Summary: 2025/05/01 13:10
First reported date: 2010/08/17
Inquiry period : 2025/04/01 13:10 ~ 2025/05/01 13:10 (1 months), 59 search results
전 기간대비 31% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Web DarkWeb Dark Daily Dose 입니다.
공격자 Anonymous 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 North Korea DPRK Mandiant Chinese UN Commvault Japan Spain Canada 도 새롭게 확인됩니다.
기타 AI WinRAR skimmer Stripe WhatsApp 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/30 Ransom & Dark Web Issues Week 1, May 2025
ㆍ 2025/04/29 What privacy? Perplexity wants your data, builds browser to track you and serve ads
ㆍ 2025/04/25 Web skimmer campaign targets Caritas Spain's donation sites
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Web | 59 | ▲ 18 (31%) |
2 | DarkWeb | 29 | ▲ 7 (24%) |
3 | Dark | 28 | ▲ 8 (29%) |
4 | Daily | 16 | ▲ 8 (50%) |
5 | Dose | 16 | ▲ 8 (50%) |
6 | Informer | 16 | ▲ 7 (44%) |
7 | Malware | 13 | ▲ 1 (8%) |
8 | attack | 12 | ▼ -1 (-8%) |
9 | Report | 10 | ▲ 4 (40%) |
10 | Ransomware | 7 | ▲ 3 (43%) |
11 | Browser | 5 | - 0 (0%) |
12 | Exploit | 5 | ▼ -2 (-40%) |
13 | target | 5 | ▼ -1 (-20%) |
14 | Issues | 5 | ▲ 1 (20%) |
15 | Ransom | 5 | ▲ 1 (20%) |
16 | Campaign | 4 | ▲ 1 (25%) |
17 | intelligence | 4 | ▼ -2 (-50%) |
18 | Windows | 4 | ▲ 1 (25%) |
19 | United States | 4 | ▲ 1 (25%) |
20 | Software | 4 | ▲ 1 (25%) |
21 | MWNEWS | 4 | ▲ 2 (50%) |
22 | traffic | 4 | ▲ 3 (75%) |
23 | Vulnerability | 3 | ▼ -1 (-33%) |
24 | South Korea | 3 | - 0 (0%) |
25 | AI | 3 | ▲ new |
26 | North Korea | 3 | ▲ new |
27 | DPRK | 2 | ▲ new |
28 | Mark | 2 | - 0 (0%) |
29 | WinRAR | 2 | ▲ new |
30 | skimmer | 2 | ▲ new |
31 | payment | 2 | - 0 (0%) |
32 | server | 2 | ▲ 1 (50%) |
33 | Stripe | 2 | ▲ new |
34 | Phishing | 2 | ▼ -2 (-100%) |
35 | Cryptocurrency | 2 | ▲ 1 (50%) |
36 | Criminal | 2 | ▼ -1 (-50%) |
37 | 2 | ▲ new | |
38 | Advertising | 2 | - 0 (0%) |
39 | North | 2 | ▲ new |
40 | Victim | 2 | ▲ 1 (50%) |
41 | RCE | 2 | ▲ new |
42 | 1 | - 0 (0%) | |
43 | WMDs | 1 | ▲ new |
44 | Mandiant | 1 | ▲ new |
45 | crypto | 1 | ▲ new |
46 | Korea | 1 | ▲ new |
47 | archivo | 1 | ▲ new |
48 | inside | 1 | ▲ new |
49 | site | 1 | ▲ new |
50 | Rethinking | 1 | ▲ new |
51 | Major | 1 | ▲ new |
52 | China | 1 | ▼ -1 (-100%) |
53 | Doctor | 1 | ▲ new |
54 | cheap | 1 | ▲ new |
55 | Chinese | 1 | ▲ new |
56 | Android | 1 | ▼ -1 (-100%) |
57 | Telegram | 1 | ▼ -1 (-100%) |
58 | Trojan | 1 | - 0 (0%) |
59 | Hunt | 1 | ▲ new |
60 | work | 1 | ▲ new |
61 | Packet | 1 | ▲ new |
62 | Capture | 1 | ▲ new |
63 | network | 1 | ▲ new |
64 | AIPowered | 1 | ▲ new |
65 | Reboot | 1 | ▲ new |
66 | Defense | 1 | ▲ new |
67 | UN | 1 | ▲ new |
68 | Singapore | 1 | - 0 (0%) |
69 | Interesante | 1 | ▲ new |
70 | NortonLifeLock | 1 | ▲ new |
71 | RansomHubs | 1 | ▲ new |
72 | Anonymous | 1 | ▲ new |
73 | India | 1 | - 0 (0%) |
74 | ThreatProtection | 1 | ▲ new |
75 | CVE | 1 | - 0 (0%) |
76 | Commvault | 1 | ▲ new |
77 | ChatGPT | 1 | ▲ new |
78 | empire | 1 | ▲ new |
79 | TikTok | 1 | ▲ new |
80 | Apple | 1 | ▼ -1 (-100%) |
81 | Japan | 1 | ▲ new |
82 | Endlich | 1 | ▲ new |
83 | bald | 1 | ▲ new |
84 | Perplexity | 1 | ▲ new |
85 | privacy | 1 | ▲ new |
86 | search | 1 | ▲ new |
87 | Outlook | 1 | ▲ new |
88 | sitio | 1 | ▲ new |
89 | Market | 1 | ▲ new |
90 | Distribution | 1 | - 0 (0%) |
91 | Messengers | 1 | ▲ new |
92 | Spain | 1 | ▲ new |
93 | Caritas | 1 | ▲ new |
94 | donation | 1 | ▲ new |
95 | WeTheNorth | 1 | ▲ new |
96 | Canadafocused | 1 | ▲ new |
97 | Microsoft | 1 | - 0 (0%) |
98 | Canada | 1 | ▲ new |
