Summary: 2025/04/17 10:26

First reported date: 2010/08/25
Inquiry period : 2025/04/16 10:26 ~ 2025/04/17 10:26 (1 days), 28 search results

지난 7일 기간대비 11% 높은 트렌드를 보이고 있습니다.
지난 7일 기간대비 상승한 Top5 연관 키워드는
attack Malware target Operation intelligence 입니다.
악성코드 유형 Xloader Grandoreiro Remcos TONESHELL PlugX 도 새롭게 확인됩니다.
공격자 Tick TraderTraitor 도 새롭게 확인됩니다.
공격기술 Dropper 도 새롭게 확인됩니다.
기관 및 기업 Zscaler 도 새롭게 확인됩니다.
기타 BPFDoor Shadows multiple arrest Telemetry 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Hi, robot: Half of all internet traffic now automated
    ㆍ 2025/04/17 Exploiting SMS: Threat Actors Use Social Engineering to Target Companies
    ㆍ 2025/04/17 Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1attack 28 ▲ 3 (11%)
2Malware 16 ▲ 4 (25%)
3target 12 ▲ 6 (50%)
4Exploit 7 - 0 (0%)
5Operation 7 ▲ 3 (43%)
6intelligence 6 ▲ 4 (67%)
7Update 6 - 0 (0%)
8Report 6 ▼ -1 (-17%)
9RCE 5 ▲ 2 (40%)
10Campaign 5 ▲ 2 (40%)
11Advertising 5 ▲ 2 (40%)
12Phishing 5 ▲ 2 (40%)
13MWNEWS 5 ▲ 2 (40%)
14Software 4 ▲ 1 (25%)
15Microsoft 4 ▲ 1 (25%)
16threat 3 ▲ 1 (33%)
17Education 3 ▲ 2 (67%)
18Linux 3 ▲ 3 (100%)
19Browser 3 ▲ 3 (100%)
20ZeroDay 3 ▲ 1 (33%)
21Backdoor 3 ▲ 2 (67%)
22Victim 3 ▲ 1 (33%)
23Trojan 3 ▲ 2 (67%)
24chain 3 ▲ 3 (100%)
25Vulnerability 3 - 0 (0%)
26Email 3 ▲ 1 (33%)
27Windows 3 ▲ 1 (33%)
28hijack 2 ▲ 1 (50%)
29Cryptocurrency 2 ▲ 2 (100%)
30BPFDoor 2 ▲ new
31Criminal 2 - 0 (0%)
32Shadows 2 ▲ new
33controller 2 ▲ 2 (100%)
34Kaspersky 2 - 0 (0%)
35Stealer 2 ▲ 2 (100%)
36GitHub 2 ▲ 1 (50%)
37Government 2 - 0 (0%)
38Europe 2 ▲ 1 (50%)
39multiple 2 ▲ new
40IoC 2 ▲ 1 (50%)
41Android 2 ▲ 1 (50%)
42Supply chain 2 ▲ 1 (50%)
43Ransomware 2 ▼ -4 (-200%)
44detection 2 ▲ 2 (100%)
45arrest 1 ▲ new
46Telemetry 1 ▲ new
47environment 1 ▲ new
48Password 1 - 0 (0%)
49DDoS 1 ▲ 1 (100%)
50FBI 1 ▲ 1 (100%)
51ThreatMon 1 ▲ new
52traffic 1 ▲ new
53proPalestinian 1 ▲ new
54Infamous 1 ▲ new
55payment 1 ▲ 1 (100%)
56cybercrime 1 ▲ 1 (100%)
57marketplace 1 ▲ new
58North Korea 1 ▲ 1 (100%)
59online 1 ▲ new
60Significant 1 ▲ new
61Notorious 1 ▲ new
62application 1 ▲ new
63Approach 1 ▲ new
64RAT 1 ▲ 1 (100%)
65Xloader 1 ▲ new
66Grandoreiro 1 ▲ new
67NetWireRC 1 ▲ 1 (100%)
68Remcos 1 ▲ new
69Banking 1 ▲ 1 (100%)
70web 1 ▲ 1 (100%)
71Snapshot 1 ▲ new
72human 1 ▲ new
73Consumer 1 ▲ new
74cyberattack 1 ▲ 1 (100%)
75bot 1 ▲ new
76Router 1 ▲ 1 (100%)
77hacking 1 - 0 (0%)
78SplatCloak 1 ▲ new
79Dropper 1 ▲ new
80TONESHELL 1 ▲ new
81Smishing 1 ▲ 1 (100%)
82c&c 1 - 0 (0%)
83MFA 1 ▲ 1 (100%)
84schtasks 1 ▲ new
85EDR 1 ▲ 1 (100%)
86PlugX 1 ▲ new
87GameoverP2P 1 - 0 (0%)
88MUSTANG PANDA 1 ▲ new
89United States 1 ▼ -2 (-200%)
90Social Engineering 1 ▲ 1 (100%)
91Tick 1 ▲ new
92Mustan 1 ▲ new
93driver 1 ▲ 1 (100%)
94keylogger 1 ▲ 1 (100%)
95Zscaler 1 ▲ new
96WhatsApp 1 ▲ 1 (100%)
97TraderTraitor 1 ▲ new
98Endue 1 ▲ new
99RN 1 ▲ new
100Chrome 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Trojan
3 (21.4%)
Ransomware
2 (14.3%)
RAT
1 (7.1%)
Xloader
1 (7.1%)
Grandoreiro
1 (7.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Tick
1 (50%)
TraderTraitor
1 (50%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
7 (21.2%)
RCE
5 (15.2%)
Campaign
5 (15.2%)
Phishing
5 (15.2%)
Backdoor
3 (9.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Microsoft
4 (23.5%)
Kaspersky
2 (11.8%)
Government
2 (11.8%)
Europe
2 (11.8%)
FBI
1 (5.9%)
Threat info
Last 5

