Summary: 2025/05/08 15:03
First reported date: 2014/07/19
Inquiry period : 2025/04/08 15:03 ~ 2025/05/08 15:03 (1 months), 18 search results
전 기간대비 33% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Python Malware Campaign Package 입니다.
공격기술 Stealer Phishing RCE hacking Social Engineering hijack 도 새롭게 확인됩니다.
기관 및 기업 North Korea Palo Alto Networks 도 새롭게 확인됩니다.
기타 amp Pentagon Browser Crypto infostealer 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/05/06 Python InfoStealer with Embedded Phishing Webserver, (Tue, May 6th)
ㆍ 2025/04/30 [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service
ㆍ 2025/04/30 [UPDATE] [mittel] Python: Schwachstelle ermöglicht Manipulation von Dateien
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Python | 18 | ▲ 6 (33%) |
2 | Malware | 6 | ▲ 3 (50%) |
3 | Stealer | 5 | ▲ new |
4 | amp | 3 | ▲ new |
5 | Pentagon | 3 | ▲ new |
6 | Browser | 3 | ▲ new |
7 | Crypto | 2 | ▲ new |
8 | Update | 2 | ▼ -4 (-200%) |
9 | infostealer | 2 | ▲ new |
10 | Campaign | 2 | ▲ 1 (50%) |
11 | Schwachstelle | 2 | ▼ -2 (-100%) |
12 | Telegram | 2 | ▲ new |
13 | Package | 2 | ▲ 1 (50%) |
14 | North Korea | 2 | ▲ new |
15 | Important | 1 | ▲ new |
16 | Frameworks | 1 | ▲ new |
17 | httpstcovSGE | 1 | ▲ new |
18 | GREATEST | 1 | ▲ new |
19 | TREMENDOUS | 1 | ▲ new |
20 | great | 1 | ▲ new |
21 | Golang | 1 | ▲ new |
22 | Next | 1 | ▲ new |
23 | malwrhunterteam | 1 | ▲ new |
24 | Libraries | 1 | ▲ new |
25 | Manipulation | 1 | - 0 (0%) |
26 | von | 1 | ▼ -3 (-300%) |
27 | Victim | 1 | ▲ new |
28 | Pythons | 1 | ▲ new |
29 | Built | 1 | ▲ new |
30 | Hardware | 1 | ▲ new |
31 | Webserver | 1 | ▲ new |
32 | Embedded | 1 | ▲ new |
33 | Phishing | 1 | ▲ new |
34 | Dateien | 1 | ▼ -1 (-100%) |
35 | attack | 1 | - 0 (0%) |
36 | Artikel | 1 | - 0 (0%) |
37 | Service | 1 | - 0 (0%) |
38 | Denial | 1 | - 0 (0%) |
39 | NortonLifeLock | 1 | ▲ new |
40 | ThreatProtection | 1 | ▲ new |
41 | DNS | 1 | ▲ new |
42 | Braodo | 1 | ▲ new |
43 | gt | 1 | ▲ new |
44 | Discord | 1 | ▲ new |
45 | GitHub | 1 | - 0 (0%) |
46 | RCE | 1 | ▲ new |
47 | Vulnerability | 1 | - 0 (0%) |
48 | Exec | 1 | ▲ new |
49 | Abusing | 1 | ▲ new |
50 | CVE | 1 | ▲ new |
51 | Alert | 1 | ▲ new |
52 | LNK | 1 | ▲ new |
53 | hacking | 1 | ▲ new |
54 | Zipped | 1 | ▲ new |
55 | URL | 1 | ▲ new |
56 | Hackers | 1 | ▲ new |
57 | Use | 1 | ▲ new |
58 | Korean | 1 | ▲ new |
59 | North | 1 | ▲ new |
60 | Palo Alto Networks | 1 | ▲ new |
61 | target | 1 | ▼ -1 (-100%) |
62 | bit | 1 | ▲ new |
63 | PHP | 1 | ▲ new |
64 | little | 1 | ▲ new |
65 | threatactor | 1 | ▲ new |
66 | Social Engineering | 1 | ▲ new |
67 | powerful | 1 | ▲ new |
68 | Scraper | 1 | ▲ new |
69 | Channel | 1 | ▲ new |
70 | scripting | 1 | ▲ new |
71 | Developers | 1 | ▲ new |
72 | traditional | 1 | ▲ new |
73 | recent | 1 | ▲ new |
74 | hijack | 1 | ▲ new |
75 | Fake | 1 | - 0 (0%) |
76 | devs | 1 | ▲ new |
77 | Targeted | 1 | ▲ new |
78 | Lots | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
No data.

