Summary: 2025/04/29 07:59
First reported date: 2012/07/25
Inquiry period : 2025/03/30 07:59 ~ 2025/04/29 07:59 (1 months), 15 search results
전 기간대비 47% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Malware spyware target Report Android 입니다.
악성코드 유형 HyperSSL GameoverP2P RAT NetWireRC SmokeLoader GootLoader Dbatloader Ransomware 도 새롭게 확인됩니다.
공격기술 Exploit RCE Phishing FakeUpdates 도 새롭게 확인됩니다.
기관 및 기업 Japan China Taiwan Kaspersky Russia Chinese South Korea Hong Kong France United Kingdom Microsoft 도 새롭게 확인됩니다.
기타 PasivRobber ThreatProtection fake NSO Pall 등 신규 키워드도 확인됩니다.
software that is intended to damage or disable computers and computer systems.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/18 SpyMax Android Spyware: Full Remote Access to Monitor Any Activity
ㆍ 2025/04/12 The Pall Mall Pact and why it matters
ㆍ 2025/04/10 Spyware Maker NSO Group Is Paving a Path Back Into Trump’s America
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Malware | 15 | ▲ 7 (47%) |
2 | spyware | 15 | ▲ 7 (47%) |
3 | target | 6 | ▲ 3 (50%) |
4 | Report | 4 | ▲ 2 (50%) |
5 | Android | 3 | ▲ 1 (33%) |
6 | Software | 2 | ▲ 1 (50%) |
7 | Japan | 2 | ▲ new |
8 | PasivRobber | 2 | ▲ new |
9 | United States | 2 | - 0 (0%) |
10 | China | 2 | ▲ new |
11 | ThreatProtection | 2 | ▲ new |
12 | fake | 2 | ▲ new |
13 | hacking | 2 | ▲ 1 (50%) |
14 | NSO | 2 | ▲ new |
15 | Exploit | 2 | ▲ new |
16 | Pall | 2 | ▲ new |
17 | Taiwan | 2 | ▲ new |
18 | Kaspersky | 2 | ▲ new |
19 | HyperSSL | 2 | ▲ new |
20 | Mall | 2 | ▲ new |
21 | Russia | 2 | ▲ new |
22 | hidden | 1 | ▲ new |
23 | Tool | 1 | - 0 (0%) |
24 | Chinese | 1 | ▲ new |
25 | privacy | 1 | ▲ new |
26 | platform | 1 | ▲ new |
27 | Government | 1 | ▼ -1 (-100%) |
28 | 1 | ▲ new | |
29 | 1 | - 0 (0%) | |
30 | GameoverP2P | 1 | ▲ new |
31 | VPN | 1 | ▲ new |
32 | Pact | 1 | ▲ new |
33 | MissAV | 1 | ▲ new |
34 | cybercrime | 1 | ▲ new |
35 | MacOS | 1 | ▲ new |
36 | SpyNote | 1 | ▲ new |
37 | RAT | 1 | ▲ new |
38 | DoctorWeb | 1 | ▲ new |
39 | NetWireRC | 1 | ▲ new |
40 | South Korea | 1 | ▲ new |
41 | intelligence | 1 | ▲ new |
42 | securityaffairs | 1 | - 0 (0%) |
43 | Hong Kong | 1 | ▲ new |
44 | NortonLifeLock | 1 | ▲ new |
45 | SpyMax | 1 | ▲ new |
46 | Full | 1 | ▲ new |
47 | Remote | 1 | ▲ new |
48 | Campaign | 1 | - 0 (0%) |
49 | surveillance | 1 | ▲ new |
50 | France | 1 | ▲ new |
51 | Uyghur | 1 | ▲ new |
52 | Victim | 1 | - 0 (0%) |
53 | 1 | - 0 (0%) | |
54 | document | 1 | ▲ new |
55 | Court | 1 | ▲ new |
56 | Centre | 1 | ▲ new |
57 | National | 1 | ▲ new |
58 | UKs | 1 | ▲ new |
59 | MOONSHINE | 1 | ▲ new |
60 | Operation | 1 | ▲ new |
61 | BADBAZAAR | 1 | ▲ new |
62 | Advisory | 1 | ▲ new |
63 | Process | 1 | ▲ new |
64 | Voluntary | 1 | ▲ new |
65 | MWNEWS | 1 | ▲ new |
66 | lawsuit | 1 | ▲ new |
67 | Maryland | 1 | ▲ new |
68 | Europols | 1 | ▲ new |
69 | Endgame | 1 | ▲ new |
70 | United Kingdom | 1 | ▲ new |
71 | RCE | 1 | ▲ new |
72 | Microsoft | 1 | ▲ new |
73 | commercial | 1 | ▲ new |
74 | treaty | 1 | ▲ new |
75 | international | 1 | ▲ new |
76 | Path | 1 | ▲ new |
77 | Group | 1 | ▲ new |
78 | Maker | 1 | ▲ new |
79 | Israel | 1 | ▼ -2 (-200%) |
80 | SmokeLoader | 1 | ▲ new |
81 | GootLoader | 1 | ▲ new |
82 | Dbatloader | 1 | ▲ new |
83 | attack | 1 | - 0 (0%) |
84 | Update | 1 | - 0 (0%) |
85 | Phishing | 1 | ▲ new |
86 | Ransomware | 1 | ▲ new |
87 | FakeUpdates | 1 | ▲ new |
88 | AndroidSpy | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
HyperSSL |
|
2 (22.2%) |
GameoverP2P |
|
1 (11.1%) |
RAT |
|
1 (11.1%) |
NetWireRC |
|
1 (11.1%) |
SmokeLoader |
|
1 (11.1%) |

Attacker & Actors
The status of the attacker or attack group being issued.
