Summary: 2025/04/19 11:20
First reported date: 2012/11/14
Inquiry period : 2025/03/20 11:20 ~ 2025/04/19 11:20 (1 months), 150 search results
전 기간대비 -1% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Malware Campaign Report target hacking 입니다.
악성코드 유형 Rhysida Ransomware BlackSuit 도 새롭게 확인됩니다.
공격자 unc5221 Gamaredon 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 Europe ESET France Taiwan US Germany 도 새롭게 확인됩니다.
기타 Ivanti espionage UNC ZeroDay Arkana 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 Hacking group Anonymous targets Russia, releases Trump files
ㆍ 2025/04/16 Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure
ㆍ 2025/04/16 Chinese espionage group leans on open-source tools to mask intrusions
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Group | 150 | ▼ -2 (-1%) |
2 | Ransomware | 79 | ▼ -14 (-18%) |
3 | Victim | 62 | ▼ -6 (-10%) |
4 | Alert | 57 | ▼ -7 (-12%) |
5 | DarkWeb | 47 | ▼ -9 (-19%) |
6 | Malware | 28 | ▲ 2 (7%) |
7 | Campaign | 26 | ▲ 14 (54%) |
8 | Report | 24 | ▲ 10 (42%) |
9 | target | 23 | ▲ 7 (30%) |
10 | hacking | 18 | ▲ 8 (44%) |
11 | Exploit | 18 | ▲ 12 (67%) |
12 | attack | 14 | ▼ -3 (-21%) |
13 | apt | 14 | ▲ 8 (57%) |
14 | China | 14 | ▲ 4 (29%) |
15 | Qilin | 12 | ▲ 8 (67%) |
16 | United States | 11 | ▼ -1 (-9%) |
17 | Akira | 11 | ▲ 2 (18%) |
18 | Backdoor | 10 | ▲ 9 (90%) |
19 | Government | 10 | ▲ 9 (90%) |
20 | Kaspersky | 9 | ▲ 7 (78%) |
21 | securityaffairs | 9 | ▲ 3 (33%) |
22 | threat | 8 | ▲ 3 (38%) |
23 | Windows | 8 | ▲ 6 (75%) |
24 | Russia | 7 | ▲ 5 (71%) |
25 | Operation | 7 | ▲ 2 (29%) |
26 | intelligence | 7 | ▼ -1 (-14%) |
27 | North Korea | 6 | ▼ -2 (-33%) |
28 | Europe | 6 | ▲ new |
29 | unc5221 | 6 | ▲ new |
30 | Sarcoma | 6 | ▲ 5 (83%) |
31 | Criminal | 6 | - 0 (0%) |
32 | Chinese | 5 | - 0 (0%) |
33 | Ivanti | 5 | ▲ new |
34 | ESET | 5 | ▲ new |
35 | Remote Code Execution | 5 | - 0 (0%) |
36 | PLAY | 5 | - 0 (0%) |
37 | espionage | 5 | ▲ new |
38 | Phishing | 5 | ▼ -2 (-40%) |
39 | UNC | 4 | ▲ new |
40 | RansomHub | 4 | ▼ -11 (-275%) |
41 | LockBit | 4 | ▼ -1 (-25%) |
42 | Rhysida | 4 | ▲ 3 (75%) |
43 | RCE | 4 | ▲ new |
44 | Rhysida Ransomware | 4 | ▲ new |
45 | actor | 4 | ▲ 2 (50%) |
46 | ZeroDay | 4 | ▲ new |
47 | France | 4 | ▲ new |
48 | Software | 4 | ▲ 1 (25%) |
49 | South Korea | 4 | - 0 (0%) |
50 | recent | 4 | - 0 (0%) |
51 | Arkana | 3 | ▲ new |
52 | cybercrime | 3 | ▲ 1 (33%) |
53 | BlackSuit | 3 | ▲ new |
54 | Cobalt Strike | 3 | ▲ 2 (67%) |
55 | Monthly | 3 | ▲ 1 (33%) |
56 | Taiwan | 3 | ▲ new |
57 | wow | 3 | ▲ new |
58 | cti | 3 | ▼ -2 (-67%) |
59 | dprk | 3 | ▼ -2 (-67%) |
60 | Update | 3 | - 0 (0%) |
61 | DragonForce | 3 | ▲ 1 (33%) |
62 | AhnLab | 3 | ▼ -1 (-33%) |
63 | MacOS | 3 | ▲ new |
64 | US | 3 | ▲ new |
65 | Russian | 3 | ▲ new |
66 | Spider | 3 | ▲ new |
67 | Scattered | 3 | ▲ new |
68 | Research | 3 | ▲ new |
69 | LYNX | 3 | ▲ 2 (67%) |
70 | MWNEWS | 3 | ▼ -5 (-167%) |
71 | arrest | 3 | ▲ 2 (67%) |
72 | Vulnerability | 3 | ▲ 1 (33%) |
73 | flaw | 3 | ▲ new |
74 | 3 | - 0 (0%) | |
75 | North | 3 | ▲ 1 (33%) |
76 | databreach | 3 | ▲ new |
77 | FIN | 2 | ▲ new |
78 | Israel | 2 | ▲ 1 (50%) |
79 | Spain | 2 | ▼ -2 (-100%) |
