Summary: 2025/04/17 10:46
First reported date: 2009/11/03
Inquiry period : 2025/04/16 10:46 ~ 2025/04/17 10:46 (1 days), 11 search results
지난 7일 기간대비 27% 높은 트렌드를 보이고 있습니다.
지난 7일 기간대비 상승한 Top5 연관 키워드는 Kaspersky Russia Malware Campaign target 입니다.
악성코드 유형 PlugX TONESHELL 도 새롭게 확인됩니다.
공격자 APT28 도 새롭게 확인됩니다.
공격기술 MalSpam Dropper 도 새롭게 확인됩니다.
기관 및 기업 Zscaler SentinelOne CISA US Spain Oracle German Chinese Türkiye 도 새롭게 확인됩니다.
기타 MUSTANG PANDA schtasks Cobalt Strike Europol Hungary 등 신규 키워드도 확인됩니다.
러시아의 예브게니 카스페르스키(Евгений Касперский, 유진 카스퍼스키)가 제작한 개인 백신 프로그램에서 시작해서 현재는 세계적인 백신 프로그램이 된 안티바이러스 소프트웨어.
https://namu.wiki/w/%EC%B9%B4%EC%8A%A4%ED%8D%BC%EC%8A%A4%ED%82%A4
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure
ㆍ 2025/04/17 Europol supports strike-down on criminal organisation smuggling tens of thousands of hazardous salvage cars from the US
ㆍ 2025/04/17 Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Kaspersky | 11 | ▲ 3 (27%) |
2 | Russia | 8 | ▲ 3 (38%) |
3 | Malware | 8 | ▲ 5 (63%) |
4 | Campaign | 4 | ▲ 2 (50%) |
5 | target | 4 | ▲ 2 (50%) |
6 | Vulnerability | 3 | ▲ 2 (67%) |
7 | 3 | ▲ 2 (67%) | |
8 | Update | 3 | ▲ 2 (67%) |
9 | Microsoft | 3 | ▲ 2 (67%) |
10 | United States | 3 | ▲ 2 (67%) |
11 | Victim | 3 | ▲ 2 (67%) |
12 | Europe | 2 | ▲ 2 (100%) |
13 | GitHub | 2 | ▲ 2 (100%) |
14 | Trojan | 2 | ▲ 2 (100%) |
15 | attack | 2 | - 0 (0%) |
16 | Operation | 2 | ▲ 1 (50%) |
17 | China | 2 | ▲ 1 (50%) |
18 | Government | 2 | ▲ 1 (50%) |
19 | Advertising | 2 | ▲ 1 (50%) |
20 | Exploit | 2 | - 0 (0%) |
21 | Australia | 2 | ▲ 2 (100%) |
22 | Windows | 2 | ▲ 1 (50%) |
23 | Telegram | 2 | ▲ 1 (50%) |
24 | Android | 2 | ▲ 2 (100%) |
25 | Phishing | 2 | ▲ 1 (50%) |
26 | Report | 2 | - 0 (0%) |
27 | Ucraina | 2 | ▲ 1 (50%) |
28 | IoC | 2 | ▲ 2 (100%) |
29 | c&c | 2 | ▲ 1 (50%) |
30 | MUSTANG PANDA | 1 | ▲ new |
31 | PlugX | 1 | ▲ new |
32 | EDR | 1 | ▲ 1 (100%) |
33 | schtasks | 1 | ▲ new |
34 | Zscaler | 1 | ▲ new |
35 | SentinelOne | 1 | ▲ new |
36 | Cobalt Strike | 1 | ▲ new |
37 | ltpgt | 1 | ▲ 1 (100%) |
38 | GameoverP2P | 1 | ▲ 1 (100%) |
39 | RCE | 1 | ▲ 1 (100%) |
40 | MalSpam | 1 | ▲ new |
41 | Browser | 1 | ▲ 1 (100%) |
42 | ZeroDay | 1 | ▲ 1 (100%) |
43 | TONESHELL | 1 | ▲ new |
44 | Backdoor | 1 | ▲ 1 (100%) |
45 | 1 | ▲ 1 (100%) | |
46 | intelligence | 1 | - 0 (0%) |
47 | RATel | 1 | ▲ 1 (100%) |
48 | Europol | 1 | ▲ new |
49 | CISA | 1 | ▲ new |
50 | MWNEWS | 1 | ▲ 1 (100%) |
51 | Hungary | 1 | ▲ new |
52 | US | 1 | ▲ new |
53 | Spain | 1 | ▲ new |
54 | Criminal | 1 | - 0 (0%) |
55 | United Kingdom | 1 | - 0 (0%) |
56 | hijack | 1 | ▲ 1 (100%) |
57 | Germany | 1 | ▲ 1 (100%) |
58 | Mustan | 1 | ▲ new |
59 | driver | 1 | ▲ new |
60 | Krebs | 1 | ▲ new |
61 | Trump | 1 | ▲ new |
62 | SplatCloak | 1 | ▲ new |
63 | Dropper | 1 | ▲ new |
64 | keylogger | 1 | ▲ new |
65 | Canada | 1 | ▲ 1 (100%) |
66 | Oracle | 1 | ▲ new |
67 | Check Point | 1 | ▲ 1 (100%) |
68 | German | 1 | ▲ new |
69 | Cryptocurrency | 1 | ▲ 1 (100%) |
70 | Aurotun | 1 | ▲ new |
71 | normal | 1 | ▲ new |
72 | RussianPanda | 1 | - 0 (0%) |
