Summary: 2025/04/15 18:25

Inquiry period : 2025/04/08 18:25 ~ 2025/04/15 18:25 (7 days), 2,000 search results


전 기간대비 상승한 Top5 연관 키워드는
Update United States Attack target Microsoft 입니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/15 Crypto Firm Bitdeer Prioritizes Mining to Weather Tariff Turmoil
    ㆍ 2025/04/15 China Says US Hacked Networks of 2025 Asian Winter Games
    ㆍ 2025/04/15 마에스트로 포렌식, macOS 포렌식 솔루션 ‘마에스트로 위즈덤’ 런칭

Trend graph by period

Total number of trend targets


Related keyword cloud
Top 100

# Trend Count Comparison
1Malware 347 ▼ -24 (-7%)
2Update 194 ▲ 26 (13%)
3Report 184 ▼ -20 (-11%)
4United States 180 ▲ 20 (11%)
5Attack 165 ▲ 23 (14%)
6target 163 ▲ 3 (2%)
7Ransomware 138 ▼ -15 (-11%)
8Microsoft 125 ▲ 37 (30%)
9Exploit 121 ▼ -3 (-2%)
10Software 103 ▼ -25 (-24%)
11Vulnerability 102 ▲ 13 (13%)
12Alert 99 ▼ -29 (-29%)
13Windows 94 ▲ 28 (30%)
14MWNEWS 90 ▲ 20 (22%)
15AI 88 ▲ 14 (16%)
16Campaign 88 ▼ -34 (-39%)
17Victim 86 ▼ -25 (-29%)
18RCE 86 ▲ 81 (94%)
19Education 79 ▲ 16 (20%)
20Operation 79 ▲ 4 (5%)
21China 76 ▲ 3 (4%)
22hacking 71 ▼ -15 (-21%)
23Phishing 69 ▼ -25 (-36%)
24intelligence 66 ▼ -31 (-47%)
25Google 64 ▲ 3 (5%)
26Email 60 ▼ -17 (-28%)
27Threat 60 ▼ -10 (-17%)
28Advertising 57 ▲ 7 (12%)
29DDoS 53 ▼ -8 (-15%)
30Kaspersky 52 ▼ -22 (-42%)
31Criminal 47 ▼ -7 (-15%)
32Alleged 46 ▼ -14 (-30%)
33Schwachstellen 40 ▲ 6 (15%)
34Russia 40 ▲ 3 (8%)
35South Korea 40 ▼ -7 (-18%)
36access 39 ▲ 17 (44%)
37Government 37 ▼ -10 (-27%)
38US 36 ▲ 2 (6%)
39last 35 ▲ 3 (9%)
40von 34 ▲ 4 (12%)
41North Korea 33 ▼ -13 (-39%)
42Dark 33 ▲ 2 (6%)
43Sale 32 ▼ -9 (-28%)
44Zusammenfassung 31 ▲ 2 (6%)
45April 31 ▲ 10 (32%)
46Mehrere 31 ▲ 3 (10%)
47Sicherheitsnews 31 ▲ 2 (6%)
48taegliche 30 ▲ 3 (10%)
49c&c 30 ▼ -5 (-17%)
50Group 30 ▼ -23 (-77%)
51Ucraina 30 ▲ 8 (27%)
52NetWireRC 29 - 0 (0%)
53Data 29 ▼ -28 (-97%)
54Android 29 ▼ -9 (-31%)
55securityaffairs 29 ▼ -16 (-55%)
56ChatGPT 29 ▼ -4 (-14%)
57ZeroDay 28 ▲ 4 (14%)
58DarkWeb 28 ▼ -35 (-125%)
59India 27 ▲ 3 (11%)
60httpstco 27 ▲ 4 (15%)
61Linux 26 ▼ -6 (-23%)
62code 26 ▲ 10 (38%)
63IoC 25 ▼ -3 (-12%)
64CISA 25 ▼ -1 (-4%)
65breach 25 ▼ -15 (-60%)
66United Kingdom 24 ▲ 8 (33%)
67Stealer 23 ▼ -2 (-9%)
68Schwachstelle 23 ▼ -8 (-35%)
69WhatsApp 22 ▲ 9 (41%)
70Remote 21 ▲ 9 (43%)
71XSS 21 ▲ 12 (57%)
72CVE 21 - 0 (0%)
73advisory 20 ▲ 4 (20%)
74VPN 20 - 0 (0%)
75Fortinet 20 ▲ 18 (90%)
76Website 20 ▼ -6 (-30%)
77NortonLifeLock 20 ▼ -2 (-10%)
78Distribution 20 ▼ -10 (-50%)
79Password 20 ▼ -6 (-30%)
80Apple 19 ▼ -25 (-132%)
81Register 19 ▼ -13 (-68%)
82cloud 19 ▲ 1 (5%)
83Team 19 ▲ 4 (21%)
84WordPress 18 ▼ -1 (-6%)
85Europe 18 ▼ -13 (-72%)
86Artikel 18 ▼ -10 (-56%)
87Leak 18 ▲ 4 (22%)
88ABB 18 ▲ 14 (78%)
89amp 18 ▼ -3 (-17%)
90Cylon 18 ▲ 14 (78%)
91Telegram 17 ▲ 7 (41%)
92plugin 17 ▲ 2 (12%)
93YouTube 17 ▲ 8 (47%)
94Israel 17 - 0 (0%)
95Future 17 ▲ 2 (12%)
96Trump 17 ▼ -8 (-47%)
97webapps 17 ▲ 14 (82%)
98Browser 16 ▼ -4 (-25%)
99powershell 16 ▲ 5 (31%)
100hijack 16 ▼ -4 (-25%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
138 (37.5%)
NetWireRC
29 (7.9%)
Akira
14 (3.8%)
Trojan
14 (3.8%)
RAT
14 (3.8%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Gamaredon
10 (22.7%)
Shuckworm
8 (18.2%)
Lazarus
6 (13.6%)
Volt Typhoon
4 (9.1%)
Kimsuky
3 (6.8%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
121 (19%)
Campaign
88 (13.8%)
RCE
86 (13.5%)
hacking
71 (11.1%)
Phishing
69 (10.8%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
180 (13.8%)
Microsoft
125 (9.6%)
China
76 (5.8%)
Google
64 (4.9%)
Kaspersky
52 (4%)
Malware Type
Top 5