80 | Labs | 2 | ▲ new |
81 | DLS | 2 | ▲ 1 (50%) |
82 | MEDUSA | 2 | ▼ -1 (-50%) |
83 | FIN7 | 2 | ▲ new |
84 | Microsoft | 2 | - 0 (0%) |
85 | Earth | 2 | ▲ new |
86 | crypto | 2 | ▲ new |
87 | Password | 2 | ▲ new |
88 | Chinalinked | 2 | ▼ -1 (-50%) |
89 | Gamaredon | 2 | ▲ new |
90 | Cloak | 2 | ▲ new |
91 | Capitals | 2 | ▲ new |
92 | C2 | 2 | ▲ new |
93 | SK | 2 | ▲ new |
94 | Germany | 2 | ▲ new |
95 | March | 2 | ▲ new |
96 | Korea | 2 | ▼ -1 (-50%) |
97 | South | 2 | - 0 (0%) |
98 | Education | 2 | ▼ -1 (-50%) |
99 | ToddyCat | 2 | ▲ new |
100 | Kimsuky | 2 | ▲ 1 (50%) |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
79 (68.7%) |
Akira |
|
11 (9.6%) |
LockBit |
|
4 (3.5%) |
Rhysida |
|
4 (3.5%) |
Rhysida Ransomware |
|
4 (3.5%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
China |
|
14 (13.1%) |
United States |
|
11 (10.3%) |
Government |
|
10 (9.3%) |
Kaspersky |
|
9 (8.4%) |
Russia |
|
7 (6.5%) |
Threat info
Last 5SNS
(Total : 122)Ransomware Victim DarkWeb target Campaign hacking Exploit Report apt Akira Malware Government Backdoor China Kaspersky attack Windows United States intelligence North Korea unc5221 Remote Code Execution ZeroDay ESET Rhysida Rhysida Ransomware Software Europe Phishing Russia LockBit Criminal Cobalt Strike US dprk BlackSuit Operation Gamaredon Education Advertising Taiwan Password Konni ToddyCat Royal Update FIN7 sectora01 France RedCurl WannaCryptor WannaCry India RaaS ...
News
(Total : 28)Malware Report Campaign attack China Ransomware United States Operation Chinese target Exploit hacking APT Criminal South Korea AhnLab RCE Russia Kaspersky Europe intelligence Backdoor Vulnerability arrest Email MacOS Government Windows France Israel c&c Spyware Tick Germany Anonymous C2 Phishing Kimsuky Volt Typhoon Smishing Spain Remote Code Execution Update WhatsApp Android ESET Türkiye Taiwan Iranian Iran CISA Fortinet LockBit ...
No | Title | Date |
---|---|---|
1 | Match Group CTO to Step Down in Latest Executive Shakeup - Bloomberg Technology | 2025.04.19 |
2 | Hacking group Anonymous targets Russia, releases Trump files - Malware.News | 2025.04.17 |
3 | Chinese UNC5174 Group Expands Arsenal with New Open Source Tool and C2 Infrastructure - Malware.News | 2025.04.16 |
4 | Chinese espionage group leans on open-source tools to mask intrusions - CyberScoop | 2025.04.16 |
5 | Smishing Triad: The Scam Group Stealing the World’s Riches - Security Latest- WIRED | 2025.04.14 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
2 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
3 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
4 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
5 | Text scams grow to steal hundreds of millions of dollars - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Hacking group Anonymous targets Russia, releases Trump files - Malware.News | 2025.04.17 |
2 | APT Group Profiles – Larva-24005 - ASEC BLOG | 2025.04.14 |
3 | Qilin takes credit for SK Group compromise - Malware.News | 2025.04.11 |
4 | Germany suspects Russian cyber attack on research group - Malware.News | 2025.04.10 |
5 | March 2025 APT Group Trends (South Korea) - Malware.News | 2025.04.10 |
View only the last 5 |