SNS

(Total : 8)
  Total keyword

attack Apple targeted iPhone ZeroDay Exploit target Education conference Rapid7 Linux Malware Backdoor Supply chain

No Title Date
1ANY.RUN @anyrun_app
???? Effective threat detection depends on Indicators of Compromise, Attack & Behavior. But do you know the difference between them? Find out and see how you can use them to enrich alerts, gain threat context, and perform malware hunting ???? https://t.co/9QddtlZwEz
2025.04.16
2The Hacker News @TheHackersNews
???? Supply chain cyberattacks are exploding — and hitting where it hurts most: healthcare, retail, energy. ???? One breach = millions exposed. The risk? Vendors are the backdoor. Hackers are walking right in. Learn what’s driving this wave and how to stay ahead: https://t.co/4LGcPEY37W
2025.04.16
3The Hacker News @TheHackersNews
???? BPFDoor is back—with a stealthy new controller in play. A fresh wave of BPFDoor attacks has hit telecom, finance & retail sectors in ???????????????????????????????????????? — using a stealth controller that opens reverse shells & moves laterally inside Linux networks. ???? Read → htt
2025.04.16
4BleepingComputer @BleepinComputer
????️ Your dashboards say you're secure—but threats still get through. Picus Security’s Adversarial Exposure Validation uncovers what your stack is missing with continuous attack simulations and pentesting. ???? Learn more from @PicusSecurity: #sponsored https://t.co/rNss6hGwKb
2025.04.16
5Dark Web Informer - Cyber Threat Intelligence @DarkWebInformer
????Open Systems Interconnection (OSI) Model Layers and Corresponding Cyberattacks Larger version if needed: https://t.co/UvUmgtU8Ci https://t.co/cpBNguyl4P
2025.04.16

Additional information

No data
No data
No data
No URL CC ASN Co Reporter Date
1http://95.214.55.202:3306/TomcatBypass/Command/Base64/a2lsbGFsbCAtOSBwYXJhaXNvLng4Njsga2lsbGFsbCAtOS...
attack shell TomcatByPass
PL PLMeverywhere sp. z o.o.abus3reports2024.05.14
2http://194.59.31.163:2411/TomcatBypass/Command/Base64/d2dldCAtTy0gaHR0cDovLzE5NC41OS4zMS4xNjMvbGkyLn...
attack shell TomcatByPass
US USabus3reports2024.05.14
Beta Service, If you select keyword, you can check detailed information.