Summary: 2025/04/19 12:35
First reported date: 2013/01/30
Inquiry period : 2025/04/12 12:35 ~ 2025/04/19 12:35 (7 days), 40 search results
전 기간대비 18% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 North Korea dprk cti Malware Kimsuky 입니다.
악성코드 유형 RokRAT 도 새롭게 확인됩니다.
공격자 TraderTraitor sectora01 APT37 도 새롭게 확인됩니다.
기관 및 기업 Proofpoint SECUI German 도 새롭게 확인됩니다.
기타 crypto Slow Pisces itworker Developers 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns
ㆍ 2025/04/17 Developers in the crosshairs of notorious DPRK crew 'Slow Pisces'
ㆍ 2025/04/17 북한 김수키(Kimsuky)에서 만든악성코드-KxS 북한 수해 인터뷰 요청서(대문?아카데미 이?열 이사장님).lnk(2025.4.5)
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | North Korea | 40 | ▲ 7 (18%) |
2 | dprk | 23 | ▲ 11 (48%) |
3 | cti | 19 | ▲ 14 (74%) |
4 | Malware | 16 | ▲ 2 (13%) |
5 | Kimsuky | 8 | ▲ 2 (25%) |
6 | North | 8 | - 0 (0%) |
7 | Campaign | 8 | ▼ -4 (-50%) |
8 | Report | 8 | ▼ -1 (-13%) |
9 | Russia | 7 | ▲ 3 (43%) |
10 | target | 7 | ▲ 6 (86%) |
11 | ClickFix | 7 | ▲ 6 (86%) |
12 | hacking | 6 | ▼ -1 (-17%) |
13 | Kaspersky | 6 | ▲ 3 (50%) |
14 | Iran | 6 | ▲ 3 (50%) |
15 | Konni | 5 | - 0 (0%) |
16 | Korea | 5 | ▲ 3 (60%) |
17 | crypto | 5 | ▲ new |
18 | lnk | 4 | ▲ 1 (25%) |
19 | Stealer | 4 | ▲ 3 (75%) |
20 | Phishing | 4 | ▼ -3 (-75%) |
21 | 그룹 | 4 | ▲ 3 (75%) |
22 | TraderTraitor | 4 | ▲ new |
23 | Lazarus | 4 | ▼ -3 (-75%) |
24 | Social Engineering | 4 | ▲ 3 (75%) |
25 | Slow | 4 | ▲ new |
26 | APT | 3 | ▼ -2 (-67%) |
27 | Pisces | 3 | ▲ new |
28 | Vulnerability | 3 | ▼ -2 (-67%) |
29 | 공격 | 3 | ▲ 1 (33%) |
30 | Korean | 3 | ▼ -1 (-33%) |
31 | itworker | 3 | ▲ new |
32 | Developers | 3 | ▲ new |
33 | Proofpoint | 3 | ▲ new |
34 | socialengineering | 2 | ▲ new |
35 | Criminal | 2 | - 0 (0%) |
36 | trend | 2 | ▲ new |
37 | Advertising | 2 | - 0 (0%) |
38 | Operation | 2 | - 0 (0%) |
39 | slides | 2 | ▲ new |
40 | StateSponsored | 2 | ▲ new |
41 | Japan | 2 | ▲ 1 (50%) |
42 | Threat | 2 | ▲ new |
43 | AhnLab | 2 | ▲ 1 (50%) |
44 | SECUI | 2 | ▲ new |
45 | ta427 | 2 | ▲ new |
46 | Workers | 2 | ▲ new |
47 | 보고서 | 2 | ▲ new |
48 | Cryptocurrency | 2 | ▼ -1 (-50%) |
49 | attack | 2 | - 0 (0%) |
50 | 북한 | 2 | ▼ -5 (-250%) |
51 | 김수 | 2 | ▲ new |
52 | Coding | 2 | ▲ new |
53 | ZOTH | 2 | ▲ new |
54 | powershell | 2 | ▲ 1 (50%) |
55 | MWNEWS | 2 | ▲ new |
56 | China | 2 | ▼ -4 (-200%) |
57 | United States | 2 | ▼ -5 (-250%) |
58 | Kings | 2 | ▲ new |
59 | Heist | 2 | ▲ new |
60 | 수해 | 2 | ▲ 1 (50%) |
61 | group | 2 | ▲ 1 (50%) |
62 | Hackers | 2 | - 0 (0%) |
63 | Australia | 2 | - 0 (0%) |
64 | RN | 1 | ▲ new |
65 | Trojan | 1 | - 0 (0%) |
66 | sectora01 | 1 | ▲ new |
67 | intelligence | 1 | ▼ -3 (-300%) |
68 | WMI | 1 | ▲ new |
69 | c&c | 1 | ▼ -2 (-200%) |
70 | VBScript | 1 | ▲ new |
71 | Victim | 1 | ▼ -5 (-500%) |
72 | Distribution | 1 | ▼ -3 (-300%) |
73 | Microsoft | 1 | ▼ -2 (-200%) |
74 | Telegram | 1 | ▼ -2 (-200%) |
75 | Malicious Traffic | 1 | ▲ new |
76 | South Korea | 1 | ▼ -5 (-500%) |
77 | Actor | 1 | ▲ new |
78 | Taiwan | 1 | - 0 (0%) |
79 | German | 1 | ▲ new |
80 | SectorA | 1 | ▲ new |
81 | Attacks | 1 | ▲ new |
82 | sectora02 | 1 | ▲ new |
83 | sectora05 | 1 | ▲ new |
84 | Monthly | 1 | ▲ new |
85 | Malicious | 1 | - 0 (0%) |
86 | Challenges | 1 | ▲ new |
87 | 동향 | 1 | ▲ new |
88 | Source | 1 | ▲ new |
89 | 문서 | 1 | ▲ new |
90 | 한글 | 1 | ▲ new |
91 | RokRAT | 1 | ▲ new |
92 | APT37 | 1 | ▲ new |
93 | Conspiracy | 1 | ▲ new |
94 | Guilty | 1 | ▲ new |
95 | Pleads | 1 | ▲ new |
96 | Man | 1 | ▲ new |
97 | Maryland | 1 | ▲ new |
98 | threatinsight | 1 | ▲ new |
99 | think | 1 | ▲ new |
100 | 요청서 | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Konni |
|
5 (55.6%) |
Trojan |
|
1 (11.1%) |
RokRAT |
|