73 | trap | 1 | ▲ new |
74 | European | 1 | ▲ new |
75 | lure | 1 | ▲ new |
76 | Register | 1 | ▲ new |
77 | Taiwan | 1 | ▲ 1 (100%) |
78 | Chinese | 1 | ▲ new |
79 | Japan | 1 | ▲ 1 (100%) |
80 | South Korea | 1 | ▲ 1 (100%) |
81 | North Korea | 1 | ▲ 1 (100%) |
82 | WMI | 1 | ▲ new |
83 | Malicious Traffic | 1 | ▲ new |
84 | Distribution | 1 | - 0 (0%) |
85 | powershell | 1 | - 0 (0%) |
86 | VBScript | 1 | ▲ 1 (100%) |
87 | 1 | - 0 (0%) | |
88 | apps | 1 | ▲ new |
89 | Türkiye | 1 | ▲ new |
90 | dich | 1 | ▲ new |
91 | SMB | 1 | ▲ 1 (100%) |
92 | APT28 | 1 | ▲ new |
93 | Thunderbird | 1 | ▲ new |
94 | Zusammenfassung | 1 | ▲ new |
95 | taegliche | 1 | ▲ new |
96 | Sicherheitsnews | 1 | ▲ new |
97 | Java | 1 | ▲ 1 (100%) |
98 | Offizieller | 1 | ▲ new |
99 | du | 1 | ▲ 1 (100%) |
100 | actor | 1 | ▲ 1 (100%) |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Trojan |
|
2 (33.3%) |
PlugX |
|
1 (16.7%) |
GameoverP2P |
|
1 (16.7%) |
TONESHELL |
|
1 (16.7%) |
RATel |
|
1 (16.7%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
APT28 |
|
1 (100%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Kaspersky |
|
11 (20.4%) |
Russia |
|
8 (14.8%) |
Microsoft |
|
3 (5.6%) |
United States |
|
3 (5.6%) |
Europe |
|
2 (3.7%) |
Threat info
Last 5SNS
(Total : 3)Russia Kaspersky Malware Campaign Europe Email
News
(Total : 8)Kaspersky Malware Russia target Vulnerability Update Microsoft Victim United States Campaign China GitHub Windows Exploit Operation Advertising attack Email Australia Trojan Government Telegram Attacker IoC Ucraina c&c Report Phishing Android Cobalt Strike MUSTANG PANDA hijack Zscaler schtasks EDR PlugX TONESHELL GameoverP2P Backdoor CISA keylogger SentinelOne intelligence RATel US LinkedIn Spain Criminal Canada United Kingdom Germany Dropper Türkiye Europe Japan Chinese WhatsApp Cryptocurrency German Taiwan South Korea Google North Korea WMI Malicious Traffic Distribution powershell VBScript Apple RCE MalSpam Browser ZeroDay Check Point SMB APT28 Java Oracle
No | Title | Date |
---|---|---|
1 | Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure - Malware.News | 2025.04.17 |
2 | Europol supports strike-down on criminal organisation smuggling tens of thousands of hazardous salvage cars from the US - Malware.News | 2025.04.17 |
3 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
4 | CVE-2025-24054, NTLM Exploit in the Wild - Malware.News | 2025.04.16 |
5 | IT Sicherheitsnews taegliche Zusammenfassung 2025-04-16 12h : 5 posts - IT Sicherheitsnews | 2025.04.16 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure - Malware.News | 2025.04.17 |
2 | Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure - Malware.News | 2025.04.17 |
3 | Former cyber official Chris Krebs to leave SentinelOne in bid to fight Trump pressure - Malware.News | 2025.04.17 |
4 | Europol supports strike-down on criminal organisation smuggling tens of thousands of hazardous salvage cars from the US - Malware.News | 2025.04.17 |
5 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
View only the last 5 |