Detailed trend analysis by malware type.

Threat info
Last 5

SNS

(Total : 865)
  Total keyword

target Ransomware Attack Malware Report Victim United States Exploit Update Microsoft DDoS hacking Vulnerability Campaign Kaspersky Windows Phishing Email Operation RCE Attacker DarkWeb North Korea Criminal Education Russia NetWireRC US CVE Stealer China Ucraina IoC Advertising Google C2 dprk India Fortinet Israel c&c APT plugin Akira intelligence Recorded Future Government Password ZeroDay WordPress ChatGPT CISA hijack njRAT Ukraine United Kingdom Africa Spain ...VPN Android Software Oracle Telegram Gamaredon Australia Proofpoint WhatsApp conference RAT Trojan Lumma spyware France Supply chain USA LockBit Shuckworm Open Directory Konni Backdoor GitHub Distribution Linux XWorm arrest CVSS Cryptocurrency powershell payment Chrome Europe Cloudflare Browser Lazarus Symantec PayPal South Korea AhnLab MacOS AsyncRAT Hijacking ESET Opendir UK Indonesia Türkiye Kimsuky Banking Takedown Social Engineering Canada Japan Police VBScript Mandiant BlackSuit Palo Alto Networks Chinese Smishing Black Basta Taiwan ShadowPad GameoverP2P SMB 보고서 Kali Germany SentinelOne Trend Micro RSA Conference NAS Safari UN DDNS MFA ViperSoftX Check Point Viper Vawtrak Facebook Brazil EDR IOCs CrowdStrike Italy Cisco TraderTraitor DarkComet Anonymous Binance WildNeutron ENERGETIC BEAR Attacks Volt Typhoon Campagna VBS RaaS ValleyRAT ThreatMon Rhysida Ransomware Rhysida apt38 Red Team Rapid7 Remcos AgentTesla Maze Colombia Amadey DCRat RansomHouse keylogger SnakeKeylogger Xloader MalSpam Instagram SSRF Discord HijackLoader LummaStealer SECUI Turkey Router GootLoader Dbatloader FakeUpdates SmokeLoader OpenAI Docker VirusTotal AnyDesk LinkedIn 해킹 북한 Iran Singapore Clop Saudi Arabia PlugX SideCopy Remote Code Execution Magento ComputerName ISFB OSINT iot Syrian Microsoft Edge catch Amazon Gmail MDR Targeted DNS McAfee Zero Trust YouTube Lobshot Blue Team

