Summary: 2025/04/17 16:32
First reported date: 2010/02/20
Inquiry period : 2025/04/10 16:32 ~ 2025/04/17 16:32 (7 days), 104 search results
전 기간대비 -13% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Report Update United States China Microsoft 입니다.
악성코드 유형 GraphicalNeutrino 도 새롭게 확인됩니다.
공격자 APT29 Anonymous 도 새롭게 확인됩니다.
공격기술 RCE Hijacking 도 새롭게 확인됩니다.
기관 및 기업 Australia 도 새롭게 확인됩니다.
기타 WhatsApp multiple Point Facebook Snapshot 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis
ㆍ 2025/04/17 Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S
ㆍ 2025/04/16 Threat Intelligence Snapshot: Week 16, 2025
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Campaign | 104 | ▼ -14 (-13%) |
2 | Malware | 62 | ▼ -5 (-8%) |
3 | Report | 42 | ▲ 4 (10%) |
4 | target | 36 | ▼ -1 (-3%) |
5 | Phishing | 33 | ▼ -10 (-30%) |
6 | Update | 25 | ▲ 3 (12%) |
7 | United States | 25 | ▲ 3 (12%) |
8 | RCE | 24 | ▲ new |
9 | China | 24 | ▲ 9 (38%) |
10 | Microsoft | 24 | ▲ 11 (46%) |
11 | Victim | 23 | ▲ 4 (17%) |
12 | Vulnerability | 23 | ▲ 13 (57%) |
13 | attack | 23 | ▼ -4 (-17%) |
14 | intelligence | 19 | ▲ 1 (5%) |
15 | Exploit | 19 | ▼ -7 (-37%) |
16 | Advertising | 18 | ▼ -2 (-11%) |
17 | Windows | 17 | ▲ 2 (12%) |
18 | 17 | ▼ -7 (-41%) | |
19 | Russia | 16 | ▲ 7 (44%) |
20 | Kaspersky | 15 | ▲ 5 (33%) |
21 | Government | 14 | ▲ 1 (7%) |
22 | Criminal | 13 | ▼ -4 (-31%) |
23 | Ransomware | 13 | ▼ -1 (-8%) |
24 | Operation | 12 | ▼ -8 (-67%) |
25 | c&c | 12 | ▼ -2 (-17%) |
26 | Software | 12 | ▼ -3 (-25%) |
27 | hacking | 11 | ▼ -4 (-36%) |
28 | Cryptocurrency | 11 | ▲ 1 (9%) |
29 | Ucraina | 11 | ▲ 7 (64%) |
30 | Telegram | 11 | ▲ 8 (73%) |
31 | Android | 11 | ▲ 7 (64%) |
32 | APT | 11 | ▼ -6 (-55%) |
33 | Linux | 9 | ▲ 4 (44%) |
34 | United Kingdom | 9 | ▲ 5 (56%) |
35 | IoC | 9 | ▼ -10 (-111%) |
36 | ZeroDay | 9 | ▲ 6 (67%) |
37 | North Korea | 9 | ▼ -3 (-33%) |
38 | Europe | 9 | ▲ 6 (67%) |
39 | Distribution | 8 | ▼ -1 (-13%) |
40 | NetWireRC | 8 | ▼ -1 (-13%) |
41 | threat | 8 | ▼ -5 (-63%) |
42 | Trojan | 8 | ▼ -3 (-38%) |
43 | Australia | 7 | ▲ new |
44 | RAT | 6 | ▲ 2 (33%) |
45 | Check Point | 6 | ▲ 5 (83%) |
46 | Group | 6 | ▼ -2 (-33%) |
47 | powershell | 6 | ▼ -1 (-17%) |
48 | Social Engineering | 6 | ▼ -4 (-67%) |
49 | Chinese | 6 | ▲ 4 (67%) |
50 | GameoverP2P | 6 | ▲ 2 (33%) |
51 | Stealer | 5 | ▼ -5 (-100%) |
52 | Takedown | 5 | ▲ 4 (80%) |
53 | Iran | 5 | ▲ 4 (80%) |
54 | Smishing | 5 | ▲ 2 (40%) |
55 | Cisco | 5 | ▲ 4 (80%) |
56 | arrest | 5 | ▲ 4 (80%) |
57 | APT29 | 5 | ▲ new |
58 | Java | 5 | ▲ 1 (20%) |
59 | 5 | ▲ new | |
60 | hijack | 5 | ▲ 4 (80%) |
61 | Hijacking | 5 | ▲ new |
62 | GraphicalNeutrino | 5 | ▲ new |
63 | Taiwan | 5 | ▲ 3 (60%) |
64 | YouTube | 5 | ▲ 2 (40%) |
65 | EDR | 4 | ▲ 1 (25%) |
66 | GitHub | 4 | ▼ -2 (-50%) |
67 | Password | 4 | ▼ -1 (-25%) |
68 | ThreatProtection | 4 | ▼ -4 (-100%) |
69 | 4 | ▼ -4 (-100%) | |
70 | 공격 | 4 | - 0 (0%) |
71 | Ukraine | 4 | ▲ 3 (75%) |
72 | Cobalt Strike | 4 | - 0 (0%) |
73 | VBScript | 4 | ▲ 2 (50%) |
74 | Vawtrak | 4 | ▲ 2 (50%) |
75 | Education | 4 | ▼ -3 (-75%) |
76 | malicious | 4 | ▼ -7 (-175%) |
77 | Canada | 3 | ▲ 2 (67%) |
78 | Russian | 3 | ▲ 2 (67%) |
79 | MalSpam | 3 | ▲ 1 (33%) |
80 | CISA | 3 | ▼ -1 (-33%) |
81 | 3 | ▼ -3 (-100%) | |
82 | Zero Trust | 3 | ▲ 2 (67%) |
83 | payment | 3 | ▼ -5 (-167%) |
84 | Banking | 3 | ▼ -1 (-33%) |
85 | Volt Typhoon | 3 | ▲ 2 (67%) |
86 | Germany | 3 | ▲ 2 (67%) |
87 | multiple | 3 | ▲ new |
88 | Point | 3 | ▲ new |
89 | VPN | 3 | ▼ -1 (-33%) |
90 | ESET | 3 | ▼ -2 (-67%) |
91 | NortonLifeLock | 3 | ▼ -1 (-33%) |
92 | DDoS | 3 | ▲ 1 (33%) |
