Summary: 2025/04/17 13:14
First reported date: 2010/03/10
Inquiry period : 2025/04/10 13:14 ~ 2025/04/17 13:14 (7 days), 202 search results
전 기간대비 5% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Report Malware attack target MWNEWS 입니다.
공격자 Anonymous 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기타 Zero Trust access information Hijacking privacy 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 Hi, robot: Half of all internet traffic now automated
ㆍ 2025/04/17 Nude photos and names: KU Health and Kansas hospital sued for data breach
ㆍ 2025/04/17 6,000 WordPress Sites Affected by Arbitrary File Move Vulnerability in Drag and Drop Multiple File Upload for WooCommerce WordPress Plugin
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Report | 202 | ▲ 10 (5%) |
2 | Malware | 125 | ▲ 11 (9%) |
3 | attack | 53 | ▲ 1 (2%) |
4 | target | 45 | ▲ 5 (11%) |
5 | MWNEWS | 44 | ▲ 19 (43%) |
6 | Campaign | 42 | ▲ 4 (10%) |
7 | Vulnerability | 40 | ▲ 14 (35%) |
8 | Update | 38 | ▲ 7 (18%) |
9 | Exploit | 34 | ▲ 6 (18%) |
10 | RCE | 34 | ▲ new |
11 | United States | 34 | ▼ -4 (-12%) |
12 | Ransomware | 30 | ▲ 2 (7%) |
13 | Operation | 30 | ▲ 10 (33%) |
14 | intelligence | 29 | ▼ -3 (-10%) |
15 | Phishing | 28 | ▼ -8 (-29%) |
16 | China | 26 | ▲ 11 (42%) |
17 | Victim | 26 | ▲ 1 (4%) |
18 | 25 | - 0 (0%) | |
19 | Advertising | 23 | ▲ 2 (9%) |
20 | Microsoft | 23 | ▲ 3 (13%) |
21 | Government | 22 | ▲ 7 (32%) |
22 | Software | 21 | ▼ -2 (-10%) |
23 | Kaspersky | 18 | ▲ 5 (28%) |
24 | threat | 18 | ▲ 8 (44%) |
25 | Windows | 17 | - 0 (0%) |
26 | Russia | 17 | ▲ 5 (29%) |
27 | Criminal | 15 | ▼ -2 (-13%) |
28 | United Kingdom | 12 | ▲ 4 (33%) |
29 | AI | 11 | ▲ 3 (27%) |
30 | Education | 11 | ▼ -2 (-18%) |
31 | North Korea | 11 | ▲ 5 (45%) |
32 | Android | 11 | ▼ -3 (-27%) |
33 | breach | 10 | ▼ -4 (-40%) |
34 | 10 | ▼ -5 (-50%) | |
35 | Telegram | 9 | ▲ 8 (89%) |
36 | Linux | 9 | ▲ 1 (11%) |
37 | Alert | 9 | - 0 (0%) |
38 | c&c | 9 | - 0 (0%) |
39 | hacking | 9 | ▼ -9 (-100%) |
40 | Cryptocurrency | 8 | ▼ -3 (-38%) |
41 | ZeroDay | 8 | - 0 (0%) |
42 | Europe | 8 | ▲ 5 (63%) |
43 | arrest | 8 | ▲ 7 (88%) |
44 | Cisco | 8 | ▲ 6 (75%) |
45 | GameoverP2P | 8 | ▲ 3 (38%) |
46 | Ucraina | 7 | - 0 (0%) |
47 | Browser | 7 | - 0 (0%) |
48 | GitHub | 7 | ▲ 2 (29%) |
49 | Australia | 7 | ▲ 4 (57%) |
50 | Distribution | 7 | - 0 (0%) |
51 | Social Engineering | 7 | - 0 (0%) |
52 | malicious | 7 | ▲ 1 (14%) |
53 | IoC | 7 | ▼ -4 (-57%) |
54 | Password | 7 | ▼ -1 (-14%) |
55 | CISA | 6 | ▲ 3 (50%) |
56 | YouTube | 6 | ▲ 3 (50%) |
57 | Alleged | 6 | - 0 (0%) |
58 | VPN | 6 | ▲ 1 (17%) |
59 | Check Point | 6 | ▲ 4 (67%) |
60 | Anonymous | 6 | ▲ new |
61 | CVE | 6 | ▲ 2 (33%) |
62 | actor | 6 | ▲ 5 (83%) |
63 | South Korea | 6 | ▼ -2 (-33%) |
64 | hijack | 5 | ▲ 4 (80%) |
65 | file | 5 | ▲ 4 (80%) |
66 | APT | 5 | ▲ 3 (60%) |
67 | Zero Trust | 5 | ▲ new |
68 | 5 | ▼ -1 (-20%) | |
69 | Japan | 5 | ▲ 4 (80%) |