1FalconFeeds.io @FalconFeedsio
???? Ransomware Alert: Pawnee Heights Unified School District 496(https://t.co/BSMCJWt9SR), a public school district dedicated to providing a safe and supportive learning environment that equips students with academic, technical, social, and lifelong skills for success as https://t.co/AYPZuOgxdK
2025.04.15
2Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
API is down, not a issue on my side. It will be up once it's back up. https://t.co/88vo8PCt8S
2025.04.15
3Threat Intelligence @threatintel
#ThreatProtection Turkey’s employment agency (İŞKUR) impersonated in a Snake Keylogger malspam campaign targeting organizations across the country. https://t.co/MobFkRu6Ev #Cybercrime #Cybersecurity
2025.04.15
4Kaspersky @kaspersky
One word. Infinite impact. ???? Watch the full video ???? #KasperskyConnect25 #CyberSecurity https://t.co/zlGPKSFNpN
2025.04.15
5Kaspersky @kaspersky
A legit-looking email. A familiar file-sharing service. A hidden trap. ‼️ Scammers are now exploiting #GetShared to slip malicious files past your defenses. Here’s how the attack works—and how to spot it before you click. ???? https://t.co/WmZAnfs20f #CyberSecurity https://t.co/40VDKtZguX
2025.04.15

News

(Total : 1129)
  Total keyword

Malware Update United States Report attack Software Microsoft Exploit Vulnerability Windows RCE target Education China Campaign Attacker Operation intelligence Google Ransomware Advertising Phishing South Korea hacking Email Victim Criminal Government Android Russia Kaspersky Linux XSS ChatGPT ZeroDay US Apple CISA c&c WhatsApp YouTube Distribution United Kingdom DDoS Ucraina India Europe Remote Code Execution North Korea VPN Cisco Cryptocurrency Browser powershell Data Center MFA Telegram Password NetWireRC Germany IoC Supply chain Twitter ...iPhone Japan conference WordPress GameoverP2P Amazon arrest Australia Java CVSS The Shadow Brokers Iran payment AhnLab Trojan Backdoor Smishing Microsoft Edge GitHub hijack Taiwan Chrome RAT Instagram Social Engineering Vawtrak QRadar Security Suite Africa Canada Palo Alto Networks Fortinet ESET Patch Banking Stealer DarkWeb Oracle LinkedIn Red Hat Facebook Takedown Zero Trust Saudi Arabia 구글 DNS MacOS TikTok DYEPACK CVE RSA Conference Chinese plugin IBM Egypt KISA Forensics 미국 Israel Kakao 교육 FBI IcedID OpenAI SentinelOne Check Point UAE CrowdStrike Red Team DLP VirusTotal France RATel Akamai 피싱 VMware Black Basta Italy Clop Gamaredon SSRF Router Lobshot NSA XDR Shuckworm 한국 Firmware EDR Docker training Spain 일본 PoC Singapore SMB ToddyCat Paloalto 컨퍼런스 Okta Cryptocurrency Miner Cobalt Strike targeted WMI Downloader VBScript Alibaba Hijacking Volt Typhoon IoT Spyware Ukraine 업무 협약 Hong Kong WAF SmokeLoader Botnet Naver UK Phone scam Kali APT Cryptographic key 독일 Black Hat Mandiant KakaoTalk Recorded Future Gmail Cobra Carbon System Tick 취약점 Lazarus Cloudflare IDC 윈도우 LockBit 악성코드 Nato 북한 RevengeRAT 세미나 Fasoo 캐나다 파수 시스코 Ubuntu Police CCTV Deface RaaS Akira keylogger Attacks Anchor SideCopy 포렌식 Tenable Rapid7 Firefox Open Directory 안랩 Emotet Kubernetes NIST Hacked Alureon 세이프브리치 hooking 아랍에미리트 Binance UN Watchdog RSA TP-Link Vendetta 광고 업그레이드 Softcamp 안랩 XDR 크롬 Cobalt Tor USA 카카오 OmniAir Deloitte 콘퍼런스 TraderTraitor FakeUpdates Uptycs Upgrade 스미싱 Iranian MedusaLocker HyperSSL SCADA 우크라이나 APT35 SideWinder ReverseRAT ActionRAT AsyncRAT Spear Phishing RaonSecure SolarWinds DDNS Lumma Copy-Paste 캠페인 깃허브 SystemBC TrickBot Pikabot BumbleBee Entropy ViperSoftX Adwind 블랙햇 보이스피싱 Dropper Raccoon FormBook RedLine Remcos Nanocore RecordBreaker Xloader SparkRAT American Express NirCmd KrakenKeylogger Accenture Clipbanker Magic Kitten Ads 카스퍼스키 Magento Steam German DocuSign DonRoad Team Viper Cambodia Secureworks WannaCry WannaCryptor Malvertising DoTNet ENERGETIC BEAR Splunk Trend Micro xabyss Jupiter Symantec Zscaler CyberArk Darktrace OSINT dailysecu Kill Security 오라클 CatB INCA Internet 잉카인터넷 Konni CVEs NIS AnyDesk Fujitsu 업데이트 Blue Team Stealc Türkiye MgBot Syrian Anonymous

