Summary: 2025/04/19 11:17
First reported date: 2014/05/16
Inquiry period : 2025/03/20 11:17 ~ 2025/04/19 11:17 (1 months), 40 search results
전 기간대비 28% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 EDR Malware attack United States Exploit 입니다.
악성코드 유형 TONESHELL Vawtrak Lumma AsyncRAT Stealc Rhadamanthys BianLian SmokeLoader 도 새롭게 확인됩니다.
공격자 MuddyWater 도 새롭게 확인됩니다.
공격기술 Dropper RCE Hijacking 도 새롭게 확인됩니다.
기관 및 기업 Zscaler ESET 카스퍼스키 도 새롭게 확인됩니다.
기타 MUSTANG PANDA Chrome Urgent Mustang keylogger 등 신규 키워드도 확인됩니다.
Endpoint Detection and Response (EDR) solutions
* 최근 뉴스기사 Top3:
ㆍ 2025/04/18 Dark Web Profile: Flax Typhoon
ㆍ 2025/04/18 Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates
ㆍ 2025/04/17 Chinese Hacker Group Mustang Panda Bypass EDR Detection With New Hacking Tools
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | EDR | 40 | ▲ 11 (28%) |
2 | Malware | 21 | ▲ 1 (5%) |
3 | attack | 17 | ▲ 11 (65%) |
4 | United States | 13 | ▲ 6 (46%) |
5 | Exploit | 13 | ▲ 1 (8%) |
6 | Kaspersky | 13 | ▲ 7 (54%) |
7 | target | 13 | ▲ 8 (62%) |
8 | Campaign | 12 | ▼ -1 (-8%) |
9 | Report | 12 | - 0 (0%) |
10 | Victim | 12 | ▲ 3 (25%) |
11 | Advertising | 12 | ▲ 7 (58%) |
12 | Windows | 11 | ▲ 3 (27%) |
13 | Update | 11 | - 0 (0%) |
14 | Operation | 11 | ▲ 4 (36%) |
15 | Ransomware | 10 | ▼ -2 (-20%) |
16 | Education | 10 | ▲ 4 (40%) |
17 | Government | 9 | ▲ 6 (67%) |
18 | Software | 8 | ▲ 4 (50%) |
19 | Microsoft | 8 | ▲ 2 (25%) |
20 | Backdoor | 8 | ▲ 5 (63%) |
21 | Zscaler | 7 | ▲ new |
22 | ESET | 7 | ▲ new |
23 | Cobalt Strike | 7 | ▲ 2 (29%) |
24 | Vulnerability | 7 | ▼ -4 (-57%) |
25 | intelligence | 7 | ▲ 1 (14%) |
26 | GameoverP2P | 7 | ▲ 3 (43%) |
27 | c&c | 7 | ▲ 2 (29%) |
28 | 6 | ▲ 3 (50%) | |
29 | GitHub | 6 | ▲ 3 (50%) |
30 | MUSTANG PANDA | 6 | ▲ new |
31 | IoC | 6 | ▲ 2 (33%) |
32 | hijack | 6 | ▲ 5 (83%) |
33 | ZeroDay | 6 | ▲ 4 (67%) |
34 | powershell | 5 | ▼ -1 (-20%) |
35 | 5 | - 0 (0%) | |
36 | China | 5 | ▲ 1 (20%) |
37 | hacking | 5 | ▲ 1 (20%) |
38 | 5 | ▲ 3 (60%) | |
39 | Remote Code Execution | 5 | ▼ -5 (-100%) |
40 | Phishing | 5 | ▼ -4 (-80%) |
41 | Chrome | 5 | ▲ new |
42 | Stealer | 5 | ▲ 4 (80%) |
43 | Urgent | 4 | ▲ new |
44 | TONESHELL | 4 | ▲ new |
45 | Mustang | 4 | ▲ new |
46 | keylogger | 4 | ▲ new |
47 | Targeted | 4 | ▲ new |
48 | Exploited | 4 | ▲ new |
49 | Red Team | 3 | ▲ 2 (67%) |
50 | DarkWeb | 3 | ▼ -3 (-100%) |
51 | Detection | 3 | ▲ 2 (67%) |
52 | Trojan | 3 | - 0 (0%) |
53 | Panda | 3 | ▲ new |
54 | Vawtrak | 3 | ▲ new |
55 | MFA | 3 | ▼ -5 (-167%) |
56 | Lumma | 3 | ▲ new |
57 | Next | 3 | ▲ new |
58 | 테스트 | 2 | ▲ new |
59 | AsyncRAT | 2 | ▲ new |
60 | Russia | 2 | ▲ 1 (50%) |
61 | Social Engineering | 2 | ▼ -2 (-100%) |
62 | NetWireRC | 2 | ▼ -1 (-50%) |
63 | Dropper | 2 | ▲ new |
64 | Firmware | 2 | ▲ new |
65 | 연속 | 2 | ▲ new |
66 | RCE | 2 | ▲ new |
67 | 카스퍼스키 | 2 | ▲ new |
68 | Leader | 2 | ▲ new |
69 | Strategic | 2 | ▲ new |
70 | Hijacking | 2 | ▲ new |
71 | VPN | 2 | ▲ 1 (50%) |
72 | Iran | 2 | - 0 (0%) |
73 | Stealc | 2 | ▲ new |
74 | CISA | 2 | ▲ 1 (50%) |
75 | thread | 2 | ▲ new |
76 | VBScript | 2 | ▲ new |
77 | 공격 | 2 | ▲ new |
78 | Alureon | 2 | ▲ 1 (50%) |
79 | RansomHub | 2 | ▲ new |
80 | IcedID | 2 | ▲ 1 (50%) |
