Summary: 2025/04/17 10:37

First reported date: 2022/10/24
Inquiry period : 2025/03/18 10:37 ~ 2025/04/17 10:37 (1 months), 1 search results

전 기간대비 -200% 낮은 트렌드를 보이고 있습니다.
악성코드 유형
Botnet Trojan 도 새롭게 확인됩니다.
공격기술 Spear Phishing Stealer 도 새롭게 확인됩니다.
기관 및 기업 Google Microsoft 도 새롭게 확인됩니다.
기타 Cobalt Strike Microsoft Edge Operation Software Email 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/03/21 SVC New Stealer on the Horizon

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Cobalt Strike 1 ▲ new
2Microsoft Edge 1 ▲ new
3Spear Phishing 1 ▲ new
4Operation 1 ▲ new
5Botnet 1 ▲ new
6attack 1 - 0 (0%)
7target 1 - 0 (0%)
8Software 1 ▲ new
9Trojan 1 ▲ new
10Email 1 ▲ new
11Google 1 ▲ new
12Advertising 1 ▲ new
13Browser 1 ▲ new
14Opera 1 ▲ new
15Chrome 1 ▲ new
16PIZZO SPIDER 1 ▲ new
17Discord 1 ▲ new
18Stealer 1 ▲ new
19Criminal 1 ▲ new
20Telegram 1 ▲ new
21Microsoft 1 ▲ new
22Victim 1 ▲ new
23Cryptocurrency 1 ▲ new
24c&c 1 ▲ new
25IoC 1 ▲ new
26Campaign 1 - 0 (0%)
27Phishing 1 - 0 (0%)
28Malware 1 ▲ new
29C 1 ▼ -2 (-200%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Botnet
1 (50%)
Trojan
1 (50%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


No data.

Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Spear Phishing
1 (25%)
Stealer
1 (25%)
Campaign
1 (25%)
Phishing
1 (25%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Google
1 (50%)
Microsoft
1 (50%)

Additional information

No Title Date
1SVC New Stealer on the Horizon - Malware.News2025.03.21
2SVC New Stealer on the Horizon - Malware.News2025.03.21
3Top 10 Cyber Threats of 2024 - Malware.News2024.12.09
4Top 10 Cyber Threats of 2024 - Malware.News2024.12.09
5Top 10 Cyber Threats of 2024 - Malware.News2024.12.09
View only the last 5
Level Description
danger File has been identified by 38 AntiVirus engines on VirusTotal as malicious
watch Connects to an IRC server
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Creates executable files on the filesystem
notice Drops a binary and executes it
notice Drops an executable to the user AppData folder
notice One or more potentially interesting buffers were extracted
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
No data
No URL CC ASN Co Reporter Date
1http://196.251.71.193/PwnKit/PwnKit.c
c cve-2021-4034 opendir
GH GHWeb4AfricaNDA0E2025.02.27
2http://ydl-v2.mhdy.site/c.arm
botnetdomain c elf
RU RUMetrosetNDA0E2024.09.05
3http://cnc.ghty.online/c.arm6
botnetdomain c elf
RU RUMetrosetNDA0E2024.09.05
4http://cnc.ghty.online/c.arm7
botnetdomain c elf
RU RUMetrosetNDA0E2024.09.05
5http://cnc.ghty.online/c.arm5
botnetdomain c elf
RU RUMetrosetNDA0E2024.09.05
View only the last 5
Beta Service, If you select keyword, you can check detailed information.