70 | Smishing | 5 | ▲ 4 (80%) |
71 | Data | 5 | ▼ -9 (-180%) |
72 | AhnLab | 5 | ▼ -2 (-40%) |
73 | NetWireRC | 5 | ▼ -1 (-20%) |
74 | payment | 4 | - 0 (0%) |
75 | DNS | 4 | ▲ 2 (50%) |
76 | access | 4 | ▲ new |
77 | FBI | 4 | ▼ -1 (-25%) |
78 | VirusTotal | 4 | ▲ 3 (75%) |
79 | BreachForums | 4 | ▲ 3 (75%) |
80 | India | 4 | ▼ -2 (-50%) |
81 | state | 4 | ▲ 2 (50%) |
82 | Stealer | 4 | ▼ -4 (-100%) |
83 | CVSS | 4 | - 0 (0%) |
84 | critical | 4 | - 0 (0%) |
85 | cti | 4 | ▲ 3 (75%) |
86 | Police | 4 | ▲ 3 (75%) |
87 | time | 4 | ▲ 3 (75%) |
88 | platform | 4 | - 0 (0%) |
89 | dprk | 4 | ▲ 3 (75%) |
90 | information | 4 | ▲ new |
91 | Germany | 4 | ▼ -1 (-25%) |
92 | Hijacking | 4 | ▲ new |
93 | Takedown | 4 | ▲ 1 (25%) |
94 | group | 4 | ▼ -4 (-100%) |
95 | Taiwan | 4 | ▲ 1 (25%) |
96 | privacy | 4 | ▲ new |
97 | 보고서 | 4 | ▲ 2 (50%) |
98 | 4 | ▲ new | |
99 | DarkWeb | 4 | ▼ -5 (-125%) |
100 | 4 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Ransomware |
|
30 (54.5%) |
GameoverP2P |
|
8 (14.5%) |
NetWireRC |
|
5 (9.1%) |
IcedID |
|
3 (5.5%) |
Cryptocurrency Miner |
|
3 (5.5%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
34 (12.1%) |
China |
|
26 (9.3%) |
Microsoft |
|
23 (8.2%) |
Government |
|
22 (7.9%) |
Kaspersky |
|
18 (6.4%) |
Threat info
Last 5SNS
(Total : 59)Report target Ransomware Campaign Malware North Korea Exploit China intelligence attack Vulnerability Victim APT dprk Email AhnLab RCE Attacker Operation Android 보고서 Kaspersky India Russia Check Point SECUI CVE United States Spain Proofpoint Phishing Advertising Akira Social Engineering DDoS Türkiye Update VPN NetWireRC ChatGPT Windows Criminal Kimsuky Konni Lazarus ...
News
(Total : 143)Report Malware attack Update Vulnerability Campaign target United States RCE Exploit Operation Attacker Phishing intelligence Microsoft Email Government Victim Advertising Software China Ransomware Kaspersky Windows Russia Criminal United Kingdom Education Linux c&c Google hacking GameoverP2P Android Telegram Cisco GitHub Browser Europe Ucraina ZeroDay arrest Distribution Cryptocurrency Password IoC Australia CISA Anonymous Social Engineering Japan VPN South Korea Zero Trust North Korea LinkedIn YouTube VirusTotal Check Point Stealer hijack Smishing DarkWeb payment WhatsApp Takedown Police Facebook DNS Taiwan CVE Germany NetWireRC Canada Chrome Apple CVSS Router powershell Cryptocurrency Miner Trend Micro Twitter NSA Java Vawtrak VBScript Recorded Future IcedID Cobalt Strike ...
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Wars without Gun Smoke: China Plays the Cyber Name-and-Shame Game on Taiwan and the U.S - Malware.News | 2025.04.17 |
3 | BreachForums purportedly disrupted by pro-Palestinian hackers - Malware.News | 2025.04.16 |
4 | BreachForums purportedly disrupted by pro-Palestinian hackers - Malware.News | 2025.04.16 |
5 | CVE-2025-24054, NTLM Exploit in the Wild - Malware.News | 2025.04.16 |
View only the last 5 |