Summary: 2025/04/17 15:36

First reported date: 2003/08/22
Inquiry period : 2025/04/10 15:36 ~ 2025/04/17 15:36 (7 days), 366 search results

전 기간대비 1% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Malware MWNEWS Report attack Update 입니다.
기관 및 기업 Iran 도 새롭게 확인됩니다.
기타 WhatsApp ResolverRAT Slow Facebook 신규 키워드도 확인됩니다.

software that is intended to damage or disable computers and computer systems.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 ISC Stormcast For Thursday, April 17th, 2025 https://isc.sans.edu/podcastdetail/9412, (Thu, Apr 17th)
    ㆍ 2025/04/17 RedTail, Remnux and Malware Management [Guest Diary], (Wed, Apr 16th)
    ㆍ 2025/04/17 Enterprise mobile apps riddled with sloppy data security

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Malware 366 ▲ 3 (1%)
2MWNEWS 131 ▲ 64 (49%)
3Report 126 ▲ 12 (10%)
4attack 88 ▲ 17 (19%)
5Update 67 ▲ 11 (16%)
6target 64 ▼ -2 (-3%)
7Campaign 62 ▼ -5 (-8%)
8Exploit 56 - 0 (0%)
9RCE 54 ▲ 53 (98%)
10Vulnerability 54 ▲ 13 (24%)
11Operation 44 - 0 (0%)
12Advertising 44 ▲ 5 (11%)
13Phishing 44 ▼ -6 (-14%)
14United States 43 ▼ -10 (-23%)
15intelligence 43 ▼ -3 (-7%)
16Software 40 ▼ -2 (-5%)
17Microsoft 38 ▼ -3 (-8%)
18Windows 35 ▼ -3 (-9%)
19Ransomware 35 ▲ 2 (6%)
20China 34 ▲ 10 (29%)
21Government 34 ▲ 13 (38%)
22Email 32 ▼ -1 (-3%)
23Victim 30 ▼ -3 (-10%)
24threat 25 ▲ 4 (16%)
25Kaspersky 25 ▲ 6 (24%)
26hacking 24 ▼ -9 (-38%)
27Criminal 24 ▼ -6 (-25%)
28Russia 24 ▲ 9 (38%)
29Google 20 ▼ -5 (-25%)
30Android 20 - 0 (0%)
31Education 20 ▼ -2 (-10%)
32c&c 19 ▼ -2 (-11%)
33CISA 18 ▲ 8 (44%)
34AI 17 ▲ 2 (12%)
35North Korea 16 ▲ 5 (31%)
36IoC 16 ▼ -3 (-19%)
37Trojan 14 ▼ -2 (-14%)
38advisory 14 ▼ -6 (-43%)
39Cryptocurrency 14 ▼ -3 (-21%)
40hijack 14 ▲ 11 (79%)
41Europe 14 ▲ 8 (57%)
42United Kingdom 14 ▲ 7 (50%)
43NetWireRC 14 ▲ 2 (14%)
44Linux 13 - 0 (0%)
45Browser 13 ▲ 1 (8%)
46Distribution 13 ▼ -7 (-54%)
47ZeroDay 12 ▼ -1 (-8%)
48CVE 12 ▲ 5 (42%)
49Stealer 12 ▼ -1 (-8%)
50Telegram 12 ▲ 8 (67%)
51GitHub 11 - 0 (0%)
52RAT 11 ▲ 3 (27%)
53WhatsApp 10 ▲ new
54Password 10 ▼ -6 (-60%)
55VPN 10 ▲ 1 (10%)
56Takedown 10 ▲ 5 (50%)
57Ucraina 10 ▲ 4 (40%)
58GameoverP2P 10 ▼ -2 (-20%)
59arrest 9 ▲ 4 (44%)
60powershell 9 ▼ -1 (-11%)
61LinkedIn 9 ▲ 2 (22%)
62group 8 ▲ 2 (25%)
63Social Engineering 8 ▼ -5 (-63%)
64Chrome 8 ▲ 3 (38%)
65Chinese 8 ▲ 5 (63%)
66Cisco 8 ▲ 4 (50%)
67Vawtrak 8 ▲ 3 (38%)
68Code 7 ▼ -1 (-14%)
69Zero Trust 7 ▲ 5 (71%)
70Check Point 7 ▲ 6 (86%)
71Critical 7 ▼ -1 (-14%)
72Supply chain 7 ▼ -8 (-114%)
73breach 7 ▲ 3 (43%)
74Australia 6 ▲ 3 (50%)
75YouTube 6 ▲ 2 (33%)
76Smishing 6 ▲ 3 (50%)
77Backdoor 6 ▼ -14 (-233%)
78EDR 6 ▲ 2 (33%)
79Cobalt Strike 6 ▼ -4 (-67%)
80securityaffairs 6 ▼ -2 (-33%)
81DarkWeb 6 - 0 (0%)
82RATel 6 ▼ -8 (-133%)
83Anonymous 6 ▲ 5 (83%)
84platform 6 - 0 (0%)
85India 6 - 0 (0%)
86payment 6 ▼ -3 (-50%)
87ResolverRAT 6 ▲ new
88malicious 6 ▼ -7 (-117%)
89Slow 6 ▲ new
90NortonLifeLock 6 ▼ -2 (-33%)
91file 6 ▲ 3 (50%)
92DNS 5 ▼ -1 (-20%)
93Facebook 5 ▲ new
94DYEPACK 5 - 0 (0%)
95ISC 5 ▲ 1 (20%)
96httpsisc 5 ▲ 1 (20%)
97Stormcast 5 ▲ 1 (20%)
98Iran 5 ▲ new
99NSA 5 ▼ -2 (-40%)
100Germany 5 ▲ 1 (20%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
35 (34%)
Trojan
14 (13.6%)
NetWireRC
14 (13.6%)
RAT
11 (10.7%)
GameoverP2P
10 (9.7%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Anonymous
6 (40%)
Gamaredon
4 (26.7%)
Lazarus
3 (20%)
TraderTraitor
2 (13.3%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
62 (21.2%)
Exploit
56 (19.2%)
RCE
54 (18.5%)
Phishing
44 (15.1%)
hacking
24 (8.2%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
43 (12%)
Microsoft
38 (10.6%)
China
34 (9.5%)
Government
34 (9.5%)
Kaspersky
25 (7%)
Threat info
Last 5

