Summary: 2025/04/17 15:36

First reported date: 2010/11/15
Inquiry period : 2025/04/10 15:36 ~ 2025/04/17 15:36 (7 days), 22 search results

전 기간대비 -36% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Vulnerability attack Windows Campaign target 입니다.
악성코드 유형 RAT Vawtrak Lumma AsyncRAT Clipbanker XWorm 도 새롭게 확인됩니다.
공격자 MuddyWater 도 새롭게 확인됩니다.
공격기술 Phishing Stealer MalSpam 도 새롭게 확인됩니다.
기관 및 기업 Ucraina Russia Europe Fortinet Iran South Korea Türkiye Australia 도 새롭게 확인됩니다.
기타 Threat actor Password c&c Hertz 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/16 Threat Intelligence Snapshot: Week 15, 2025
    ㆍ 2025/04/16 Multiple orgs subjected to attacks involving Gladinet zero-day
    ㆍ 2025/04/16 CVE-2025-24054, NTLM Exploit in the Wild

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1ZeroDay 22 ▼ -8 (-36%)
2Exploit 16 ▼ -10 (-63%)
3Vulnerability 15 ▲ 1 (7%)
4Malware 12 ▼ -1 (-8%)
5attack 10 ▲ 3 (30%)
6Update 9 ▼ -8 (-89%)
7Windows 9 ▲ 1 (11%)
8Campaign 9 ▲ 6 (67%)
9Report 8 - 0 (0%)
10target 8 ▲ 4 (50%)
11Ransomware 7 ▼ -2 (-29%)
12RCE 7 ▲ 6 (86%)
13Advertising 5 ▲ 2 (40%)
14intelligence 5 ▲ 2 (40%)
15Android 5 ▼ -3 (-60%)
16Phishing 5 ▲ new
17Email 5 ▲ 4 (80%)
18Government 4 ▲ 3 (75%)
19Software 4 ▼ -2 (-50%)
20United States 4 - 0 (0%)
21Linux 4 ▲ 2 (50%)
22Threat 4 ▲ new
23hacking 4 ▼ -1 (-25%)
24Victim 4 ▲ 2 (50%)
25Microsoft 4 ▼ -6 (-150%)
26actor 3 ▲ new
27Kaspersky 3 ▲ 1 (33%)
28DarkWeb 3 ▲ 2 (67%)
29Password 3 ▲ new
30IoC 3 ▲ 2 (67%)
31c&c 3 ▲ new
32breach 2 ▲ 1 (50%)
33Clop 2 ▲ 1 (50%)
34Ucraina 2 ▲ new
35Russia 2 ▲ new
36Europe 2 ▲ new
37Check Point 2 ▲ 1 (50%)
38RAT 2 ▲ new
39Hertz 2 ▲ new
40powershell 2 ▲ new
41WhatsApp 2 ▲ new
42Fortinet 2 ▲ new
43dark 2 ▲ 1 (50%)
44Vawtrak 2 ▲ new
45China 2 ▼ -4 (-200%)
46Google 2 ▼ -7 (-350%)
47NetWireRC 2 ▲ 1 (50%)
48GitHub 2 ▲ new
49wellknown 2 ▲ new
50file 2 ▲ new
51NAS 1 ▲ new
52Cisco 1 - 0 (0%)
53EDR 1 ▼ -1 (-100%)
54Lumma 1 ▲ new
55Iran 1 ▲ new
56MuddyWater 1 ▲ new
57Cobalt Strike 1 - 0 (0%)
58AsyncRAT 1 ▲ new
59Consumer 1 ▲ new
60Snapshot 1 ▲ new
61UNC5221 1 ▼ -7 (-700%)
62WinRAR 1 ▲ new
63Saudi Arabia 1 ▼ -2 (-200%)
64Clipbanker 1 ▲ new
65GameoverP2P 1 - 0 (0%)
66AlvieriD 1 ▲ new
67securityaffairs 1 ▼ -2 (-200%)
68Cleo 1 - 0 (0%)
69SaudiArabia 1 ▼ -2 (-200%)
70YARA 1 ▲ new
71RUN 1 ▲ new
72Suricata 1 ▲ new
73ANY 1 ▲ new
74Trojan 1 - 0 (0%)
75XWorm 1 ▲ new
76Stealer 1 ▲ new
77Takedown 1 ▲ new
78LawrenceAbrams 1 ▲ new
79네트워크 1 ▲ new
80탐지 1 ▲ new
81공격 1 - 0 (0%)
82conference 1 ▲ new
83South Korea 1 ▲ new
84Multiple 1 ▲ new
85MWNEWS 1 ▼ -1 (-100%)
86platform 1 ▲ new
87Gladinet 1 ▲ new
88httpstcoKrsDnhTPZd 1 ▲ new
89iPhone 1 - 0 (0%)
90Backdoor 1 ▼ -2 (-200%)
91targeted 1 - 0 (0%)
92Apple 1 ▼ -1 (-100%)
93information 1 ▲ new
94data 1 ▲ new
95Operation 1 ▼ -2 (-200%)
96MalSpam 1 ▲ new
97Browser 1 - 0 (0%)
98Türkiye 1 ▲ new
99Australia 1 ▲ new
100SMB 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
7 (31.8%)
Clop
2 (9.1%)
RAT
2 (9.1%)
Vawtrak
2 (9.1%)
NetWireRC
2 (9.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
1 (33.3%)
UNC5221
1 (33.3%)
APT28
1 (33.3%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
16 (36.4%)
Campaign
9 (20.5%)
RCE
7 (15.9%)
Phishing
5 (11.4%)
hacking
4 (9.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Government
4 (11.4%)
United States
4 (11.4%)
Microsoft
4 (11.4%)
Kaspersky
3 (8.6%)
Ucraina
2 (5.7%)
Threat info
Last 5

SNS

(Total : 8)

Additional information

Beta Service, If you select keyword, you can check detailed information.