Summary: 2025/04/17 15:46

First reported date: 2003/08/22
Inquiry period : 2025/03/18 15:46 ~ 2025/04/17 15:46 (1 months), 1,534 search results

전 기간대비 11% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Malware Report MWNEWS attack target 입니다.

software that is intended to damage or disable computers and computer systems.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 ISC Stormcast For Thursday, April 17th, 2025 https://isc.sans.edu/podcastdetail/9412, (Thu, Apr 17th)
    ㆍ 2025/04/17 RedTail, Remnux and Malware Management [Guest Diary], (Wed, Apr 16th)
    ㆍ 2025/04/17 Enterprise mobile apps riddled with sloppy data security

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Malware 1534 ▲ 165 (11%)
2Report 467 ▲ 146 (31%)
3MWNEWS 371 ▲ 98 (26%)
4attack 338 ▲ 41 (12%)
5target 278 ▲ 46 (17%)
6Update 249 ▲ 39 (16%)
7Exploit 245 ▲ 18 (7%)
8Campaign 239 ▼ -14 (-6%)
9United States 213 ▲ 35 (16%)
10Operation 186 ▲ 24 (13%)
11Vulnerability 183 ▲ 33 (18%)
12intelligence 181 ▲ 1 (1%)
13Phishing 176 ▲ 15 (9%)
14Advertising 165 ▲ 30 (18%)
15Software 161 ▲ 39 (24%)
16Remote Code Execution 150 ▼ -42 (-28%)
17Windows 147 ▲ 19 (13%)
18Microsoft 143 ▲ 9 (6%)
19Ransomware 138 ▲ 2 (1%)
20Email 130 ▲ 2 (2%)
21Victim 124 ▲ 2 (2%)
22Criminal 119 ▼ -12 (-10%)
23hacking 114 ▲ 22 (19%)
24Government 106 ▲ 11 (10%)
25China 104 ▲ 34 (33%)
26Google 96 ▲ 10 (10%)
27Kaspersky 95 ▼ -9 (-9%)
28Android 90 ▲ 17 (19%)
29Russia 88 ▲ 7 (8%)
30threat 85 ▲ 19 (22%)
31Education 78 ▼ -24 (-31%)
32IoC 70 ▼ -9 (-13%)
33Distribution 68 ▲ 5 (7%)
34advisory 68 ▲ 15 (22%)
35Stealer 67 ▼ -46 (-69%)
36Password 66 ▲ 14 (21%)
37c&c 66 ▲ 1 (2%)
38Trojan 62 ▲ 26 (42%)
39RCE 61 ▲ 58 (95%)
40GitHub 61 ▼ -8 (-13%)
41AI 60 ▲ 16 (27%)
42CISA 60 ▲ 26 (43%)
43Browser 59 ▲ 9 (15%)
44Cryptocurrency 57 ▼ -11 (-19%)
45NetWireRC 54 ▼ -5 (-9%)
46Backdoor 53 ▼ -6 (-11%)
47Linux 52 ▼ -6 (-12%)
48Supply chain 51 ▲ 22 (43%)
49North Korea 50 ▲ 8 (16%)
50ZeroDay 47 ▲ 9 (19%)
51hijack 46 ▲ 23 (50%)
52securityaffairs 46 ▲ 20 (43%)
53GameoverP2P 41 ▲ 11 (27%)
54powershell 40 ▼ -3 (-8%)
55RATel 40 ▲ 17 (43%)
56LinkedIn 38 ▲ 2 (5%)
57Europe 37 ▲ 6 (16%)
58Social Engineering 37 ▲ 3 (8%)
59DarkWeb 35 ▼ -2 (-6%)
60CVE 35 ▲ 12 (34%)
61Chrome 34 ▲ 12 (35%)
62RAT 34 ▲ 9 (26%)
63breach 34 ▲ 17 (50%)
64Ucraina 32 ▲ 8 (25%)
65malicious 32 ▼ -6 (-19%)
66Telegram 32 ▼ -22 (-69%)
67United Kingdom 31 ▲ 4 (13%)
68MFA 31 ▼ -10 (-32%)
69Banking 31 ▲ 4 (13%)
70Java 30 - 0 (0%)
71NortonLifeLock 29 ▼ -4 (-14%)
72ESET 29 ▲ 10 (34%)
73VPN 29 ▲ 6 (21%)
74code 29 ▲ 2 (7%)
75Data 29 ▲ 17 (59%)
76payment 28 ▼ -10 (-36%)
77Group 28 ▲ 2 (7%)
78Cisco 27 ▼ -5 (-19%)
79Twitter 26 ▼ -12 (-46%)
80Takedown 26 ▲ 1 (4%)
81arrest 26 ▲ 9 (35%)
82Vawtrak 26 ▲ 10 (38%)
83AhnLab 25 ▲ 9 (36%)
84India 25 ▲ 3 (12%)
85MacOS 25 ▼ -8 (-32%)
86Cloud 25 ▲ 5 (20%)
87fake 25 ▲ 9 (36%)
88Cobalt Strike 24 - 0 (0%)
89CVSS 24 ▲ 11 (46%)
90South Korea 23 ▲ 6 (26%)
91Germany 23 ▲ 5 (22%)
92March 23 ▼ -3 (-13%)
93FBI 22 ▲ 6 (27%)
94DYEPACK 22 ▲ 2 (9%)
95Chinese 22 ▲ 5 (23%)
96plugin 22 ▲ 9 (41%)
97Taiwan 22 ▲ 4 (18%)
98Recorded Future 22 ▲ 14 (64%)
99critical 22 ▲ 12 (55%)
100DNS 21 ▲ 5 (24%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
138 (32.2%)
Trojan
62 (14.5%)
NetWireRC
54 (12.6%)
GameoverP2P
41 (9.6%)
RATel
40 (9.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Gamaredon
8 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
245 (19.9%)
Campaign
239 (19.4%)
Phishing
176 (14.3%)
Remote Code Execution
150 (12.2%)
hacking
114 (9.2%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
213 (15.2%)
Microsoft
143 (10.2%)
Government
106 (7.6%)
China
104 (7.4%)
Google
96 (6.9%)
Threat info
Last 5

