Summary: 2025/04/17 15:50
First reported date: 2019/01/19
Inquiry period : 2025/03/18 15:50 ~ 2025/04/17 15:50 (1 months), 15 search results
전 기간대비 -53% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Backdoor Amadey Trojan Vidar Education 입니다.
악성코드 유형 Stealc DYEPACK ReverseRAT ActionRAT 도 새롭게 확인됩니다.
공격자 MuddyWater SideCopy APT28 도 새롭게 확인됩니다.
공격기술 Smishing 도 새롭게 확인됩니다.
기관 및 기업 China ESET Germany Iran India Trend Micro Japan 도 새롭게 확인됩니다.
기타 Low abusech EDR sample Cobalt Strike 등 신규 키워드도 확인됩니다.
AsyncRAT is a RAT that can monitor and remotely control infected systems. This malware was introduced on Github as a legitimate open-source remote administration software, but hackers use it for its many powerful malicious functions. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/16 How Indicators of Compromise, Attack, and Behavior Help Spot and Stop Cyber Threats
ㆍ 2025/04/14 파키스탄 연계 해킹 그룹, 인도 정부·국방·해양 집중 공격
ㆍ 2025/03/31 Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs
참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 110개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | AsyncRAT | 15 | ▼ -8 (-53%) |
2 | NetWireRC | 15 | ▼ -6 (-40%) |
3 | Malware | 8 | ▼ -5 (-63%) |
4 | Campaign | 7 | ▼ -3 (-43%) |
5 | Advertising | 5 | ▼ -4 (-80%) |
6 | Phishing | 5 | ▼ -2 (-40%) |
7 | c&c | 5 | ▼ -2 (-40%) |
8 | Lumma | 5 | ▼ -4 (-80%) |
9 | AgentTesla | 4 | - 0 (0%) |
10 | Windows | 4 | ▼ -2 (-50%) |
11 | XWorm | 4 | ▼ -6 (-150%) |
12 | IoC | 4 | ▼ -5 (-125%) |
13 | tofsee | 3 | - 0 (0%) |
14 | powershell | 3 | ▼ -3 (-100%) |
15 | Low | 3 | ▲ new |
16 | abusech | 3 | ▲ new |
17 | last | 3 | ▼ -3 (-100%) |
18 | Update | 3 | ▼ -1 (-33%) |
19 | Stealer | 3 | ▼ -4 (-133%) |
20 | Top | 3 | ▼ -2 (-67%) |
21 | EDR | 3 | ▲ new |
22 | snake | 3 | ▼ -2 (-67%) |
23 | Microsoft | 3 | ▼ -4 (-133%) |
24 | Remcos | 3 | ▼ -2 (-67%) |
25 | Backdoor | 3 | ▲ 1 (33%) |
26 | Amadey | 3 | ▲ 2 (67%) |
27 | 3 | - 0 (0%) | |
28 | Russia | 2 | - 0 (0%) |
29 | Trojan | 2 | ▲ 1 (50%) |
30 | Report | 2 | ▼ -5 (-250%) |
31 | Vidar | 2 | ▲ 1 (50%) |
32 | Victim | 2 | ▼ -3 (-150%) |
33 | Stealc | 2 | ▲ new |
34 | sample | 2 | ▲ new |
35 | MuddyWater | 2 | ▲ new |
36 | GameoverP2P | 2 | ▼ -1 (-50%) |
37 | Kaspersky | 2 | - 0 (0%) |
38 | intelligence | 2 | - 0 (0%) |
39 | United States | 2 | ▼ -5 (-250%) |
40 | Education | 2 | ▲ 1 (50%) |
41 | Linux | 2 | - 0 (0%) |
42 | Ransomware | 2 | ▲ 1 (50%) |
43 | DYEPACK | 2 | ▲ new |
44 | Exploit | 2 | - 0 (0%) |
45 | target | 2 | ▼ -2 (-100%) |
46 | RAT | 2 | - 0 (0%) |
47 | China | 2 | ▲ new |
48 | ESET | 2 | ▲ new |
49 | Cobalt Strike | 2 | ▲ new |
50 | Vawtrak | 1 | - 0 (0%) |
51 | Remote Code Execution | 1 | ▼ -1 (-100%) |
52 | Cloudfl | 1 | ▲ new |
53 | Government | 1 | - 0 (0%) |
54 | Vulnerability | 1 | ▼ -4 (-400%) |
55 | amp | 1 | ▲ new |
56 | 사용 | 1 | ▲ new |
57 | Germany | 1 | ▲ new |
58 | 파일 | 1 | ▲ new |
59 | 공격 | 1 | ▲ new |
60 | Iran | 1 | ▲ new |
61 | DCRat | 1 | ▼ -3 (-300%) |
62 | SideWinder | 1 | ▲ new |
63 | Firefox | 1 | ▲ new |
64 | sality | 1 | ▲ new |
65 | ReverseRAT | 1 | ▲ new |
66 | hacking | 1 | ▼ -1 (-100%) |
67 | ActionRAT | 1 | ▲ new |
68 | India | 1 | ▲ new |
69 | Distribution | 1 | ▼ -1 (-100%) |
70 | neconyd | 1 | ▲ new |
71 | quasar | 1 | ▼ -1 (-100%) |
72 | Brazil | 1 | - 0 (0%) |
73 | httpstcokPcnJbIwA | 1 | ▲ new |
74 | httpstco | 1 | ▲ new |
75 | SideCopy | 1 | ▲ new |
76 | Chrome | 1 | ▼ -1 (-100%) |
77 | APT28 | 1 | ▲ new |
78 | Cobalt | 1 | ▲ new |
79 | Android | 1 | ▲ new |
80 | VPN | 1 | ▲ new |
81 | Java | 1 | ▼ -4 (-400%) |
82 | Criminal | 1 | ▼ -3 (-300%) |
83 | Smishing | 1 | ▲ new |
84 | Trend Micro | 1 | ▲ new |
85 | Japan | 1 | ▲ new |
86 | VMware | 1 | ▲ new |
87 | APT10 | 1 | ▲ new |
88 | hijack | 1 | - 0 (0%) |
89 | ChinaLinked | 1 | ▲ new |
90 | European | 1 | ▲ new |
91 | diplomatic | 1 | ▲ new |
92 | ANEL | 1 | ▲ new |
93 | MirrorFace | 1 | ▲ new |
94 | Operation | 1 | ▼ -1 (-100%) |
95 | attack | 1 | ▼ -2 (-200%) |
96 | Europe | 1 | - 0 (0%) |
97 | Takedown | 1 | ▲ new |
98 | Troj | 1 | ▲ new |
99 | Malware download | 1 | ▲ new |
100 | il | 1 | ▲ new |
Special keyword group
Top 5
Malware Type
This is the type of malware that is becoming an issue.
