Summary: 2025/04/20 12:07
First reported date: 2011/09/09
Inquiry period : 2025/03/21 12:07 ~ 2025/04/20 12:07 (1 months), 3 search results
전 기간대비 -367% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 United States GameoverP2P Cobalt Strike 입니다.
악성코드 유형 RecordBreaker Nanocore Xloader DYEPACK Remcos Raccoon Emotet RedLine FormBook AsyncRAT 도 새롭게 확인됩니다.
공격기술 Stealer 도 새롭게 확인됩니다.
기관 및 기업 Government Germany Russia Kaspersky 도 새롭게 확인됩니다.
기타 Education YARA Cloudfl Cobalt 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/08 100 Days of YARA: Writing Signatures for .NET Malware
ㆍ 2025/04/08 How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis
ㆍ 2025/03/31 Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Malware download | 3 | ▼ -11 (-367%) |
2 | Malware | 3 | ▼ -11 (-367%) |
3 | United States | 2 | ▲ 1 (50%) |
4 | GameoverP2P | 2 | ▲ 1 (50%) |
5 | Advertising | 2 | - 0 (0%) |
6 | Microsoft | 2 | ▼ -1 (-50%) |
7 | c&c | 2 | - 0 (0%) |
8 | IoC | 2 | - 0 (0%) |
9 | Campaign | 2 | - 0 (0%) |
10 | Education | 2 | ▲ new |
11 | Phishing | 2 | - 0 (0%) |
12 | Cobalt Strike | 2 | ▲ 1 (50%) |
13 | Windows | 2 | - 0 (0%) |
14 | powershell | 1 | - 0 (0%) |
15 | Report | 1 | - 0 (0%) |
16 | RecordBreaker | 1 | ▲ new |
17 | Android | 1 | ▼ -2 (-200%) |
18 | Nanocore | 1 | ▲ new |
19 | Stealer | 1 | ▲ new |
20 | Xloader | 1 | ▲ new |
21 | DYEPACK | 1 | ▲ new |
22 | Remcos | 1 | ▲ new |
23 | Linux | 1 | ▼ -1 (-100%) |
24 | YARA | 1 | ▲ new |
25 | NET | 1 | ▼ -1 (-100%) |
26 | code | 1 | - 0 (0%) |
27 | Raccoon | 1 | ▲ new |
28 | Government | 1 | ▲ new |
29 | Emotet | 1 | ▲ new |
30 | RedLine | 1 | ▲ new |
31 | FormBook | 1 | ▲ new |
32 | Cloudfl | 1 | ▲ new |
33 | Trojan | 1 | - 0 (0%) |
34 | Remote Code Execution | 1 | ▼ -1 (-100%) |
35 | AsyncRAT | 1 | ▲ new |
36 | 1 | - 0 (0%) | |
37 | Update | 1 | ▼ -4 (-400%) |
38 | Germany | 1 | ▲ new |
39 | Russia | 1 | ▲ new |
40 | Kaspersky | 1 | ▲ new |
41 | Cobalt | 1 | ▲ new |
42 | NetWireRC | 1 | - 0 (0%) |
43 | MWNEWS | 1 | - 0 (0%) |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
GameoverP2P |
|
2 (14.3%) |
RecordBreaker |
|
1 (7.1%) |
Nanocore |
|
1 (7.1%) |
Xloader |
|
1 (7.1%) |
DYEPACK |
|
1 (7.1%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Campaign |
|
2 (33.3%) |
Phishing |
|
2 (33.3%) |
Stealer |
|
1 (16.7%) |
Remote Code Execution |
|
1 (16.7%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
2 (25%) |
Microsoft |
|
2 (25%) |
Government |
|
1 (12.5%) |
Germany |
|
1 (12.5%) |
Russia |
|
1 (12.5%) |
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 3)Malware United States GameoverP2P Advertising Microsoft c&c IoC Campaign Education Phishing Cobalt Strike Windows powershell Report RecordBreaker Android Nanocore Stealer Xloader DYEPACK Remcos Linux Raccoon Government Emotet RedLine FormBook Trojan Remote Code Execution AsyncRAT Email Update Germany Attacker Russia Kaspersky Cobalt NetWireRC
No | Title | Date |
---|---|---|
1 | 100 Days of YARA: Writing Signatures for .NET Malware - Malware.News | 2025.04.08 |
2 | How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis - Malware.News | 2025.04.08 |
3 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
Additional information
No | Title | Date |
---|---|---|
1 | KI im Alltag: Wie künstliche Intelligenz unsere Lebensweise verändert - IT Sicherheitsnews | 2025.04.20 |
2 | NDPC, Health Ministry Partner to Boost Data Protection in Healthcare - Malware.News | 2025.04.19 |
3 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
4 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
5 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis - Malware.News | 2025.04.08 |
2 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
3 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
4 | New XCSSET malware adds new obfuscation, persistence techniques to infect Xcode projects - Malware.News | 2025.03.12 |
5 | New XCSSET malware adds new obfuscation, persistence techniques to infect Xcode projects - Malware.News | 2025.03.12 |
View only the last 5 |