SNS

(Total : 68)
  Total keyword

Malware Campaign Report attack target Advertising China Android hacking North Korea Exploit Phishing Kaspersky NetWireRC Russia RAT Intelligence Google Trojan Attacker APT WhatsApp Telegram IoC dprk Chinese Ransomware hijack spyware Check Point Cryptocurrency Malvertising Criminal Takedown Software Lazarus Microsoft MacOS LinkedIn Gamaredon Europe Stealer Cloudflare Linux TraderTraitor ...

No Title Date
1Cyber_OSINT @Cyber_O51NT
Doctor Web reports that cheap Chinese Android phones are shipping with trojanized WhatsApp and Telegram apps, designed to steal crypto by swapping wallet addresses, with the campaign active since June 2024. #CyberSecurity #Malware https://t.co/c5nERk8d4z
2025.04.17
2Cyber_OSINT @Cyber_O51NT
Cyber threat intelligence reveals insights on Gamaredon’s PteroLNK, highlighting Dead Drop Resolvers and evasive infrastructure linked to the Pterodo malware family, with samples identified between late 2024 and mid-March 2025. #CyberSecurity https://t.co/gw9Z7wlrOS
2025.04.17
3Cyber_OSINT @Cyber_O51NT
Check Point Research reports that APT29 has launched a renewed phishing campaign targeting European diplomats by impersonating a foreign affairs ministry with fake wine-tasting invitations, deploying the GRAPELOADER malware. #CyberSecurity https://t.co/wBarrfcbUa
2025.04.16
4ANY.RUN @anyrun_app
Based on data from 15,000 companies, #ANYRUN's Q1 '25 Malware Trends Report offers insights into the most widespread #malware families, APTs, phishkits, #TTPs, and more ???? Save hours of research and improve your company's threat awareness ???? https://t.co/llbqMTcx6P
2025.04.16
5Kaspersky @kaspersky
Love free online converters? Here’s the catch… They’re easy, but hackers love them too. ???? Here’s how to convert files safely (without the hidden malware surprise) ???? https://t.co/4KMgHU2u8a #DigitalSecurity #CyberSecurity https://t.co/KYxwyVusHg
2025.04.16

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://45.55.147.15:8000/test2.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
2http://45.55.147.15:8000/work1.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
3http://45.55.147.15:8000/test1.exe
exe malware open-dir Sliver
US USDIGITALOCEAN-ASNJoker2025.03.28
4http://115.233.60.197:8001/gkd.exe
CobaltStrike exe malware opendir turtleloader
CN CNNo.31,Jin-rong StreetJoker2025.03.26
5http://115.233.60.197:8001/de.exe
CobaltStrike exe malware opendir turtleloader
CN CNNo.31,Jin-rong StreetJoker2025.03.26
View only the last 5
Beta Service, If you select keyword, you can check detailed information.