Summary: 2025/04/17 15:43
First reported date: 2010/11/09
Inquiry period : 2025/03/18 15:43 ~ 2025/04/17 15:43 (1 months), 276 search results
전 기간대비 18% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 hacking securityaffairs Malware United States Exploit 입니다.
악성코드 유형 Clop 도 새롭게 확인됩니다.
공격자 unc5221 도 새롭게 확인됩니다.
기타 amp 해커 Ivanti 정보 WordPress 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 어나니머스, 러시아 해킹.. 국가 DB '전체 분량' 털렸다
ㆍ 2025/04/16 Malicious crypto developer-targeted coding challenges spread infostealers
ㆍ 2025/04/16 China's allegation that NSA hacked Asian Winter Games draws suspicion
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | hacking | 276 | ▲ 50 (18%) |
2 | securityaffairs | 130 | ▲ 37 (28%) |
3 | Malware | 114 | ▲ 22 (19%) |
4 | United States | 49 | ▲ 6 (12%) |
5 | Exploit | 44 | ▲ 4 (9%) |
6 | Report | 41 | ▼ -1 (-2%) |
7 | Campaign | 36 | ▼ -1 (-3%) |
8 | target | 33 | ▲ 8 (24%) |
9 | China | 33 | ▼ -5 (-15%) |
10 | Ransomware | 29 | ▲ 3 (10%) |
11 | Vulnerability | 27 | ▲ 7 (26%) |
12 | attack | 27 | ▼ -9 (-33%) |
13 | Update | 25 | ▲ 8 (32%) |
14 | intelligence | 23 | ▼ -3 (-13%) |
15 | Operation | 22 | ▲ 1 (5%) |
16 | North Korea | 21 | ▼ -4 (-19%) |
17 | CISA | 21 | ▲ 9 (43%) |
18 | Victim | 20 | ▲ 1 (5%) |
19 | Education | 20 | ▲ 3 (15%) |
20 | US | 20 | ▲ 4 (20%) |
21 | Russia | 19 | ▼ -3 (-16%) |
22 | Government | 19 | ▼ -12 (-63%) |
23 | Phishing | 18 | ▲ 2 (11%) |
24 | flaw | 18 | ▲ 17 (94%) |
25 | ZeroDay | 17 | ▲ 6 (35%) |
26 | group | 17 | ▲ 7 (41%) |
27 | Windows | 16 | ▲ 1 (6%) |
28 | Advertising | 16 | - 0 (0%) |
29 | Software | 15 | - 0 (0%) |
30 | 15 | ▼ -3 (-20%) | |
31 | Criminal | 15 | ▼ -10 (-67%) |
32 | Kaspersky | 14 | ▼ -11 (-79%) |
33 | 13 | ▼ -4 (-31%) | |
34 | Microsoft | 13 | ▼ -8 (-62%) |
35 | 공격 | 12 | ▲ 10 (83%) |
36 | Remote Code Execution | 12 | ▼ -13 (-108%) |
37 | Ucraina | 11 | - 0 (0%) |
38 | newsletter | 11 | ▲ 3 (27%) |
39 | Round | 11 | ▲ 4 (36%) |
40 | Password | 10 | ▲ 3 (30%) |
41 | MWNEWS | 10 | ▲ 6 (60%) |
42 | 해킹 | 10 | ▼ -4 (-40%) |
43 | Trojan | 10 | ▲ 8 (80%) |
44 | United Kingdom | 10 | - 0 (0%) |
45 | Cryptocurrency | 10 | ▼ -14 (-140%) |
46 | Oracle | 10 | ▲ 9 (90%) |
47 | 북한 | 10 | ▲ 1 (10%) |
48 | Backdoor | 9 | ▼ -4 (-44%) |
49 | Android | 9 | ▲ 1 (11%) |
50 | FBI | 9 | ▲ 2 (22%) |
51 | Linux | 9 | ▲ 2 (22%) |
52 | 9 | ▲ 1 (11%) | |
53 | NSA | 9 | ▲ 2 (22%) |
54 | DarkWeb | 8 | ▼ -3 (-38%) |
55 | Stealer | 8 | ▼ -6 (-75%) |
56 | Distribution | 8 | ▼ -4 (-50%) |
57 | AI | 8 | ▲ 4 (50%) |
58 | South Korea | 7 | ▼ -1 (-14%) |
59 | Telegram | 7 | ▼ -3 (-43%) |
60 | breach | 7 | ▲ 6 (86%) |
61 | threat | 7 | ▲ 4 (57%) |
62 | Chinese | 7 | ▼ -7 (-100%) |
63 | amp | 7 | ▲ new |
64 | Cloud | 7 | ▲ 6 (86%) |
65 | Cisco | 7 | ▼ -3 (-43%) |
66 | critical | 6 | ▲ 4 (67%) |
67 | NetWireRC | 6 | - 0 (0%) |
68 | Banking | 6 | ▲ 4 (67%) |
69 | ESET | 6 | ▲ 5 (83%) |
70 | hack | 6 | ▲ 4 (67%) |
71 | unc5221 | 6 | ▲ new |
72 | 해커 | 6 | ▲ new |
73 | CVE | 6 | ▲ 4 (67%) |
74 | arrest | 6 | ▲ 2 (33%) |
75 | AFFAIRS | 6 | ▲ 1 (17%) |
76 | Ivanti | 6 | ▲ new |
77 | Ukraine | 6 | ▲ 3 (50%) |
78 | 정보 | 5 | ▲ new |
79 | Pierluigi | 5 | ▲ 1 (20%) |
80 | Cybercrime | 5 | ▲ 4 (80%) |
81 | Recorded Future | 5 | ▲ 3 (60%) |
82 | Australia | 5 | - 0 (0%) |
83 | Lazarus | 5 | ▼ -4 (-80%) |
84 | Chrome | 5 | - 0 (0%) |
85 | France | 5 | ▲ 3 (60%) |