SNS

(Total : 288)
  Total keyword

Malware hacking target Exploit Campaign Report Android Phishing attack Windows Update Advertising Kaspersky Trojan Attacker hijack North Korea Russia RAT NetWireRC China Ransomware Vulnerability Stealer CISA IoC Distribution MacOS Software Google APT dprk plugin Microsoft Email United States WordPress Backdoor Victim Banking US Telegram Linux Cryptocurrency Recorded Future spyware Gamaredon intelligence CVE Chinese Hijacking Browser Ucraina Remcos GitHub AhnLab Taiwan DarkWeb ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Doctor Web reports that cheap Chinese Android phones are shipping with trojanized WhatsApp and Telegram apps, designed to steal crypto by swapping wallet addresses, with the campaign active since June 2024. #CyberSecurity #Malware https://t.co/c5nERk8d4z
2025.04.17
2Cyber_OSINT @Cyber_O51NT
Cyber threat intelligence reveals insights on Gamaredon’s PteroLNK, highlighting Dead Drop Resolvers and evasive infrastructure linked to the Pterodo malware family, with samples identified between late 2024 and mid-March 2025. #CyberSecurity https://t.co/gw9Z7wlrOS
2025.04.17
3Cyber_OSINT @Cyber_O51NT
Check Point Research reports that APT29 has launched a renewed phishing campaign targeting European diplomats by impersonating a foreign affairs ministry with fake wine-tasting invitations, deploying the GRAPELOADER malware. #CyberSecurity https://t.co/wBarrfcbUa
2025.04.16
4ANY.RUN @anyrun_app
Based on data from 15,000 companies, #ANYRUN's Q1 '25 Malware Trends Report offers insights into the most widespread #malware families, APTs, phishkits, #TTPs, and more ???? Save hours of research and improve your company's threat awareness ???? https://t.co/llbqMTcx6P
2025.04.16
5Kaspersky @kaspersky
Love free online converters? Here’s the catch… They’re easy, but hackers love them too. ???? Here’s how to convert files safely (without the hidden malware surprise) ???? https://t.co/4KMgHU2u8a #DigitalSecurity #CyberSecurity https://t.co/KYxwyVusHg
2025.04.16

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://45.55.147.15:8000/test2.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
2http://45.55.147.15:8000/work1.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
3http://45.55.147.15:8000/test1.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
4http://115.233.60.197:8001/gkd.exe
CobaltStrike exe malware opendir turtleloader
CN CNNo.31,Jin-rong StreetJoker2025.03.26
5http://115.233.60.197:8001/de.exe
CobaltStrike exe malware opendir turtleloader
CN CNNo.31,Jin-rong StreetJoker2025.03.26
View only the last 5
Beta Service, If you select keyword, you can check detailed information.