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
North Korea |
|
2 (66.7%) |
Palo Alto Networks |
|
1 (33.3%) |
Threat info
Last 5SNS
(Total : 12)Stealer Malware Browser Telegram Discord DNS GitHub Campaign CVE Vulnerability RCE hijack attack
News
(Total : 6)Malware Stealer Update North Korea Attacker Victim Phishing Social Engineering Targeted target hacking Campaign Palo Alto Networks
No | Title | Date |
---|---|---|
1 | Hardware Built For Executing Python (Not Pythons) - Hackaday | 2025.05.06 |
2 | Python InfoStealer with Embedded Phishing Webserver, (Tue, May 6th) - Malware.News | 2025.05.06 |
3 | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Denial of Service - IT Sicherheitsnews | 2025.04.30 |
4 | [UPDATE] [mittel] Python: Schwachstelle ermöglicht Manipulation von Dateien - IT Sicherheitsnews | 2025.04.30 |
5 | Crypto Developers Targeted by Python Malware Disguised as Coding Challenges - The Hacker News | 2025.04.15 |
Additional information
No | Title | Date |
---|---|---|
1 | Most cyber insurance claims stem from BEC, fraud, report says - Malware.News | 2025.05.08 |
2 | Pakistani Firm Shipped Fentanyl Analogs, Scams to US - Malware.News | 2025.05.08 |
3 | Customs and Border Protection Confirms Its Use of Hacked Signal Clone TeleMessage - Security Latest- WIRED | 2025.05.08 |
4 | New Finance Scheme Discovered Abusing Niche X/Twitter Advertising Loophole - Malware.News | 2025.05.08 |
5 | Green Dot Shares Jump on Report of Private Equity Interest - Bloomberg Technology | 2025.05.08 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Crypto Developers Targeted by Python Malware Disguised as Coding Challenges - The Hacker News | 2025.04.15 |
2 | AsyncRAT Campaign Uses Python Payloads and TryCloudflare Tunnels for Stealth Attacks - The Hacker News | 2025.02.05 |
3 | From PowerShell to a Python Obfuscation Race!, (Wed, Jan 29th) - Malware.News | 2025.01.29 |
4 | Malicious PyPI Package ‘Fabrice’ Found Stealing AWS Keys from Thousands of Developers - The Hacker News | 2024.11.07 |
5 | Southeast Asia subjected to China-linked data exfiltration attacks - Malware.News | 2024.10.04 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://endurancefloorferqecrace.de:6382/MSVP.zip opendir python zip | NL ![]() | EK-Media B.V. | ge0lev | 2025.03.15 |
2 | http://endurancefloorferqecrace.de:6382/2KRBAX.zip opendir python zip | NL ![]() | EK-Media B.V. | ge0lev | 2025.03.15 |
3 | http://endurancefloorferqecrace.de:6382/FEMABR.zip opendir python zip | NL ![]() | EK-Media B.V. | ge0lev | 2025.03.15 |
4 | http://endurancefloorferqecrace.de:6382/1KRBAX.zip opendir python zip | NL ![]() | EK-Media B.V. | ge0lev | 2025.03.15 |
5 | http://49.161.128.226:8915/downloads/chrome.exe python stealer | KR ![]() | LG POWERCOMM | Riordz | 2025.01.31 |
View only the last 5 |