86 | 악성코드 | 5 | ▼ -1 (-20%) |
87 | APT | 5 | ▼ -2 (-40%) |
88 | DDoS | 5 | ▼ -6 (-120%) |
89 | Clop | 5 | ▲ new |
90 | GitHub | 5 | ▼ -5 (-100%) |
91 | Iran | 5 | ▲ 3 (60%) |
92 | MFA | 5 | ▼ -1 (-20%) |
93 | Paganini | 5 | ▲ 1 (20%) |
94 | WordPress | 5 | ▲ new |
95 | RAT | 5 | ▲ 2 (40%) |
96 | Cobalt Strike | 5 | ▲ 1 (20%) |
97 | plugin | 5 | ▲ 4 (80%) |
98 | customer | 4 | ▲ new |
99 | BlackLock | 4 | ▲ new |
100 | Trump | 4 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
29 (43.9%) |
Trojan |
|
10 (15.2%) |
NetWireRC |
|
6 (9.1%) |
Clop |
|
5 (7.6%) |
RAT |
|
5 (7.6%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
unc5221 |
|
6 (27.3%) |
Lazarus |
|
5 (22.7%) |
Anonymous |
|
4 (18.2%) |
Gamaredon |
|
4 (18.2%) |
Volt Typhoon |
|
3 (13.6%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
hacking |
|
276 (65.2%) |
Exploit |
|
44 (10.4%) |
Campaign |
|
36 (8.5%) |
Phishing |
|
18 (4.3%) |
Remote Code Execution |
|
12 (2.8%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
49 (13.5%) |
China |
|
33 (9.1%) |
North Korea |
|
21 (5.8%) |
CISA |
|
21 (5.8%) |
US |
|
20 (5.5%) |
Threat info
Last 5SNS
(Total : 161)hacking Malware Exploit United States US target CISA Ransomware Report China Campaign Update Oracle CVE ZeroDay Vulnerability Trojan attack arrest Android plugin APT Google WordPress Ucraina Banking Microsoft Phishing unc5221 Ukraine Kaspersky Attacker Clop ChatGPT ESET Fortinet Cl0p Telegram Recorded Future Gamaredon MacOS Windows Cobalt Strike Backdoor Password Russia North Korea DPRK WhatsApp Akira Advertising Government ...
News
(Total : 115)hacking Malware Report United States Campaign China intelligence attack Vulnerability Operation Education Ransomware Update Victim North Korea target Government Russia Exploit Criminal Software Phishing Advertising Windows Email Attacker ZeroDay Kaspersky Remote Code Execution Twitter Cryptocurrency Microsoft United Kingdom 해킹 Google DarkWeb 북한 NSA Distribution Linux Stealer Password FBI Ucraina Chinese CISA Backdoor NetWireRC Cisco Lazarus South Korea MFA Australia Iran Taiwan conference LinkedIn DYEPACK DDoS Telegram 악성코드 Anonymous Trojan Android France Oracle Police Tor VirusTotal Volt Typhoon powershell Red Team Chrome ESET GitHub payment c&c RAT VPN India Java US Japan YouTube Clop Palo Alto Networks ...
No | Title | Date |
---|---|---|
1 | 어나니머스, 러시아 해킹.. 국가 DB '전체 분량' 털렸다 - 시큐리티팩트 | 2025.04.17 |
2 | Malicious crypto developer-targeted coding challenges spread infostealers - Malware.News | 2025.04.16 |
3 | 씨큐비스타, K-CTI 2025서 '네트워크 기반 공격자 TTP 탐지 대응방안' 발표 - 데일리시큐 | 2025.04.16 |
4 | China's allegation that NSA hacked Asian Winter Games draws suspicion - Malware.News | 2025.04.16 |
5 | Chinese police say NSA hacked networks of Asian Winter Games - Malware.News | 2025.04.16 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | China's allegation that NSA hacked Asian Winter Games draws suspicion - Malware.News | 2025.04.16 |
2 | Chinese police say NSA hacked networks of Asian Winter Games - Malware.News | 2025.04.16 |
3 | Chinese police say NSA hacked networks of Asian Winter Games - Malware.News | 2025.04.16 |
4 | Crypto Developers Targeted by Python Malware Disguised as Coding Challenges - The Hacker News | 2025.04.15 |
5 | Trump Revenge Tour Targets Cyber Leaders, Elections - Malware.News | 2025.04.15 |
View only the last 5 |