: 2011/03/31
Inquiry period : 2025/04/21 22:33 ~ 2025/04/28 22:33 (7 days), 22 search results
전 기간대비 -55% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Kaspersky payment Russia Criminal Social Engineering 입니다.
악성코드 유형 GameoverP2P Black Basta LockBit 도 새롭게 확인됩니다.
공격자 Lazarus PLATINUM 도 새롭게 확인됩니다.
기관 및 기업 Italy 구글 Germany Mexico Amazon Recorded Future 도 새롭게 확인됩니다.
기타 card fake Russian MWNEWS Alpine 등 신규 키워드도 확인됩니다.
안드로이드는 리눅스 커널을 기반으로 구글에서 제작하고 있는 스마트폰과 같은 플랫폼의 모바일 운영 체제와 미들웨어 및 중요 애플리케이션이 포함된 소프트웨어 집합
https://namu.wiki/w/%EC%95%88%EB%93%9C%EB%A1%9C%EC%9D%B4%EB%93%9C(%EC%9A%B4%EC%98%81%EC%B2%B4%EC%A0%9C)
* 최근 뉴스기사 Top3:
ㆍ 2025/04/26 구글 안드로이드 기기 보안 강화 위해 자동 재시작 기능 도입
ㆍ 2025/04/24 Android malware turns phones into malicious tap-to-pay machines
ㆍ 2025/04/24 Android malware turns phones into malicious tap-to-pay machines
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Android | 22 | ▼ -12 (-55%) |
2 | Malware | 17 | ▼ -8 (-47%) |
3 | target | 7 | ▼ -7 (-100%) |
4 | Kaspersky | 6 | ▲ 2 (33%) |
5 | payment | 6 | ▲ 5 (83%) |
6 | Russia | 5 | ▲ 2 (40%) |
7 | Software | 4 | - 0 (0%) |
8 | Report | 4 | ▼ -6 (-150%) |
9 | Criminal | 3 | ▲ 1 (33%) |
10 | 3 | ▼ -7 (-233%) | |
11 | Social Engineering | 3 | ▲ 2 (67%) |
12 | GameoverP2P | 3 | ▲ new |
13 | Cryptocurrency | 3 | ▲ 1 (33%) |
14 | card | 3 | ▲ new |
15 | Victim | 3 | ▼ -2 (-67%) |
16 | Campaign | 3 | ▼ -8 (-267%) |
17 | attack | 3 | ▼ -9 (-300%) |
18 | Exploit | 3 | ▼ -4 (-133%) |
19 | SuperCard | 3 | ▲ 1 (33%) |
20 | Update | 2 | ▼ -10 (-500%) |
21 | fake | 2 | ▲ new |
22 | iOS | 2 | ▼ -1 (-50%) |
23 | dark | 2 | - 0 (0%) |
24 | NetWireRC | 2 | ▲ 1 (50%) |
25 | HyperSSL | 2 | ▲ 1 (50%) |
26 | Russian | 2 | ▲ new |
27 | Italy | 2 | ▲ new |
28 | Trojan | 2 | ▼ -4 (-200%) |
29 | MWNEWS | 2 | ▲ new |
30 | nfc | 2 | ▲ 1 (50%) |
31 | securityaffairs | 2 | - 0 (0%) |
32 | Banking | 2 | - 0 (0%) |
33 | Phishing | 2 | ▼ -6 (-300%) |
34 | hacking | 2 | ▼ -1 (-50%) |
35 | United States | 2 | ▼ -4 (-200%) |
36 | spyware | 2 | ▲ 1 (50%) |
37 | Alpine | 2 | ▲ new |
38 | Quest | 2 | ▲ new |
39 | Smishing | 2 | ▲ 1 (50%) |
40 | hidden | 1 | ▲ new |
41 | Chinese | 1 | ▼ -3 (-300%) |
42 | powershell | 1 | - 0 (0%) |
43 | DoctorWeb | 1 | - 0 (0%) |
44 | tool | 1 | ▲ new |
45 | fraud | 1 | ▲ new |
46 | Distribution | 1 | ▼ -1 (-100%) |
47 | Ucraina | 1 | ▼ -1 (-100%) |
48 | China | 1 | ▼ -10 (-1000%) |
49 | Black Basta | 1 | ▲ new |
50 | VMware | 1 | ▲ new |
51 | North K | 1 | ▲ new |
52 | ZNFC | 1 | ▲ new |
53 | Reading | 1 | - 0 (0%) |
54 | malicious | 1 | ▲ new |
55 | hand | 1 | ▲ new |
56 | Gmail | 1 | ▲ new |
57 | zwischen | 1 | ▲ new |
58 | AndroidSmartphones | 1 | - 0 (0%) |
59 | Samsung | 1 | ▲ new |
60 | Passwörter | 1 | ▲ new |
61 | auch | 1 | ▲ new |
62 | 구글 | 1 | ▲ new |
63 | 도입 | 1 | ▲ new |
64 | 기능 | 1 | ▲ new |
65 | 위해 | 1 | ▲ new |
66 | Firmware | 1 | ▲ new |
67 | taptopay | 1 | ▲ new |
68 | Triada | 1 | ▲ new |
69 | research | 1 | ▲ new |
70 | Kasperskys | 1 | ▲ new |
71 | NFCPowered | 1 | ▲ new |
72 | Lazarus | 1 | ▲ new |
73 | phone | 1 | - 0 (0%) |
74 | RCE | 1 | ▼ -2 (-200%) |
75 | 1 | ▼ -7 (-700%) | |
76 | Germany | 1 | ▲ new |
77 | AndroidSpy | 1 | ▲ new |
78 | program | 1 | ▲ new |
79 | LockBit | 1 | ▲ new |
80 | 삼성 | 1 | ▲ new |
81 | Sea Turtle | 1 | ▲ new |
82 | Government | 1 | ▼ -2 (-200%) |
83 | information | 1 | ▲ new |
84 | message | 1 | ▲ new |
85 | text | 1 | - 0 (0%) |
86 | Password | 1 | ▼ -2 (-200%) |
87 | Operation | 1 | ▲ new |
88 | iPhone | 1 | ▼ -1 (-100%) |
89 | Mexico | 1 | ▲ new |
90 | Amazon | 1 | ▲ new |
91 | Advertising | 1 | - 0 (0%) |
92 | link | 1 | ▲ new |
