Summary: 2025/04/19 21:27

First reported date: 2014/05/02
Inquiry period : 2025/03/20 21:27 ~ 2025/04/19 21:27 (1 months), 67 search results

전 기간대비 -9% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
United States Report China Phishing Kaspersky 입니다.
악성코드 유형 Remcos 도 새롭게 확인됩니다.
공격자 Anonymous Gamaredon 도 새롭게 확인됩니다.
공격기술 Smishing Downloader 도 새롭게 확인됩니다.
기관 및 기업 Canada NSA Google Israel Chinese 도 새롭게 확인됩니다.
기타 Smart Licensing San Utility Francisco 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/18 Experts Uncover New XorDDoS Controller, Infrastructure as Malware Expands to Docker, Linux, IoT
    ㆍ 2025/04/18 Care what you share
    ㆍ 2025/04/18 Cisco security advisory (AV25-219)

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Cisco 67 ▼ -6 (-9%)
2Malware 31 ▼ -3 (-10%)
3Vulnerability 23 ▼ -2 (-9%)
4United States 21 ▲ 2 (10%)
5Report 21 ▲ 1 (5%)
6Update 19 ▼ -1 (-5%)
7Campaign 18 ▼ -1 (-6%)
8attack 16 - 0 (0%)
9Exploit 16 ▼ -16 (-100%)
10target 14 ▼ -6 (-43%)
11China 13 ▲ 3 (23%)
12Smart 11 ▲ new
13Licensing 10 ▲ new
14Victim 10 ▼ -7 (-70%)
15Phishing 9 ▲ 2 (22%)
16Kaspersky 9 ▲ 3 (33%)
17Education 8 - 0 (0%)
18RCE 8 ▲ 6 (75%)
19intelligence 8 ▼ -9 (-113%)
20Russia 8 ▲ 2 (25%)
21Email 8 - 0 (0%)
22Advertising 8 ▲ 1 (13%)
23Government 7 ▼ -6 (-86%)
24Backdoor 7 ▲ 2 (29%)
25Microsoft 7 ▼ -7 (-100%)
26IoC 7 - 0 (0%)
27CISA 7 ▼ -1 (-14%)
28hacking 7 ▼ -3 (-43%)
29NetWireRC 6 ▲ 5 (83%)
30Software 6 ▼ -4 (-67%)
31Criminal 6 ▼ -5 (-83%)
32RSAC 6 ▲ 5 (83%)
33MFA 6 - 0 (0%)
34Ransomware 6 ▼ -6 (-100%)
35ZeroDay 6 ▲ 2 (33%)
36San 5 ▲ new
37c&c 5 ▲ 1 (20%)
38Operation 5 ▼ -4 (-80%)
39United Kingdom 5 ▲ 3 (60%)
40Ucraina 5 ▲ 4 (80%)
41Germany 5 ▲ 3 (60%)
42Utility 5 ▲ new
43시스코 5 ▲ 3 (60%)
44GitHub 5 - 0 (0%)
45Windows 5 ▼ -14 (-280%)
46DDoS 5 ▲ 1 (20%)
47RSA Conference 5 ▲ 2 (40%)
48VirusTotal 5 - 0 (0%)
49Trojan 4 ▲ 1 (25%)
50Remcos 4 ▲ new
51Francisco 4 ▲ new
52Linux 4 ▼ -2 (-50%)
53AI 4 ▼ -2 (-50%)
54Europe 4 ▲ 1 (25%)
55Talos 4 - 0 (0%)
56powershell 4 ▲ 1 (25%)
57Taiwan 4 - 0 (0%)
58Remote Code Execution 4 ▼ -12 (-300%)
59Social Engineering 3 ▲ 1 (33%)
60Smishing 3 ▲ new
61Cryptocurrency Miner 3 ▼ -1 (-33%)
62ChatGPT 3 ▲ new
63Downloader 3 ▲ new
64Volt Typhoon 3 ▲ 1 (33%)
65CVSS 3 ▼ -2 (-67%)
66CVE 3 ▼ -1 (-33%)
67Zero Trust 3 ▲ 1 (33%)
68Cobalt Strike 3 ▼ -2 (-67%)
69Webex 3 ▲ 1 (33%)
70Code 3 ▲ new
71Spain 3 ▲ 2 (67%)
72und 2 - 0 (0%)
73road 2 ▲ new
74Telegram 2 ▲ 1 (50%)
75toll 2 ▲ new
76securityaffairs 2 ▼ -1 (-50%)
77MWNEWS 2 ▲ 1 (50%)
78Anonymous 2 ▲ new
79Canada 2 ▲ new
80file 2 ▲ new
81NSA 2 ▲ new
82Trump 2 ▲ new
83Australia 2 ▲ 1 (50%)
84Google 2 ▲ new
85critical 2 ▲ 1 (50%)
86RAT 2 ▲ 1 (50%)
87Japan 2 ▼ -2 (-100%)
88Tick 2 - 0 (0%)
89Israel 2 ▲ new
90advisory 2 ▲ 1 (50%)
91Command 2 - 0 (0%)
92Gamaredon 2 ▲ new
93Meraki 2 ▲ new
94North Korea 2 - 0 (0%)
95대학 2 ▲ new
96Check Point 2 ▲ 1 (50%)
97세미나 2 ▲ new
98Chinese 2 ▲ new
99XorDDoS 2 ▲ new
100Twitter 2 ▼ -1 (-50%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
NetWireRC
6 (20.7%)
Ransomware
6 (20.7%)
Trojan
4 (13.8%)
Remcos
4 (13.8%)
Cryptocurrency Miner
3 (10.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Volt Typhoon
3 (33.3%)
Anonymous
2 (22.2%)
Tick
2 (22.2%)
Gamaredon
2 (22.2%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
18 (21.7%)
Exploit
16 (19.3%)
Phishing
9 (10.8%)
RCE
8 (9.6%)
Backdoor
7 (8.4%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Cisco
67 (33.7%)
United States
21 (10.6%)
China
13 (6.5%)
Kaspersky
9 (4.5%)
Russia
8 (4%)
Threat info
Last 5

