Summary: 2025/04/29 11:24
First reported date: 2014/11/17
Inquiry period : 2025/03/30 11:23 ~ 2025/04/29 11:23 (1 months), 2 search results
전 기간대비 50% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Malware hooking 입니다.
악성코드 유형 Vawtrak Alureon Emotet GameoverP2P 도 새롭게 확인됩니다.
공격기술 Hijacking hijack RCE 도 새롭게 확인됩니다.
기관 및 기업 세이프브리치 Tenable United States Microsoft Check Point 도 새롭게 확인됩니다.
기타 target Operation PoC attack Windows 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/15 Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking
ㆍ 2025/04/07 .NET Deobfuscation
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Malware | 2 | ▲ 1 (50%) |
2 | hooking | 2 | ▲ 1 (50%) |
3 | target | 2 | ▲ new |
4 | Operation | 2 | ▲ new |
5 | Hijacking | 1 | ▲ new |
6 | Exploit | 1 | - 0 (0%) |
7 | 세이프브리치 | 1 | ▲ new |
8 | Advertising | 1 | - 0 (0%) |
9 | PoC | 1 | ▲ new |
10 | hijack | 1 | ▲ new |
11 | RCE | 1 | ▲ new |
12 | attack | 1 | ▲ new |
13 | Software | 1 | - 0 (0%) |
14 | Windows | 1 | ▲ new |
15 | Red Team | 1 | ▲ new |
16 | Black Hat | 1 | ▲ new |
17 | thread | 1 | ▲ new |
18 | execution | 1 | ▲ new |
19 | ltlt | 1 | ▲ new |
20 | GitHub | 1 | ▲ new |
21 | Tenable | 1 | ▲ new |
22 | Vawtrak | 1 | ▲ new |
23 | call | 1 | ▲ new |
24 | Update | 1 | - 0 (0%) |
25 | Remote Code Execution | 1 | - 0 (0%) |
26 | Dnspy | 1 | ▲ new |
27 | code | 1 | ▲ new |
28 | method | 1 | ▲ new |
29 | static | 1 | ▲ new |
30 | de4dot | 1 | ▲ new |
31 | Alureon | 1 | ▲ new |
32 | Emotet | 1 | ▲ new |
33 | United States | 1 | ▲ new |
34 | Microsoft | 1 | ▲ new |
35 | EDR | 1 | ▲ new |
36 | Check Point | 1 | ▲ new |
37 | GameoverP2P | 1 | ▲ new |
38 | return | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Vawtrak |
|
1 (25%) |
Alureon |
|
1 (25%) |
Emotet |
|
1 (25%) |
GameoverP2P |
|
1 (25%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
세이프브리치 |
|
1 (20%) |
Tenable |
|
1 (20%) |
United States |
|
1 (20%) |
Microsoft |
|
1 (20%) |
Check Point |
|
1 (20%) |
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 2)Malware hooking target Operation Hijacking Exploit 세이프브리치 Advertising PoC hijack RCE attack Software Windows Red Team Black Hat GitHub Tenable Vawtrak Update Remote Code Execution Dnspy Alureon Emotet United States Attacker Microsoft EDR Check Point GameoverP2P
No | Title | Date |
---|---|---|
1 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
2 | .NET Deobfuscation - Malware.News | 2025.04.07 |
Additional information
No | Title | Date |
---|---|---|
1 | People should be ‘outraged’ by efforts to shrink federal cyber teams, former CISA head says - Malware.News | 2025.04.29 |
2 | NXP Announces New CEO, Warns of ‘Very Uncertain Environment’ - Bloomberg Technology | 2025.04.29 |
3 | FBI Reports ₹1.38 Lakh Crore Loss in 2024, a 33% Surge from 2023 - Malware.News | 2025.04.29 |
4 | US intensifies Salt Typhoon crackdown with public info request - Malware.News | 2025.04.29 |
5 | Trump moves threaten US cyber defenses, says former CISA director Easterly - Malware.News | 2025.04.29 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
2 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
3 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
4 | Waiting Thread Hijacking: A Stealthier Version of Thread Execution Hijacking - Malware.News | 2025.04.15 |
5 | MAR-25993211-r1.v1 Ivanti Connect Secure (RESURGE) - CISA Analysis Repo... | 2025.03.29 |
View only the last 5 |