Summary: 2025/04/19 11:24
First reported date: 2014/11/17
Inquiry period : 2025/03/20 11:24 ~ 2025/04/19 11:24 (1 months), 3 search results
전 기간대비 33% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 hooking Malware Exploit Update target 입니다.
악성코드 유형 Alureon Vawtrak Emotet Entropy Trojan GameoverP2P 도 새롭게 확인됩니다.
공격기술 hijack RCE Hijacking Backdoor Phishing Dropper 도 새롭게 확인됩니다.
기관 및 기업 Microsoft Tenable United States Check Point 세이프브리치 CISA 도 새롭게 확인됩니다.
기타 Advertising Software Operation EDR Windows 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/15 Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking
ㆍ 2025/04/07 .NET Deobfuscation
ㆍ 2025/03/29 MAR-25993211-r1.v1 Ivanti Connect Secure (RESURGE)
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | hooking | 3 | ▲ 1 (33%) |
2 | Malware | 3 | ▲ 1 (33%) |
3 | Remote Code Execution | 2 | - 0 (0%) |
4 | Advertising | 2 | ▲ new |
5 | Exploit | 2 | ▲ 1 (50%) |
6 | Update | 2 | ▲ 1 (50%) |
7 | Software | 2 | ▲ new |
8 | target | 2 | ▲ 1 (50%) |
9 | Operation | 2 | ▲ new |
10 | EDR | 1 | ▲ new |
11 | Microsoft | 1 | ▲ new |
12 | Tenable | 1 | ▲ new |
13 | United States | 1 | ▲ new |
14 | Alureon | 1 | ▲ new |
15 | Vawtrak | 1 | ▲ new |
16 | Windows | 1 | ▲ new |
17 | Check Point | 1 | ▲ new |
18 | Vulnerability | 1 | - 0 (0%) |
19 | GitHub | 1 | - 0 (0%) |
20 | 세이프브리치 | 1 | ▲ new |
21 | de4dot | 1 | ▲ new |
22 | PoC | 1 | - 0 (0%) |
23 | hijack | 1 | ▲ new |
24 | RCE | 1 | ▲ new |
25 | Hijacking | 1 | ▲ new |
26 | attack | 1 | - 0 (0%) |
27 | Red Team | 1 | ▲ new |
28 | Black Hat | 1 | ▲ new |
29 | thread | 1 | ▲ new |
30 | execution | 1 | ▲ new |
31 | ltlt | 1 | ▲ new |
32 | Emotet | 1 | ▲ new |
33 | Dnspy | 1 | ▲ new |
34 | call | 1 | ▲ new |
35 | Backdoor | 1 | ▲ new |
36 | Phishing | 1 | ▲ new |
37 | RSA Conference | 1 | ▲ new |
38 | Report | 1 | - 0 (0%) |
39 | IoC | 1 | ▲ new |
40 | c&c | 1 | ▲ new |
41 | Entropy | 1 | ▲ new |
42 | Linux | 1 | ▲ new |
43 | UNIX | 1 | - 0 (0%) |
44 | CISA | 1 | ▲ new |
45 | Trojan | 1 | ▲ new |
46 | static | 1 | ▲ new |
47 | NIST | 1 | ▲ new |
48 | Dropper | 1 | ▲ new |
49 | Password | 1 | ▲ new |
50 | file | 1 | ▲ new |
51 | img | 1 | ▲ new |
52 | py | 1 | ▲ new |
53 | Figure | 1 | ▲ new |
54 | GameoverP2P | 1 | ▲ new |
55 | code | 1 | ▲ new |
56 | method | 1 | ▲ new |
57 | return | 1 | ▲ new |
Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
hooking |
|
3 (23.1%) |
Remote Code Execution |
|
2 (15.4%) |
Exploit |
|
2 (15.4%) |
hijack |
|
1 (7.7%) |
RCE |
|
1 (7.7%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Microsoft |
|
1 (16.7%) |
Tenable |
|
1 (16.7%) |
United States |
|
1 (16.7%) |
Check Point |
|
1 (16.7%) |
세이프브리치 |
|
1 (16.7%) |
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 3)hooking Malware Remote Code Execution Advertising Exploit Update Software Attacker target Operation EDR Microsoft Tenable United States Alureon Vawtrak Windows Check Point Vulnerability GitHub 세이프브리치 PoC hijack RCE Hijacking attack Red Team Black Hat Emotet Dnspy Backdoor Phishing RSA Conference Report IoC c&c Entropy Linux UNIX CISA Trojan NIST Dropper Password GameoverP2P
No | Title | Date |
---|---|---|
1 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
2 | .NET Deobfuscation - Malware.News | 2025.04.07 |
3 | MAR-25993211-r1.v1 Ivanti Connect Secure (RESURGE) - CISA Analysis Reports | 2025.03.29 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla to Delay Production of Cheaper EVs, Reuters Reports - Bloomberg Technology | 2025.04.19 |
2 | When Vulnerability Information Flows are Vulnerable Themselves - Malware.News | 2025.04.19 |
3 | CISA warns threat hunting staff of end to Google, Censys contracts as agency cuts set in - Malware.News | 2025.04.19 |
4 | Radiology practice reportedly working with FBI after ‘data security incident’ - Malware.News | 2025.04.19 |
5 | Text scams grow to steal hundreds of millions of dollars - Malware.News | 2025.04.19 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
2 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
3 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
4 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
5 | MAR-25993211-r1.v1 Ivanti Connect Secure (RESURGE) - CISA Analysis Repo... | 2025.03.29 |
View only the last 5 |