Summary: 2025/04/28 19:37
First reported date: 2010/11/09
Inquiry period : 2025/04/21 19:37 ~ 2025/04/28 19:37 (7 days), 66 search results
전 기간대비 -26% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Malware Campaign attack South Korea Software 입니다.
악성코드 유형 DslogdRAT MgBot 도 새롭게 확인됩니다.
공격자 Lazarus Tick 도 새롭게 확인됩니다.
기관 및 기업 Google 북한 Spain 도 새롭게 확인됩니다.
기타 정보 Ministry of Science and ICT Abilene Texas fake 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/28 이번엔 보험대리점 뚤렸다.. 잇단 해킹에 금융·통신 '보안 비상'
ㆍ 2025/04/27 북한 라자루스, 한국 금융·IT·통신 분야 겨냥한 ‘오퍼레이션 싱크홀’ 공격 감행
ㆍ 2025/04/27 SKT 통신사 해킹 파일 관련 dbus-srv-bin.txt 주요 내용 분석
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | hacking | 66 | ▼ -17 (-26%) |
2 | securityaffairs | 31 | - 0 (0%) |
3 | Malware | 29 | ▲ 2 (7%) |
4 | Campaign | 15 | ▲ 1 (7%) |
5 | attack | 13 | ▲ 5 (38%) |
6 | South Korea | 13 | ▲ 6 (46%) |
7 | Vulnerability | 9 | - 0 (0%) |
8 | Software | 9 | ▲ 4 (44%) |
9 | Report | 9 | ▼ -6 (-67%) |
10 | Exploit | 9 | ▼ -1 (-11%) |
11 | United States | 8 | ▼ -5 (-63%) |
12 | North Korea | 8 | ▲ 2 (25%) |
13 | Japan | 8 | ▲ 6 (75%) |
14 | Lazarus | 6 | ▲ new |
15 | Kaspersky | 6 | - 0 (0%) |
16 | Update | 6 | ▼ -4 (-67%) |
17 | Cryptocurrency | 6 | ▲ 5 (83%) |
18 | China | 6 | ▼ -7 (-117%) |
19 | 공격 | 5 | ▲ 1 (20%) |
20 | Phishing | 5 | ▼ -3 (-60%) |
21 | FSA | 4 | ▲ 3 (75%) |
22 | Operation | 4 | ▼ -1 (-25%) |
23 | 해킹 | 4 | ▲ 3 (75%) |
24 | Windows | 4 | ▲ 1 (25%) |
25 | Russia | 4 | ▼ -5 (-125%) |
26 | target | 4 | ▼ -7 (-175%) |
27 | 4 | ▲ new | |
28 | 정보 | 4 | ▲ new |
29 | unauthorized | 4 | ▲ 3 (75%) |
30 | Kimsuky | 4 | ▲ 3 (75%) |
31 | KISA | 4 | ▲ 3 (75%) |
32 | Ministry of Science and ICT | 3 | ▲ new |
33 | city | 3 | ▲ 2 (67%) |
34 | ZeroDay | 3 | ▼ -1 (-33%) |
35 | APT | 3 | ▲ 2 (67%) |
36 | 북한 | 3 | ▲ new |
37 | amp | 3 | ▲ 1 (33%) |
38 | Linux | 3 | - 0 (0%) |
39 | Abilene | 3 | ▲ new |
40 | Texas | 3 | ▲ new |
41 | Telegram | 3 | ▼ -1 (-33%) |
42 | fake | 3 | ▲ new |
43 | 3 | ▼ -2 (-67%) | |
44 | cyberattack | 3 | ▲ new |
45 | httpstcohbrsRi | 3 | ▲ new |
46 | RCE | 3 | ▼ -2 (-67%) |
47 | Victim | 3 | - 0 (0%) |
48 | 유출 | 3 | ▲ new |
49 | Telecom | 3 | - 0 (0%) |
50 | Education | 3 | ▼ -2 (-67%) |
51 | NetWireRC | 3 | - 0 (0%) |
52 | Yale | 2 | ▲ new |
53 | giant | 2 | ▲ new |
54 | Docker | 2 | ▲ new |
55 | nfc | 2 | ▲ new |
56 | YNHHS | 2 | ▲ new |
57 | Africa | 2 | - 0 (0%) |
58 | Haven | 2 | ▲ new |
59 | Supply chain | 2 | ▲ 1 (50%) |
60 | mining | 2 | ▲ new |
61 | Health | 2 | ▲ new |
62 | Android | 2 | ▼ -1 (-50%) |
63 | Criminal | 2 | - 0 (0%) |
64 | 한국 | 2 | - 0 (0%) |
65 | South | 2 | - 0 (0%) |
66 | href | 2 | ▲ new |
67 | intelligence | 2 | ▼ -5 (-250%) |
68 | DslogdRAT | 2 | ▲ new |
69 | Ivanti | 2 | ▲ new |
70 | MgBot | 2 | ▲ new |
71 | Connect | 2 | ▲ new |
72 | Korean | 2 | ▲ new |
73 | Ransomware | 2 | ▼ -5 (-250%) |
74 | Spain | 2 | ▲ new |
75 | MWNEWS | 2 | ▼ -3 (-150%) |
76 | Spider | 2 | ▲ new |
77 | Chinese | 2 | ▼ -4 (-200%) |
78 | SKT | 2 | ▲ new |
79 | DarkWeb | 2 | ▲ 1 (50%) |
80 | Government | 2 | ▼ -5 (-250%) |
81 | Crypto | 2 | ▼ -1 (-50%) |
82 | Round | 2 | ▼ -1 (-50%) |
83 | SK | 2 | ▲ new |
84 | RDP | 2 | ▲ new |
