Summary: 2025/04/17 13:17

First reported date: 2012/01/05
Inquiry period : 2025/03/18 13:17 ~ 2025/04/17 13:17 (1 months), 259 search results

전 기간대비 5% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Email Malware Report Campaign United States 입니다.
공격기술 RCE 도 새롭게 확인됩니다.
기타 PoisonSeed 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure
    ㆍ 2025/04/17 Hi, robot: Half of all internet traffic now automated
    ㆍ 2025/04/17 Exploiting SMS: Threat Actors Use Social Engineering to Target Companies

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Email 259 ▲ 14 (5%)
2Malware 130 ▲ 3 (2%)
3Report 99 ▲ 25 (25%)
4Phishing 91 ▼ -2 (-2%)
5attack 72 ▼ -5 (-7%)
6Campaign 72 ▲ 15 (21%)
7target 66 ▼ -4 (-6%)
8United States 64 ▲ 15 (23%)
9Update 58 ▲ 13 (22%)
10Victim 53 ▲ 14 (26%)
11Advertising 47 ▲ 7 (15%)
12intelligence 46 ▼ -8 (-17%)
13Exploit 45 ▼ -11 (-24%)
14Alleged 38 ▲ 17 (45%)
15Password 38 ▲ 8 (21%)
16Microsoft 37 ▲ 4 (11%)
17Criminal 37 ▼ -8 (-22%)
18Operation 33 ▼ -2 (-6%)
19Remote Code Execution 33 ▼ -21 (-64%)
20Windows 30 ▲ 9 (30%)
21Google 29 ▲ 7 (24%)
22Software 27 - 0 (0%)
23data 27 ▲ 9 (33%)
24Government 26 ▼ -10 (-38%)
25Vulnerability 25 ▼ -10 (-40%)
26Kaspersky 23 ▲ 4 (17%)
27Ransomware 22 ▼ -3 (-14%)
28Browser 22 ▲ 3 (14%)
29IoC 22 - 0 (0%)
30Threat 22 ▲ 2 (9%)
31DarkWeb 21 ▼ -22 (-105%)
32Education 21 ▼ -10 (-48%)
33breach 20 ▲ 3 (15%)
34Russia 20 ▲ 3 (15%)
35Stealer 19 ▼ -7 (-37%)
36leak 19 ▲ 17 (89%)
37Sale 18 ▲ 14 (78%)
38ZeroDay 17 ▲ 4 (24%)
39MFA 16 ▼ -4 (-25%)
40c&c 16 ▲ 1 (6%)
41Twitter 16 ▼ -2 (-13%)
42hacking 15 ▼ -3 (-20%)
43GitHub 15 ▼ -1 (-7%)
44LinkedIn 14 ▼ -1 (-7%)
45China 14 - 0 (0%)
46Trojan 14 ▲ 4 (29%)
47Telegram 13 ▼ -1 (-8%)
48RCE 13 ▲ new
49Chrome 13 ▲ 8 (62%)
50Java 13 ▲ 4 (31%)
51NetWireRC 13 ▲ 3 (23%)
52Social Engineering 13 ▼ -1 (-8%)
53Distribution 12 ▼ -1 (-8%)
54Cryptocurrency 12 ▼ -5 (-42%)
55GameoverP2P 12 ▲ 2 (17%)
56powershell 11 ▲ 3 (27%)
57ESET 11 ▲ 3 (27%)
58Android 11 ▲ 5 (45%)
59actor 10 ▲ 2 (20%)
60VPN 10 ▼ -2 (-20%)
61MWNEWS 10 ▲ 2 (20%)
62Backdoor 9 ▼ -3 (-33%)
63US 9 ▲ 7 (78%)
64Banking 9 ▲ 2 (22%)
65information 9 ▼ -1 (-11%)
66Linux 9 ▲ 2 (22%)
67Cisco 9 ▲ 3 (33%)
68Fake 9 ▲ 7 (78%)
69Gmail 9 ▲ 1 (11%)
70Emails 8 ▲ 3 (38%)
71payment 8 ▼ -10 (-125%)
72Vawtrak 7 ▲ 4 (57%)
73RAT 7 - 0 (0%)
74Ucraina 7 ▲ 4 (57%)
75ChatGPT 7 ▼ -2 (-29%)
76Zero Trust 7 ▲ 3 (43%)
77Europe 7 ▲ 2 (29%)
78DNS 7 ▲ 6 (86%)
79Takedown 7 ▼ -2 (-29%)
80EDR 7 ▲ 3 (43%)
81Bank 6 ▲ 5 (83%)
82malicious 6 ▼ -2 (-33%)
83Germany 6 ▲ 1 (17%)
84AhnLab 6 - 0 (0%)
85database 6 ▲ 2 (33%)
86DYEPACK 6 ▼ -1 (-17%)
87AI 6 ▼ -7 (-117%)
88hijack 6 ▲ 4 (67%)
89user 6 ▲ 2 (33%)
90PoisonSeed 6 ▲ new
91YouTube 5 ▲ 3 (60%)
92CISA 5 ▲ 1 (20%)
93RATel 5 ▼ -3 (-60%)
94Check Point 5 ▲ 2 (40%)
95Amazon 5 ▲ 4 (80%)
96arrest 5 ▲ 1 (20%)
97United Kingdom 5 ▲ 3 (60%)
98Anonymous 5 ▲ 3 (60%)
99India 5 ▼ -4 (-80%)
100MalSpam 5 ▼ -3 (-60%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
22 (22.4%)
Trojan
14 (14.3%)
NetWireRC
13 (13.3%)
GameoverP2P
12 (12.2%)
Vawtrak
7 (7.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Anonymous
5 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Phishing
91 (27.5%)
Campaign
72 (21.8%)
Exploit
45 (13.6%)
Remote Code Execution
33 (10%)
Stealer
19 (5.7%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
64 (19.5%)
Microsoft
37 (11.3%)
Google
29 (8.8%)
Government
26 (7.9%)
Kaspersky
23 (7%)
Threat info
Last 5