No data.

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Japan |
|
2 (9.5%) |
United States |
|
2 (9.5%) |
China |
|
2 (9.5%) |
Taiwan |
|
2 (9.5%) |
Kaspersky |
|
2 (9.5%) |
Threat info
Last 5SNS
(Total : 9)spyware Malware target Russia Android Report HyperSSL Kaspersky GameoverP2P China RAT NetWireRC hacking South Korea Software MacOS Japan Chinese Taiwan WhatsApp Victim Operation SmokeLoader FakeUpdates Ransomware Phishing Update attack Dbatloader GootLoader
News
(Total : 6)Malware spyware Report Exploit target United States VPN Google Email Government Campaign Android France China intelligence Hong Kong Software hacking United Kingdom Taiwan Japan Israel RCE Microsoft
No | Title | Date |
---|---|---|
1 | SpyMax Android Spyware: Full Remote Access to Monitor Any Activity - Malware.News | 2025.04.18 |
2 | The Pall Mall Pact and why it matters - Malware.News | 2025.04.12 |
3 | Spyware Maker NSO Group Is Paving a Path Back Into Trump’s America - Security Latest- WIRED | 2025.04.10 |
4 | Advisory: BADBAZAAR and MOONSHINE: Spyware targeting Uyghur, Taiwanese and Tibetan groups and civil society actors / NCSC UK and ASD and BND and Bundesamt für Verfassungsschutz and Canadian Centre for Cyber Security (CCCS) and New Zealand National Cyber Security Centre (NZ NCSC) and FBI and NSA / malpedia | 2025.04.09 |
5 | Voluntary ‘Pall Mall Process’ seeks to curb spyware abuses - CyberScoop | 2025.04.08 |
Additional information
No | Title | Date |
---|---|---|
1 | NXP Announces New CEO, Warns of ‘Very Uncertain Environment’ - Bloomberg Technology | 2025.04.29 |
2 | FBI Reports ₹1.38 Lakh Crore Loss in 2024, a 33% Surge from 2023 - Malware.News | 2025.04.29 |
3 | US intensifies Salt Typhoon crackdown with public info request - Malware.News | 2025.04.29 |
4 | Trump moves threaten US cyber defenses, says former CISA director Easterly - Malware.News | 2025.04.29 |
5 | Escalating attacks against Ivanti VPN appliances expected - Malware.News | 2025.04.29 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | The Pall Mall Pact and why it matters - Malware.News | 2025.04.12 |
2 | The Pall Mall Pact and why it matters - Malware.News | 2025.04.12 |
3 | Paragon Spyware Tool Linked to Canadian Police, Watchdog Says - Bloomberg Technolo... | 2025.03.19 |
4 | Android spyware ‘KoSpy’ spread by suspected North Korean APT - Malware.News | 2025.03.13 |
5 | Chinese EagleMsgSpy Spyware Found Exploiting Mobile Devices Since 2017 - The Hacker News | 2024.12.11 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://avastpdr.com/Avastavv.apk spyware | RU ![]() | LLC Baxet | abus3reports | 2024.12.16 |
2 | https://rustore-apk.github.io/telegram_premium/GetAppsRu.apk android apk spyware | US ![]() | FASTLY | JAMESWT_MHT | 2024.12.13 |
3 | http://tianyinsoft.top/UploadBaby/file/UploadBabyV538.exe spyware | CN ![]() | Cloud Computing Corporation | abus3reports | 2024.12.09 |
4 | http://149.30.202.56/apk/gov.apk apk spyware | US ![]() | COGENT-174 | DaveLikesMalwre | 2024.11.02 |
5 | http://107.189.11.118/apk/gov.apk apk spyware | US ![]() | PONYNET | DaveLikesMalwre | 2024.11.02 |
View only the last 5 |