Summary: 2025/04/17 13:01

First reported date: 2014/10/28
Inquiry period : 2025/03/18 13:01 ~ 2025/04/17 13:01 (1 months), 49 search results

전 기간대비 -10% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
United States Kaspersky Google Russia Cisco 입니다.
악성코드 유형 Vawtrak 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 Australia Germany Ucraina VirusTotal Oracle 도 새롭게 확인됩니다.
기타 MWNEWS Talos YouTube Review DNS 등 신규 키워드도 확인됩니다.

웹사이트, 애플리케이션 또는 리소스에 대한 액세스 권한을 부여받기 위해 사용자가 적어도 두 가지 이상의 확인 요소를 제공해야 하는 인증 방법

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Exploiting SMS: Threat Actors Use Social Engineering to Target Companies
    ㆍ 2025/04/17 Advanced KQL Deep Dive: User State Change Tracking
    ㆍ 2025/04/12 SMS OTPs Aren’t As Secure As You Think: Why It's Time for a Change

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1MFA 49 ▼ -5 (-10%)
2Malware 33 ▼ -8 (-24%)
3Phishing 20 ▼ -6 (-30%)
4Report 19 ▼ -3 (-16%)
5Exploit 18 ▼ -14 (-78%)
6attack 18 ▼ -9 (-50%)
7Update 18 ▼ -8 (-44%)
8Email 16 ▼ -4 (-25%)
9target 15 ▼ -3 (-20%)
10Victim 15 ▼ -6 (-40%)
11United States 15 ▲ 2 (13%)
12Ransomware 13 ▼ -2 (-15%)
13Campaign 13 ▼ -10 (-77%)
14Vulnerability 12 ▼ -4 (-33%)
15Remote Code Execution 11 ▼ -9 (-82%)
16Education 10 ▼ -4 (-40%)
17Criminal 10 ▼ -10 (-100%)
18intelligence 10 ▼ -5 (-50%)
19Advertising 9 ▼ -3 (-33%)
20Microsoft 9 ▼ -6 (-67%)
21Stealer 8 - 0 (0%)
22IoC 7 ▼ -3 (-43%)
23Software 7 ▼ -6 (-86%)
24Kaspersky 7 ▲ 3 (43%)
25DarkWeb 7 - 0 (0%)
26Windows 7 ▼ -2 (-29%)
27Google 7 ▲ 3 (43%)
28Russia 7 ▲ 4 (57%)
29Cisco 6 ▲ 1 (17%)
30Zero Trust 6 ▼ -1 (-17%)
31c&c 6 ▼ -1 (-17%)
32Operation 6 ▼ -6 (-100%)
33ESET 6 ▲ 3 (50%)
34Browser 6 ▼ -3 (-50%)
35Password 6 ▼ -12 (-200%)
36RCE 6 ▲ new
37powershell 5 ▼ -2 (-40%)
38Twitter 5 ▼ -1 (-20%)
39hacking 5 ▼ -1 (-20%)
40RATel 5 ▲ 2 (40%)
41MWNEWS 4 ▲ new
42Government 4 ▼ -3 (-75%)
43ZeroDay 4 ▼ -1 (-25%)
44Chrome 4 ▲ 2 (50%)
45LinkedIn 4 ▼ -2 (-50%)
46Cryptocurrency 4 ▼ -1 (-25%)
47Social Engineering 4 ▼ -7 (-175%)
48Distribution 4 ▲ 1 (25%)
49GameoverP2P 3 ▼ -3 (-100%)
50EDR 3 ▼ -4 (-133%)
51Android 3 ▲ 2 (67%)
52hijack 3 ▼ -2 (-67%)
53Okta 3 ▲ 2 (67%)
54Smishing 3 ▲ 2 (67%)
55Telegram 3 - 0 (0%)
56Supply chain 3 ▼ -1 (-33%)
57DDoS 3 ▲ 2 (67%)
58China 3 ▼ -1 (-33%)
59Vawtrak 3 ▲ new
60GitHub 3 ▼ -5 (-167%)
61user 2 - 0 (0%)
62authentication 2 ▲ 1 (50%)
63NetWireRC 2 ▼ -2 (-100%)
64Takedown 2 ▲ 1 (50%)
65The Shadow Brokers 2 ▲ 1 (50%)
66Talos 2 ▲ new
67YouTube 2 ▲ new
68RedLine 2 ▲ 1 (50%)
69Review 2 ▲ new
70United Kingdom 2 ▲ 1 (50%)
71Australia 2 ▲ new
72DNS 2 ▲ new
73Backdoor 2 ▼ -1 (-50%)
74Germany 2 ▲ new
75Ucraina 2 ▲ new
76access 2 ▼ -1 (-50%)
77RSA Conference 2 ▲ 1 (50%)
78Sicherheit 2 ▲ new
79für 2 ▲ 1 (50%)
80mehr 2 ▲ new
81Cobalt Strike 2 ▼ -3 (-150%)
82Tick 2 ▼ -1 (-50%)
83breach 2 ▲ new
84VirusTotal 2 ▲ new
85Java 2 ▼ -2 (-100%)
86Lumma 2 - 0 (0%)
87threat 2 ▼ -1 (-50%)
88DYEPACK 2 - 0 (0%)
89Akira 2 ▲ 1 (50%)
90NIST 2 - 0 (0%)
91CISA 2 - 0 (0%)
92payment 2 ▼ -6 (-300%)
93VPN 2 ▼ -4 (-200%)
94KI 2 ▲ new
95IcedID 2 ▼ -1 (-50%)
96risk 2 ▲ new
97CVSS 2 ▲ 1 (50%)
98Oracle 2 ▲ new
99Trojan 2 - 0 (0%)
100ChatGPT 1 ▼ -2 (-200%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Ransomware
13 (34.2%)
RATel
5 (13.2%)
GameoverP2P
3 (7.9%)
Vawtrak
3 (7.9%)
NetWireRC
2 (5.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Tick
2 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Phishing
20 (20.6%)
Exploit
18 (18.6%)
Campaign
13 (13.4%)
Remote Code Execution
11 (11.3%)
Stealer
8 (8.2%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
15 (18.3%)
Microsoft
9 (11%)
Kaspersky
7 (8.5%)
Google
7 (8.5%)
Russia
7 (8.5%)
Threat info
Last 5