1 (11.1%) |
QuasarRAT |
|
1 (11.1%) |
Ransomware |
|
1 (11.1%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Kimsuky |
|
8 (38.1%) |
TraderTraitor |
|
4 (19%) |
Lazarus |
|
4 (19%) |
sectora01 |
|
1 (4.8%) |
APT37 |
|
1 (4.8%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
North Korea |
|
40 (37%) |
dprk |
|
23 (21.3%) |
Russia |
|
7 (6.5%) |
Kaspersky |
|
6 (5.6%) |
Iran |
|
6 (5.6%) |
Threat info
Last 5SNS
(Total : 31)North Korea dprk Malware Report Kimsuky ClickFix Konni Lazarus Kaspersky Russia Iran Attacker APT Campaign Proofpoint target TraderTraitor SECUI 보고서 Social Engineering hacking AhnLab Stealer APT37 RokRAT YouTube intelligence sectora01 Advertising 악성코드 powershell Criminal 북한 QuasarRAT RCE NorthKorea apt38 Vulnerability ...
News
(Total : 9)North Korea Malware Campaign target hacking Russia Phishing Social Engineering Kimsuky Kaspersky Iran China United States Vulnerability Stealer TraderTraitor Cryptocurrency German Australia Taiwan Trojan Japan attack South Korea Operation Advertising ClickFix Attacks DPRK MuddyWater Malicious Traffic 북한 WMI Ucraina Telegram APT35 United Kingdom Ransomware EDR Criminal Education ESET 교육 Microsoft Palo Alto Networks Targeted Android Report IoC c&c VBScript Victim Attacker powershell Distribution
No | Title | Date |
---|---|---|
1 | State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns - The Hacker News | 2025.04.17 |
2 | Developers in the crosshairs of notorious DPRK crew 'Slow Pisces' - Malware.News | 2025.04.17 |
3 | 북한 김수키(Kimsuky)에서 만든악성코드-KxS 북한 수해 인터뷰 요청서(대문?아카데미 이?열 이사장님).lnk(2025.4.5) - Malware.News | 2025.04.17 |
4 | Malicious crypto developer-targeted coding challenges spread infostealers - Malware.News | 2025.04.16 |
5 | Monthly Threat Actor Group Intelligence Report, February 2025 (ENG) - Malware.News | 2025.04.16 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
2 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
3 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
4 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
5 | Text scams grow to steal hundreds of millions of dollars - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | State-Sponsored Hackers Weaponize ClickFix Tactic in Targeted Malware Campaigns - The Hacker News | 2025.04.17 |
2 | Monthly Threat Actor Group Intelligence Report, February 2025 (ENG) - Malware.News | 2025.04.16 |
3 | Monthly Threat Actor Group Intelligence Report, February 2025 (ENG) - Malware.News | 2025.04.16 |
4 | Crypto Developers Targeted by Python Malware Disguised as Coding Challenges - The Hacker News | 2025.04.15 |
5 | 전 세계 교육기관 '사이버 공격 쓰나미'… 중국·이란 연계 'APT 그룹' 표적 - 시큐리티팩트 | 2025.04.15 |
View only the last 5 |
No | Request | Hash(md5) | Report No | Date |
---|---|---|---|---|
1 | ![]() North Korea Generic Malware Malicious Library Malicious Packer UPX PE File DLL PE32 OS Processor Check .NET DLL | 8e7ded0089b6adfdd951b5d8175078f7 | 58916 | 2025.04.09 |
2 | ![]() North Korea Generic Malware Malicious Library Malicious Packer UPX PE File DLL PE32 OS Processor Check .NET DLL | 8e7ded0089b6adfdd951b5d8175078f7 | 58918 | 2025.04.09 |
3 | ![]() North Korea Malicious Library Malicious Packer UPX PE File DLL PE32 OS Processor Check .NET DLL | c308a9d1c6d5328c8ee007303770eda7 | 58406 | 2025.03.31 |
4 | ![]() North Korea Generic Malware Malicious Library Antivirus PE File .NET EXE PE32 | 9e02078809cf34479e5108fca383862c | 58310 | 2025.03.26 |
5 | ![]() North Korea Generic Malware Malicious Library Antivirus PE File .NET EXE PE32 | 9fff72f95c07e3922b9a34d51723f586 | 58318 | 2025.03.26 |
View only the last 5 |
Level | Description |
---|---|
danger | File has been identified by 47 AntiVirus engines on VirusTotal as malicious |