99 | Operation | 1 | ▼ -5 (-500%) |
100 | human | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
7 (87.5%) |
Trojan |
|
1 (12.5%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Anonymous |
|
1 (33.3%) |
Kill Security |
|
1 (33.3%) |
Qilin |
|
1 (33.3%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
4 (15.4%) |
South Korea |
|
3 (11.5%) |
North Korea |
|
3 (11.5%) |
DPRK |
|
2 (7.7%) |
|
1 (3.8%) |
Threat info
Last 5SNS
(Total : 37)DarkWeb Vulnerability Windows Campaign Report WinRAR Malware Ransomware China Phishing United States North Korea DPRK WhatsApp Trojan Telegram Android Chinese RCE UN Commvault CVE Microsoft Criminal Exploit Canada Qilin ZeroDay WordPress Attacker ClickFix clearfake Remote Code Execution NAS attack YouTube Deface Advertising intelligence ...
News
(Total : 22)Malware attack Report Browser target Ransomware DarkWeb Software Exploit intelligence South Korea United States North Korea Campaign payment Cryptocurrency DPRK Mandiant Google Phishing Distribution Victim Apple Singapore India Japan WhatsApp Advertising Spain TikTok ChatGPT Operation Education Kill Security Kali Windows AhnLab Email Password Router RCE hijack Firefox Chrome Update Criminal Attacker hacking Anonymous
No | Title | Date |
---|---|---|
1 | Ransom & Dark Web Issues Week 1, May 2025 - ASEC BLOG | 2025.04.30 |
2 | What privacy? Perplexity wants your data, builds browser to track you and serve ads - Malware.News | 2025.04.29 |
3 | Endlich auch in Whatsapp Web: Diese beliebte Funktion des Messengers gibt es bald im Browser - IT Sicherheitsnews | 2025.04.29 |
4 | Web3, cryptocurrency sectors targeted by North Korean hackers - Malware.News | 2025.04.25 |
5 | Web skimmer campaign targets Caritas Spain's donation sites - Malware.News | 2025.04.25 |
Additional information
No | Title | Date |
---|---|---|
1 | Alleged ‘Scattered Spider’ Member Extradited to U.S - Malware.News | 2025.05.01 |
2 | Salt Typhoon hacks ‘a wake up call’ to secure telecom services, lawmakers say - Malware.News | 2025.05.01 |
3 | Watchdog cites potential improvements for State’s cyber diplomacy office amid agency reorg - Malware.News | 2025.05.01 |
4 | Microsoft Posts Strong Revenue Growth on Cloud Unit Expansion - Bloomberg Technology | 2025.05.01 |
5 | Uyghur leaders subjected to malware attack - Malware.News | 2025.05.01 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | What privacy? Perplexity wants your data, builds browser to track you and serve ads - Malware.News | 2025.04.29 |
2 | DPRK Hackers Steal $137M from TRON Users in Single-Day Phishing Attack - The Hacker News | 2025.04.24 |
3 | DPRK Hackers Steal $137M from TRON Users in Single-Day Phishing Attack - The Hacker News | 2025.04.24 |
4 | Statistical Report on Malware Targeting Windows Web Servers in Q1 2025 - ASEC BLOG | 2025.04.04 |
5 | Oracle Sale Claims Found on Hacker Forums, Crypto Wallet Service, and Empik Data Leak - Malware.News | 2025.03.24 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://31.192.232.107:8080/seen/eSign_Agreement.pdf.lnk lnk opendir web | RU ![]() | DaveLikesMalwre | 2025.01.25 | |
2 | http://online0.info:8080/seen/eSign_Agreement.pdf.lnk lnk opendir web | RU ![]() | DaveLikesMalwre | 2025.01.25 | |
3 | https://pvp-rivals.com/jaws.sh web | Llorephie | 2024.04.20 | ||
4 | http://whitesecurity.xyz/674W0dF1.sh web | US ![]() | CLOUDFLARENET | Llorephie | 2024.04.20 |
5 | https://raw.githubusercontent.com/carlosdechia/carlosdechia/main/ExV1 web | US ![]() | FASTLY | Llorephie | 2024.04.20 |
View only the last 5 |