SNS

(Total : 5)
  Total keyword

MFA target attack Phishing Email Exploit Vulnerability RCE Palo Alto Networks Update Kaspersky Russia APT Campaign Ransomware Victim Attacker

No Title Date
1The Hacker News @TheHackersNews
Sophisticated phishing attacks are now routinely bypassing MFA, SSO, and multiple security layers across email, network, and endpoints. Join the latest webinar from @PushSecurity to learn why phishing attacks are more attractive than ever for attackers in 2025 — and what you can https://t.co/9T4hhi
2025.04.15
2The Hacker News @TheHackersNews
???? 23,958 IPs. 5 countries. 1 target. Palo Alto Networks' GlobalProtect portals are under coordinated brute-force login attacks—no vulnerability yet, but the threat is real. Urgent: ✅ Update PAN-OS ✅ Enforce MFA ✅ Harden your portals ???? Full story: https://t.co/v1DNY1VwxB
2025.04.11
3Cyber_OSINT @Cyber_O51NT
A newly uncovered cyber campaign by Russian APT Storm-2372 exploits device code phishing to bypass MFA and target high-value sectors, highlighting the urgent need for advanced security measures against evolving identity-based threats. #Cybersecurity https://t.co/vx96J8QvSG
2025.04.09
4Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
????????????Drive Products Falls Victim to INTERLOCK Ransomware: 1,690 GB of Sensitive Data Exfiltrated This post has a new TTP section. I'm testing this out before making it available on posts that it can be provided for. https://t.co/gXhXXUmFAe
2025.04.04
5Kimberly @StopMalvertisin
Dark Reading | Evilginx Tool (Still) Bypasses MFA https://t.co/ccyIv64tnH
2025.03.28

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.