SNS

(Total : 17)
  Total keyword

Cisco Vulnerability United States Malware Exploit CISA target Report Backdoor Campaign CVE US hacking RCE Attacker attack Remcos Linux Operation CrowdStrike DDoS CVSS Germany Downloader Gamaredon Phishing Red Team Update powershell Russia Ucraina Kaspersky

No Title Date
1MalwareHunterTeam @malwrhunterteam
Cisco... ????‍♂️ https://t.co/rrKSPl6Wkm
2025.04.18
2Cyber_OSINT @Cyber_O51NT
Cisco Talos reports that the XorDDoS malware continues to target Linux machines globally, with over 70% of attacks aimed at the U.S. from Nov. 2023 to Feb. 2025, indicating a significant evolution in its infrastructure and tactics. #CyberSecurity https://t.co/ySob8xRJON
2025.04.18
3BleepingComputer @BleepinComputer
Cisco Webex bug lets hackers gain code execution via meeting links - @serghei https://t.co/C0iyct5stl https://t.co/C0iyct5stl
2025.04.18
4Hunter @HunterMapping
????Alert???? CVE-2025-20236 :Unauthenticated RCE Flaw in Webex App via Malicious Meeting Links ????10K+ Services are found on the https://t.co/ysWb28BTvF yearly. ????Hunter Link:https://t.co/2qHYBeHsKe ????Query HUNTER : https://t.co/q9rtuGfZuz="Cisco Webex App" FOFA : https://t.co/CPEWOeX1jn
2025.04.17
5The Hacker News @TheHackersNews
???? CVSS 10.0 ALERT: Remote Code Execution in Erlang/OTP SSH (CVE-2025-32433) No auth. Full control. Widespread impact. Used in Cisco, Ericsson, OT/IoT, and edge systems, this bug lets attackers run code without logging in. If SSH runs as root? Game over. ???? ???? Full details → https://t.co/K
2025.04.17

Additional information

Beta Service, If you select keyword, you can check detailed information.