SNS

(Total : 114)
  Total keyword

Email Phishing Report Campaign attack target United States Malware Password DarkWeb Attacker Exploit Proofpoint US Police Advertising Telegram Twitter Remote Code Execution Java GitHub hacking Gmail Cryptocurrency Government Stealer Browser Victim Vulnerability Kaspersky GootLoader Microsoft Criminal AhnLab Operation PoC ZeroDay North Korea Germany MalSpam USA Education Binance powershell SnakeKeylogger keylogger ...

No Title Date
1Virus Bulletin @virusbtn
The Check Point Research team analyse a renewed APT29 phishing campaign targeting diplomatic entities across Europe. The campaign employs a new loader, called GRAPELOADER, which is downloaded via a link in the phishing email. https://t.co/Pkb5PsOrgj https://t.co/3NczqtgFHb
2025.04.16
2Malwarebytes @Malwarebytes
@Harryik0329 Hi Harry. Could you send us a private message with your email address? We'll have our support team reach out to you. Thank you!
2025.04.16
3Microsoft Threat Intelligence @MsftSecIntel
@sherrod_im In the case of the Russian threat actor Star Blizzard, while their campaigns have always been focused on email credential theft, the actor has persistently introduced new techniques to avoid detection, and either modified or abandoned them once they become publicly known.
2025.04.16
4Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
???????????? Alleged Sale of 180,000 Portugal Leads – $3,000 A threat actor is allegedly selling 180K personal records from Portugal, reportedly extracted from online store databases in SQL format. ???? Record count: 180,000 ???? Data format: Email, Name, Phone ???? Source: Online store SQL https:
2025.04.16
5Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
???????????? Alleged Leak: https://t.co/4gsdFFiRYo (Switzerland) A threat actor has allegedly leaked data from Zytglogge Verlag, a longstanding Swiss publishing house active in literature, dialect, historical and non-fiction works. ???? 4,464 user records ???? Includes: emails, plaintext https://t
2025.04.15

Additional information

Level Description
danger File has been identified by 59 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path
No data
No data
Beta Service, If you select keyword, you can check detailed information.