1몽키힙, ‘서울형 키즈카페 청소 AI 리포트 시스템’ 정식 출시… 운영자 중심 서비스 강화 - 데일리시큐2025.04.15
2Crypto Firm Bitdeer Prioritizes Mining to Weather Tariff Turmoil - Bloomberg Technology2025.04.15
3China Says US Hacked Networks of 2025 Asian Winter Games - Bloomberg Technology2025.04.15
4‘2025 서울재즈페스타’, 4월 27일 노들섬에서 개최 - 데일리시큐2025.04.15
5마에스트로 포렌식, macOS 포렌식 솔루션 ‘마에스트로 위즈덤’ 런칭 - 시큐리티팩트2025.04.15

Additional information

Level Description
danger Executed a process and injected code into it
warning File has been identified by 28 AntiVirus engines on VirusTotal as malicious
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Communicates with host for which no DNS query was performed
watch Deletes executed files from disk
watch Manipulates memory of a non-child process indicative of process injection
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Creates executable files on the filesystem
notice Drops an executable to the user AppData folder
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Uses Windows APIs to generate a cryptographic key
Network ET DROP Spamhaus DROP Listed Traffic Inbound group 13
Network ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Network ET INFO Executable Download from dotted-quad Host
Network ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Network ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Network ET POLICY PE EXE or DLL Windows file download HTTP
No Category URL CC ASN Co Date
1malicioushttps://u1.unbentoverwrite.shop/US USCLOUDFLARENET2025.04.15
2malicioushttps://u1.curtainfrown.shop/US USCLOUDFLARENET2025.04.14
3malwarehttps://lumiraseo.com/download/payload.exeDE DE...2025.04.14
4c2http://185.246.113.135:1604/ES ESSoltia Consulting SL2025.04.14
5c2http://45.81.115.40:1951/UA UAmeerfarbig GmbH & Co. KG2025.04.14
View only the last 5
No URL CC ASN Co Reporter Date
1http://60.19.220.214:57536/i
32-bit elf mips Mozi
CN CNCHINA UNICOM China169 Backbonegeenensp2025.04.15
2http://115.49.67.158:42886/i
32-bit elf mips Mozi
CN CNCHINA UNICOM China169 Backbonegeenensp2025.04.15
3http://112.248.124.229:51848/i
32-bit elf mips Mozi
CN CNCHINA UNICOM China169 Backbonegeenensp2025.04.15
4http://138.204.196.254:60966/i
32-bit arm elf Mozi
BR BRIUB Telecom Ltdageenensp2025.04.15
5http://182.126.164.162:57128/i
32-bit elf mips Mozi
CN CNCHINA UNICOM China169 Backbonegeenensp2025.04.15
View only the last 5
Beta Service, If you select keyword, you can check detailed information.