93 | Apple | 1 | ▼ -2 (-200%) |
94 | Windows | 1 | ▼ -7 (-700%) |
95 | arrest | 1 | ▲ new |
96 | PLATINUM | 1 | ▲ new |
97 | sophisticate | 1 | ▲ new |
98 | Androids | 1 | ▲ new |
99 | platform | 1 | - 0 (0%) |
100 | Recorded Future | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
GameoverP2P |
|
3 (23.1%) |
NetWireRC |
|
2 (15.4%) |
HyperSSL |
|
2 (15.4%) |
Trojan |
|
2 (15.4%) |
Black Basta |
|
1 (7.7%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Lazarus |
|
1 (14.3%) |
PLATINUM |
|
1 (14.3%) |
LOTUS PANDA |
|
1 (14.3%) |
Kimsuky |
|
1 (14.3%) |
Sandworm |
|
1 (14.3%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Social Engineering |
|
3 (18.8%) |
Campaign |
|
3 (18.8%) |
Exploit |
|
3 (18.8%) |
Phishing |
|
2 (12.5%) |
hacking |
|
2 (12.5%) |
Threat info
Last 5SNS
(Total : 9)Android Malware Kaspersky Russia Target spyware GameoverP2P HyperSSL hacking attack China Report Criminal Trojan Cryptocurrency Firmware Exploit payment Telegram Software Chinese Attacker
News
(Total : 13)Android Malware payment target Report Software Attacker Social Engineering Victim Google Campaign Update Italy NetWireRC Smishing Exploit Cryptocurrency United States Phishing attack Banking Criminal LockBit Ucraina Lazarus Sea Turtle APT41 RedEcho LOTUS PANDA Kimsuky Sandworm Distribution APT28 OilRig Cobalt Strike powershell VMware Gmail 구글 Black Basta RCE WhatsApp Germany Amazon Password Operation iPhone Mexico Government Advertising Apple Windows arrest PLATINUM Recorded Future Trojan GameoverP2P Russia Kaspersky RAT DYEPACK Vulnerability ...
No | Title | Date |
---|---|---|
1 | Gmail für Android und iOS: Google sorgt für mehr Flexibilität und bringt neue Gemini-Funktionen - IT Sicherheitsnews | 2025.04.28 |
2 | Samsung: Android-Smartphones speichern auch Passwörter zwischen - IT Sicherheitsnews | 2025.04.28 |
3 | 구글 안드로이드 기기 보안 강화 위해 자동 재시작 기능 도입 - Malware.News | 2025.04.26 |
4 | Android malware turns phones into malicious tap-to-pay machines - Malware.News | 2025.04.24 |
5 | Android malware turns phones into malicious tap-to-pay machines - Malwarebytes Labs | 2025.04.24 |
Additional information
No | Title | Date |
---|---|---|
1 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
2 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
3 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
4 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
5 | IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Gmail für Android und iOS: Google sorgt für mehr Flexibilität und bringt neue Gemini-Funktionen - IT Sicherheitsnews | 2025.04.28 |
2 | 구글 안드로이드 기기 보안 강화 위해 자동 재시작 기능 도입 - Malware.News | 2025.04.26 |
3 | Android malware turns phones into malicious tap-to-pay machines - Malware.News | 2025.04.24 |
4 | Android Spyware Disguised as Alpine Quest App Targets Russian Military Devices - The Hacker News | 2025.04.23 |
5 | 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’ - 시큐리티팩트 | 2025.04.23 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | https://www.kmyjh.top/002.apk android apk SpyNote | ZA ![]() | POWER LINE DATACENTER | JAMESWT_WT | 2025.04.13 |
2 | https://www.kmyjh.top/005.apk android apk SpyNote | ZA ![]() | POWER LINE DATACENTER | JAMESWT_WT | 2025.04.13 |
3 | https://www.kmyjh.top/004.apk android apk SpyNote | ZA ![]() | POWER LINE DATACENTER | JAMESWT_WT | 2025.04.13 |
4 | https://www.kmyjh.top/003.apk android apk SpyNote | ZA ![]() | POWER LINE DATACENTER | JAMESWT_WT | 2025.04.13 |
5 | https://kmyjh.top/app-release.apk android apk SpyNote | ZA ![]() | POWER LINE DATACENTER | JAMESWT_WT | 2025.04.13 |
View only the last 5 |