81 | driver | 2 | - 0 (0%) |
82 | landscape | 2 | ▲ new |
83 | EDRasaService | 2 | ▲ new |
84 | securityaffairs | 2 | ▲ 1 (50%) |
85 | cybercrime | 2 | ▲ new |
86 | Medusa | 2 | ▲ new |
87 | file | 2 | ▲ new |
88 | Linux | 2 | ▼ -1 (-50%) |
89 | Rhadamanthys | 2 | ▲ new |
90 | Criminal | 2 | ▼ -5 (-250%) |
91 | XDR | 2 | ▲ 1 (50%) |
92 | MuddyWater | 2 | ▲ new |
93 | BianLian | 2 | ▲ new |
94 | Check Point | 2 | - 0 (0%) |
95 | schtasks | 2 | - 0 (0%) |
96 | Java | 2 | ▲ new |
97 | SmokeLoader | 2 | ▲ new |
98 | tool | 2 | ▲ new |
99 | Jungian | 1 | ▲ new |
100 | lo | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
10 (21.3%) |
GameoverP2P |
|
7 (14.9%) |
TONESHELL |
|
4 (8.5%) |
Trojan |
|
3 (6.4%) |
Vawtrak |
|
3 (6.4%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
MuddyWater |
|
2 (100%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
13 (16.9%) |
Kaspersky |
|
13 (16.9%) |
Government |
|
9 (11.7%) |
Microsoft |
|
8 (10.4%) |
Zscaler |
|
7 (9.1%) |
Threat info
Last 5SNS
(Total : 14)EDR attack Kaspersky Operation Exploit target Education Government Victim Chrome Targeted ZeroDay Cobalt Strike MUSTANG PANDA keylogger Zscaler GameoverP2P hacking Ransomware ESET Campaign hijack Check Point Advertising Hijacking Malware Phishing Email BianLian
News
(Total : 26)EDR Malware United States Report Attacker Update Windows Advertising Campaign attack Exploit Software Ransomware target Microsoft Backdoor c&c Victim intelligence Vulnerability Kaspersky GitHub IoC ESET LinkedIn Operation China Stealer GameoverP2P powershell Remote Code Execution Education hijack Twitter Cobalt Strike Zscaler TONESHELL MUSTANG PANDA Email Government Phishing hacking Red Team MFA DarkWeb Lumma Trojan Vawtrak Criminal Social Engineering Java VPN CISA Firmware AsyncRAT NetWireRC MuddyWater VBScript Russia IcedID Stealc RCE 카스퍼스키 ZeroDay Iran Dropper keylogger SmokeLoader XDR schtasks Alureon Linux Rhadamanthys PoC 세이프브리치 Tenable Check Point Emotet Cryptocurrency hooking Saudi Arabia ChatGPT South Korea Taiwan ...
No | Title | Date |
---|---|---|
1 | Dark Web Profile: Flax Typhoon - Malware.News | 2025.04.18 |
2 | Mustang Panda Targets Myanmar With StarProxy, EDR Bypass, and TONESHELL Updates - The Hacker News | 2025.04.18 |
3 | Chinese Hacker Group Mustang Panda Bypass EDR Detection With New Hacking Tools - Malware.News | 2025.04.17 |
4 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
5 | Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1 - Malware.News | 2025.04.17 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
2 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
3 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
4 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
5 | Text scams grow to steal hundreds of millions of dollars - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Dark Web Profile: Flax Typhoon - Malware.News | 2025.04.18 |
2 | Dark Web Profile: Flax Typhoon - Malware.News | 2025.04.18 |
3 | Chinese Hacker Group Mustang Panda Bypass EDR Detection With New Hacking Tools - Malware.News | 2025.04.17 |
4 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
5 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
View only the last 5 |