Summary: 2025/04/28 11:30
First reported date: 2011/05/25
Inquiry period : 2025/04/27 11:30 ~ 2025/04/28 11:30 (1 days), 1 search results
지난 7일 기간대비 -400% 낮은 트렌드를 보이고 있습니다.
지난 7일 기간대비 상승한 Top5 연관 키워드는 Binance Logs 입니다.
기관 및 기업 Coinbase Europe 도 새롭게 확인됩니다.
기타 mixed Alleged 신규 키워드도 확인됩니다.
참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.
Trend graph by period
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
No data.

Attacker & Actors
The status of the attacker or attack group being issued.
No data.

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Stealer |
|
1 (100%) |
Threat info
Last 5SNS
(Total : 1)
Total keyword
Coinbase Binance Europe Stealer
News
(Total : 0)No data.
Additional information
No | Title | Date |
---|---|---|
1 | Navigating Through The Fog - Malware.News | 2025.04.28 |
2 | Huawei Set to Test Powerful AI Chip to Rival Nvidia’s, WSJ Says - Bloomberg Technology | 2025.04.28 |
3 | Gamers Beware! New Attack Targets Gamers to Deploy AgeoStealer Malware - Malware.News | 2025.04.26 |
4 | Threat Hunting: For what, when, and how? - Malware.News | 2025.04.26 |
5 | Detection Engineering Fundamentals: What makes a good alert? - Malware.News | 2025.04.26 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | M-Trends 2025: Data, Insights, and Recommendations From the Frontlines - Malware.News | 2025.04.23 |
2 | M-Trends 2025: Data, Insights, and Recommendations From the Frontlines - Malware.News | 2025.04.23 |
3 | Attackers stick with effective intrusion points, valid credentials and exploits - CyberScoop | 2025.04.22 |
4 | Lotus Panda Hacks SE Asian Governments With Browser Stealers and Sideloaded Malware - The Hacker News | 2025.04.22 |
5 | Lumma Stealer – Tracking distribution channels - Malware.News | 2025.04.21 |
View only the last 5 |
Level | Description |
---|---|
danger | File has been identified by 59 AntiVirus engines on VirusTotal as malicious |
danger | Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually) |
danger | Executed a process and injected code into it |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Attempts to remove evidence of file being downloaded from the Internet |
watch | Communicates with host for which no DNS query was performed |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | One or more potentially interesting buffers were extracted |
notice | Potentially malicious URLs were found in the process memory dump |
notice | The binary likely contains encrypted or compressed data indicative of a packer |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | This executable has a PDB path |
No data
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | https://ellctrum.com/532eee12-b94fas8/NordPass-Desktop-x86.exe exe infostealer shadowharvest stealer trojan | BG ![]() | SKAT TV Ltd. | ninjacatcher | 2025.04.26 |
2 | https://undo.sg/file.exe Lumma lummac LummaStealer stealer | UA ![]() | anonymous | 2025.04.25 | |
3 | https://osdugalic.edu.rs/Fhmcvdf.vdf dll encrypted PureLogs stealer | RS ![]() | United Internet Ltd. | dani5577 | 2025.04.23 |
4 | https://osdugalic.edu.rs/Txhkx.mp4 dll encrypted PureLogs stealer | RS ![]() | United Internet Ltd. | dani5577 | 2025.04.23 |
5 | https://busvalescloud.b-cdn.net/NordPass-Desktop-x86.msix msix shadowharvest stealer trojan | ninjacatcher | 2025.04.23 | ||
View only the last 5 |
Beta Service, If you select keyword, you can check detailed information.