Summary: 2025/05/05 03:17
First reported date: 2013/12/31
Inquiry period : 2025/04/05 03:17 ~ 2025/05/05 03:17 (1 months), 17 search results
전 기간대비 29% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 VirusTotal Malware Report Exploit Vulnerability 입니다.
악성코드 유형 LockBit Lumma CoinMiner CACTUS 도 새롭게 확인됩니다.
공격기술 RCE Quishing 도 새롭게 확인됩니다.
기관 및 기업 United Kingdom Apple France FBI 도 새롭게 확인됩니다.
기타 MFA Education Ubuntu Talos ideogramai 등 신규 키워드도 확인됩니다.
VirusTotal은 무료로 파일 검사를 제공하는 웹사이트
* 최근 뉴스기사 Top3:
ㆍ 2025/05/02 Understanding the challenges of securing an NGO
ㆍ 2025/04/30 Exploring the State of AI in Cyber Security: Past, Present, and Future
ㆍ 2025/04/25 Lessons from Ted Lasso for cybersecurity success
Trend graph by period
Related keyword cloud
Top 100Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
5 (23.8%) |
Cryptocurrency Miner |
|
2 (9.5%) |
GameoverP2P |
|
2 (9.5%) |
Trojan |
|
2 (9.5%) |
NetWireRC |
|
2 (9.5%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
APT29 |
|
1 (100%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Exploit |
|
8 (19.5%) |
RCE |
|
8 (19.5%) |
Phishing |
|
7 (17.1%) |
Campaign |
|
7 (17.1%) |
Social Engineering |
|
6 (14.6%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
VirusTotal |
|
17 (24.3%) |
Microsoft |
|
7 (10%) |
United States |
|
6 (8.6%) |
Cisco |
|
5 (7.1%) |
United Kingdom |
|
5 (7.1%) |
Threat info
Last 5SNS
(Total : 4)VirusTotal Malware Ubuntu SHODAN
News
(Total : 13)VirusTotal Malware Report RCE Vulnerability Exploit Attacker Microsoft Phishing Campaign Victim Social Engineering United States IoC CISA Ransomware United Kingdom Cisco Criminal Advertising Update attack MFA c&c intelligence Email RSA Conference Spain Windows Operation Education ChatGPT Software GitHub Linux target Browser Apple France Google Trojan DDoS Government Cryptocurrency Miner China NetWireRC Kaspersky Russia Check Point GameoverP2P Cobalt Strike Quishing Java Vawtrak CACTUS KrakenKeylogger RATel SentinelOne Accenture Distribution Cryptocurrency Akamai DarkWeb conference CoinMiner FBI CVSS Stealer Lumma YouTube Open Directory IoT Backdoor ZeroDay Okta LockBit Takedown APT29 DYEPACK Ubuntu ...
No | Title | Date |
---|---|---|
1 | Understanding the challenges of securing an NGO - Malware.News | 2025.05.02 |
2 | Exploring the State of AI in Cyber Security: Past, Present, and Future - Malware.News | 2025.04.30 |
3 | Lessons from Ted Lasso for cybersecurity success - Malware.News | 2025.04.25 |
4 | Emerging Phishing Techniques: New Threats and Attack Vectors - Malware.News | 2025.04.23 |
5 | CISA Issues Warning Against Using Censys, VirusTotal in Threat Hunting Ops - Malware.News | 2025.04.22 |
Additional information
No | Title | Date |
---|---|---|
1 | Threat Actors Attacking U.S. Citizens Via Social Engineering Attack - Malware.News | 2025.05.04 |
2 | 틱톡, 유럽 사용자 데이터 중국 전송.. 8000억대 벌금 - 시큐리티팩트 | 2025.05.03 |
3 | Saskatoon children’s hospital nurse unlawfully snooped on records of 314 patients: privacy report - Malware.News | 2025.05.03 |
4 | Dating app Raw exposed users’ location data and personal information - Malware.News | 2025.05.03 |
5 | Hacker hired Telangana man to courier threats to Star Health Insurance MD - Malware.News | 2025.05.03 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Understanding the challenges of securing an NGO - Malware.News | 2025.05.02 |
2 | Understanding the challenges of securing an NGO - Malware.News | 2025.05.02 |
3 | Understanding the challenges of securing an NGO - Malware.News | 2025.05.02 |
4 | Understanding the challenges of securing an NGO - Malware.News | 2025.05.02 |
5 | Exploring the State of AI in Cyber Security: Past, Present, and Future - Malware.News | 2025.04.30 |
View only the last 5 |