93 | Browser | 3 | ▼ -6 (-200%) |
94 | Downloader | 3 | - 0 (0%) |
95 | Chrome | 3 | - 0 (0%) |
96 | 3 | ▲ new | |
97 | Snapshot | 3 | ▲ new |
98 | Check | 3 | ▲ new |
99 | 3 | ▼ -1 (-33%) | |
100 | Anonymous | 3 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
13 (20.6%) |
NetWireRC |
|
8 (12.7%) |
Trojan |
|
8 (12.7%) |
RAT |
|
6 (9.5%) |
GameoverP2P |
|
6 (9.5%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
APT29 |
|
5 (38.5%) |
Volt Typhoon |
|
3 (23.1%) |
Anonymous |
|
3 (23.1%) |
Lazarus |
|
2 (15.4%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
25 (10.8%) |
China |
|
24 (10.3%) |
Microsoft |
|
24 (10.3%) |
Russia |
|
16 (6.9%) |
Kaspersky |
|
15 (6.5%) |
Threat info
Last 5SNS
(Total : 36)Campaign target APT Malware Report Phishing China Exploit Ukraine Check Point GraphicalNeutrino APT29 Microsoft United States Ucraina Europe Kaspersky Cryptocurrency Russia Konni Android United Kingdom MalSpam keylogger Malvertising DDoS hacking attack hijack Advertising Hijacking Government Lazarus dprk North Korea Email SnakeKeylogger Türkiye UK SECUI AhnLab Ransomware AgentTesla 보고서 Operation Chinese Telegram Trojan Zscaler Recorded Future ...
News
(Total : 68)Campaign Malware Report Phishing Update target RCE United States Victim Vulnerability attack Microsoft China Attacker intelligence Windows Advertising Exploit Email Criminal Russia Kaspersky c&c Government Ransomware Operation Software Telegram Android Linux hacking ZeroDay IoC NetWireRC Distribution Ucraina Cryptocurrency United Kingdom Trojan North Korea Australia GameoverP2P Social Engineering RAT Europe powershell Cisco Smishing Stealer arrest Takedown Chinese Iran YouTube Taiwan Java Google GitHub WhatsApp Education Vawtrak VBScript Password CISA Germany Canada Cryptocurrency Miner Zero Trust Downloader Chrome Banking Browser Volt Typhoon Check Point Twitter Facebook Cobalt Strike Anonymous VirusTotal EDR hijack payment Hijacking MgBot Apple AsyncRAT SMB LinkedIn FBI India Deface DarkWeb RevengeRAT Israel ...
No | Title | Date |
---|---|---|
1 | Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis - Unit 42 | 2025.04.17 |
2 | Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S - Malware.News | 2025.04.17 |
3 | Threat Intelligence Snapshot: Week 16, 2025 - Malware.News | 2025.04.16 |
4 | Threat Intelligence Snapshot: Week 15, 2025 - Malware.News | 2025.04.16 |
5 | MITRE Crisis: CVE Cash Ends TODAY — CISA says ‘No Lapse’ - Malware.News | 2025.04.16 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S - Malware.News | 2025.04.17 |
2 | Threat Intelligence Snapshot: Week 15, 2025 - Malware.News | 2025.04.16 |
3 | MITRE Crisis: CVE Cash Ends TODAY — CISA says ‘No Lapse’ - Malware.News | 2025.04.16 |
4 | Threat Intelligence Snapshot: Week 14, 2025 - Malware.News | 2025.04.16 |
5 | Threat Intelligence Snapshot: Week 14, 2025 - Malware.News | 2025.04.16 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://comodozeropoint.com/updates/96313727/GoodTEst/Pycnonotidae.zip campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
2 | http://comodozeropoint.com/updates/96313727/GoodTEst/12.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
3 | http://comodozeropoint.com/updates/1736162964/N1/Team.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
4 | http://comodozeropoint.com/updates/5591113345/Choung/unroughened.exe campaign opendir stealer | US ![]() | CLOUDFLARENET | abus3reports | 2024.10.19 |
5 | http://comodozeropoint.com/updates/EvotoInstaller_Setup_1.0.0-256_stable.exe campaign opendir stealer | US ![]() | abus3reports | 2024.10.19 | |
View only the last 5 |