85 | Social Engineering | 2 | ▲ 1 (50%) |
86 | BlueKeep | 2 | ▲ new |
87 | Tick | 2 | ▲ new |
88 | c&c | 2 | ▲ new |
89 | compromise | 2 | ▲ new |
90 | USIM | 2 | ▲ new |
91 | Distribution | 2 | ▼ -1 (-50%) |
92 | hacked | 2 | ▼ -1 (-50%) |
93 | 금융 | 2 | ▲ new |
94 | United Kingdom | 2 | - 0 (0%) |
95 | signal | 2 | - 0 (0%) |
96 | Twelve | 2 | - 0 (0%) |
97 | private | 2 | - 0 (0%) |
98 | account | 2 | - 0 (0%) |
99 | newsletter | 2 | ▼ -1 (-50%) |
100 | risk | 2 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
NetWireRC |
|
3 (30%) |
DslogdRAT |
|
2 (20%) |
MgBot |
|
2 (20%) |
Ransomware |
|
2 (20%) |
Botnet |
|
1 (10%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Lazarus |
|
6 (42.9%) |
Kimsuky |
|
4 (28.6%) |
Tick |
|
2 (14.3%) |
Storm-1977 |
|
1 (7.1%) |
라자루스 |
|
1 (7.1%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
South Korea |
|
13 (15.3%) |
United States |
|
8 (9.4%) |
North Korea |
|
8 (9.4%) |
Japan |
|
8 (9.4%) |
Kaspersky |
|
6 (7.1%) |
Threat info
Last 5SNS
(Total : 40)hacking Malware attack Japan Exploit Campaign Kaspersky South Korea APT WhatsApp Russia Android Docker NetWireRC Cryptocurrency Supply chain DslogdRAT Telegram hacked Kimsuky BlueKeep Lazarus Operation Botnet target ZeroDay Coinbase Storm-1977 Microsoft Password Education Africa Ransomware ...
News
(Total : 26)hacking Malware Campaign South Korea Vulnerability Report United States North Korea Software Update China Lazarus attack Cryptocurrency KISA 해킹 Google Exploit Windows Phishing Linux Victim Attacker Operation target RCE 북한 Government DarkWeb Kimsuky ZeroDay intelligence 한국 Kaspersky Spain Education MgBot Distribution c&c Japan United Kingdom Tick Canada Germany GitHub 라자루스 소프트웨어 AhnLab 크롬 Chrome Naver Qualys arrest MDR Amazon Data Center Chinese US ...
No | Title | Date |
---|---|---|
1 | 이번엔 보험대리점 뚤렸다.. 잇단 해킹에 금융·통신 '보안 비상' - 시큐리티팩트 | 2025.04.28 |
2 | 북한 라자루스, 한국 금융·IT·통신 분야 겨냥한 ‘오퍼레이션 싱크홀’ 공격 감행 - 데일리시큐 | 2025.04.27 |
3 | SKT 통신사 해킹 파일 관련 dbus-srv-bin.txt 주요 내용 분석 - Malware.News | 2025.04.27 |
4 | Scattered Spider Hacking Suspect Extradited to US From Spain - Malware.News | 2025.04.26 |
5 | North Korean cyberespionage facilitated by bogus US firms, crackdown underway - Malware.News | 2025.04.25 |
Additional information
No | Title | Date |
---|---|---|
1 | Top Tier Target | What It Takes to Defend a Cybersecurity Company from Today’s Adversaries - Malware.News | 2025.04.28 |
2 | 28th April – Threat Intelligence Report - Malware.News | 2025.04.28 |
3 | Navigating Through The Fog - Malware.News | 2025.04.28 |
4 | Huawei Set to Test Powerful AI Chip to Rival Nvidia’s, WSJ Says - Bloomberg Technology | 2025.04.28 |
5 | Gamers Beware! New Attack Targets Gamers to Deploy AgeoStealer Malware - Malware.News | 2025.04.26 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | 이번엔 보험대리점 뚤렸다.. 잇단 해킹에 금융·통신 '보안 비상' - 시큐리티팩트 | 2025.04.28 |
2 | 이번엔 보험대리점 뚤렸다.. 잇단 해킹에 금융·통신 '보안 비상' - 시큐리티팩트 | 2025.04.28 |
3 | 북한 라자루스, 한국 금융·IT·통신 분야 겨냥한 ‘오퍼레이션 싱크홀’ 공격 감행 - 데일리시큐 | 2025.04.27 |
4 | The Top 10 SOC Influencers Making Waves - Malware.News | 2025.04.25 |
5 | The Top 10 SOC Influencers Making Waves - Malware.News | 2025.04.25 |
View only the last 5 |