Summary: 2025/04/23 17:41
First reported date: 2020/12/17
Inquiry period : 2025/03/24 17:41 ~ 2025/04/23 17:41 (1 months), 2 search results
전 기간대비 -100% 낮은 트렌드를 보이고 있습니다.
악성코드 유형 Rhysida Alureon 도 새롭게 확인됩니다.
공격기술 Campaign 도 새롭게 확인됩니다.
기관 및 기업 Europe Google Recorded Future 도 새롭게 확인됩니다.
기타 Victim target Advertising Education Chrome 등 신규 키워드도 확인됩니다. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/23 The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale
ㆍ 2025/04/08 When the victimizers become the victims…. RansomHub the victim of a takeover?
참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Malware | 2 | ▼ -1 (-50%) |
2 | Ransomware | 2 | ▼ -1 (-50%) |
3 | SocGholish | 2 | ▼ -2 (-100%) |
4 | Victim | 2 | ▲ new |
5 | Criminal | 1 | - 0 (0%) |
6 | attack | 1 | - 0 (0%) |
7 | target | 1 | ▲ new |
8 | Europe | 1 | ▲ new |
9 | intelligence | 1 | - 0 (0%) |
10 | Government | 1 | - 0 (0%) |
11 | 1 | ▲ new | |
12 | Advertising | 1 | ▲ new |
13 | Education | 1 | ▲ new |
14 | Browser | 1 | - 0 (0%) |
15 | Chrome | 1 | ▲ new |
16 | Update | 1 | - 0 (0%) |
17 | Rhysida | 1 | ▲ new |
18 | Alureon | 1 | ▲ new |
19 | Recorded Future | 1 | ▲ new |
20 | Distribution | 1 | ▼ -1 (-100%) |
21 | Cryptocurrency | 1 | ▲ new |
22 | United States | 1 | ▼ -1 (-100%) |
23 | Campaign | 1 | ▲ new |
24 | Russia | 1 | - 0 (0%) |
25 | Report | 1 | - 0 (0%) |
26 | Kaspersky | 1 | - 0 (0%) |
27 | takeover | 1 | ▲ new |
28 | MWNEWS | 1 | ▲ new |
29 | RansomHub | 1 | ▼ -1 (-100%) |
30 | Trend Micro | 1 | - 0 (0%) |
31 | Rhysid | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
2 (33.3%) |
SocGholish |
|
2 (33.3%) |
Rhysida |
|
1 (16.7%) |
Alureon |
|
1 (16.7%) |

Attacker & Actors
The status of the attacker or attack group being issued.
No data.

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Campaign |
|
1 (100%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Europe |
|
1 (12.5%) |
Government |
|
1 (12.5%) |
|
1 (12.5%) | |
Recorded Future |
|
1 (12.5%) |
United States |
|
1 (12.5%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 2)Malware Ransomware SocGholish Victim Criminal attack target Europe intelligence Government Google Advertising Education Browser Chrome Update Rhysida Alureon Recorded Future Distribution Cryptocurrency United States Campaign Russia Report Kaspersky Trend Micro
No | Title | Date |
---|---|---|
1 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
2 | When the victimizers become the victims…. RansomHub the victim of a takeover? - Malware.News | 2025.04.08 |
Additional information
No | Title | Date |
---|---|---|
1 | Verizon discovers spike in ransomware and exploited vulnerabilities - CyberScoop | 2025.04.23 |
2 | 안랩, 2025년 1분기 피싱 문자 트렌드 보고서 발표 - 데일리시큐 | 2025.04.23 |
3 | Cantor Weighs Partners for $3 Billion Crypto SPAC, FT Reports - Bloomberg Technology | 2025.04.23 |
4 | CVE-2025-32955: Security mechanism bypass in Harden-Runner Github Action - Malware.News | 2025.04.23 |
5 | Cyberattack targets thousands of students, staff members at Baltimore City Public Schools - Malware.News | 2025.04.23 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
2 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
3 | The Massive, Hidden Infrastructure Enabling Big Game Hunting at Scale - Malware.News | 2025.04.23 |
4 | When the victimizers become the victims…. RansomHub the victim of a takeover? - Malware.News | 2025.04.08 |
5 | SocGholish’s Intrusion Techniques Facilitate Distribution of RansomHub Ransomware - Malware.News | 2025.03.14 |
View only the last 5 |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | c2 | https://kdqd.free.thebitmeister.com/orderReview | US ![]() | HostUS | 2025.02.19 |
2 | malicious | https://ywp.guide.borden-carleton.ca/orderReview | US ![]() | AS-COLOCROSSING | 2024.11.21 |
3 | malicious | https://xke.range.cccinvolve.org/orderReview | US ![]() | COGENT-174 | 2024.11.15 |
4 | malicious | https://jqpc.strategies.mvpstrat.com/orderReview | US ![]() | PONYNET | 2024.11.08 |
5 | malicious | https://huwst.range.cccinvolve.org/orderReview | CA ![]() | UNREAL-SERVERS | 2024.11.01 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | https://secure.gatecollegesystem.com/profileLayout SocGholish | US ![]() | AS-CHOOPA | Cryptolaemus1 | 2025.04.23 |
2 | https://cpanel.freein-deed.com/profileLayout SocGholish | CA ![]() | UNREAL-SERVERS | Cryptolaemus1 | 2025.04.22 |
3 | https://booking.driveawayrentals.com/profileLayout SocGholish | US ![]() | SHOCK-1 | Cryptolaemus1 | 2025.04.19 |
4 | https://www.purepassionwellness.com/profileLayout SocGholish | US ![]() | AS-CHOOPA | Cryptolaemus1 | 2025.04.18 |
5 | https://signin.certifiedbk.com/profileLayout SocGholish | RU ![]() | Flex Ltd. | Cryptolaemus1 | 2025.04.17 |
View only the last 5 |