Keyword | Average | Label |
---|---|---|
AsyncRAT |
|
15 (21.7%) |
NetWireRC |
|
15 (21.7%) |
Lumma |
|
5 (7.2%) |
AgentTesla |
|
4 (5.8%) |
XWorm |
|
4 (5.8%) |

Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
MuddyWater |
|
2 (40%) |
SideCopy |
|
1 (20%) |
APT28 |
|
1 (20%) |
Kimsuky |
|
1 (20%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Microsoft |
|
3 (13%) |
Russia |
|
2 (8.7%) |
Kaspersky |
|
2 (8.7%) |
United States |
|
2 (8.7%) |
China |
|
2 (8.7%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 7)NetWireRC AsyncRAT Advertising AgentTesla Lumma XWorm Remcos Amadey Brazil DCRat Stealc Vidar c&c C2 IoC
News
(Total : 8)AsyncRAT Malware NetWireRC Campaign Phishing Windows Attacker c&c IoC Stealer Email Microsoft Update EDR powershell Backdoor United States MuddyWater Cobalt Strike Advertising Education target Exploit GameoverP2P Report Trojan Linux intelligence DYEPACK Ransomware Kaspersky Russia China Lumma Victim RAT ESET Cobalt Rhadamanthys DarkGate Stealc CrowdStrike Germany hacking Firefox Chrome Vulnerability ReverseRAT Iran Government XWorm India Distribution Vawtrak SideCopy SideWinder Remote Code Execution ActionRAT VBScript Smishing Trend Micro Japan VMware Android APT10 Java Operation attack Europe Criminal VPN Social Engineering Vidar Kimsuky APT28 UN Takedown AgentTesla hijack ...
No | Title | Date |
---|---|---|
1 | How Indicators of Compromise, Attack, and Behavior Help Spot and Stop Cyber Threats - Malware.News | 2025.04.16 |
2 | 파키스탄 연계 해킹 그룹, 인도 정부·국방·해양 집중 공격 - 시큐리티팩트 | 2025.04.14 |
3 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
4 | ClickFix: Another Deceptive Social Engineering Technique - Malware.News | 2025.03.28 |
5 | Nuova ondata malevola via PEC: MintsLoader ora distribuisce AsyncRat - Malware.News | 2025.03.26 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | 파키스탄 연계 해킹 그룹, 인도 정부·국방·해양 집중 공격 - 시큐리티팩트 | 2025.04.14 |
2 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
3 | Operation HollowQuill: Malware delivered into Russian R&D Networks via Research Decoy PDFs - Malware.News | 2025.03.31 |
4 | ClickFix: Another Deceptive Social Engineering Technique - Malware.News | 2025.03.28 |
5 | ClickFix: Another Deceptive Social Engineering Technique - Malware.News | 2025.03.28 |
View only the last 5 |
Level | Description |
---|---|
danger | File has been identified by 55 AntiVirus engines on VirusTotal as malicious |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | c2 | http://45.81.115.40:1951/ | UA ![]() | meerfarbig GmbH & Co. KG | 2025.04.14 |
2 | c2 | http://185.7.214.181:1414/ | FR ![]() | Qual.it S.a.s. | 2025.04.11 |
3 | c2 | http://92.255.85.66:1414/ | RU ![]() | Comfortel Ltd. | 2025.04.07 |
4 | c2 | http://92.255.85.2:1414/ | RU ![]() | Comfortel Ltd. | 2025.04.07 |
5 | c2 | http://chyanarc.twilightparadox.com/ | 2025.04.04 | ||
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://147.45.221.109/Wcjeaqxsil.dat AsyncRAT | RU ![]() | OOO FREEnet Group | James_inthe_box | 2025.04.14 |
2 | https://deft-sherbet-caf052.netlify.app/spoofer.exe AsyncRAT XwormRAT | SG ![]() | AMAZON-02 | abus3reports | 2025.04.13 |
3 | https://lumiraseo.com/download/payload.exe AsyncRAT XwormRAT | DE ![]() | ... | abus3reports | 2025.04.13 |
4 | http://github.com/naruto3213213/111/raw/refs/heads/main/Host.exe AsyncRAT XwormRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | abus3reports | 2025.04.13 |
5 | http://github.com/naruto3213213/111/raw/refs/heads/main/Fix.exe AsyncRAT XwormRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | abus3reports | 2025.04.13 |
View only the last 5 |