Summary: 2025/04/25 04:53
First reported date: 2011/01/20
Inquiry period : 2025/03/26 04:53 ~ 2025/04/25 04:53 (1 months), 148 search results
전 기간대비 11% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 NetWireRC c&c njRAT C2 RAT 입니다.
악성코드 유형 Stealc Xloader 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 AhnLab 도 새롭게 확인됩니다.
기타 ResolverRAT Low PJobRAT httpstco multistage 등 신규 키워드도 확인됩니다.
Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/24 DslogdRAT Malware Installed in Ivanti Connect Secure
ㆍ 2025/04/24 Top intelligence lawmaker fears China may exploit DOGE’s changes to government
ㆍ 2025/04/23 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’
참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | NetWireRC | 148 | ▲ 17 (11%) |
2 | c&c | 68 | ▲ 22 (32%) |
3 | Malware | 58 | ▼ -11 (-19%) |
4 | njRAT | 54 | ▲ 22 (41%) |
5 | C2 | 54 | ▲ 23 (43%) |
6 | RAT | 49 | ▲ 10 (20%) |
7 | Campaign | 33 | ▼ -6 (-18%) |
8 | Phishing | 25 | ▼ -3 (-12%) |
9 | Report | 23 | ▼ -7 (-30%) |
10 | target | 19 | ▼ -11 (-58%) |
11 | IoC | 17 | ▼ -3 (-18%) |
12 | attack | 17 | ▼ -8 (-47%) |
13 | Trojan | 16 | - 0 (0%) |
14 | Advertising | 15 | ▼ -5 (-33%) |
15 | Victim | 15 | ▼ -2 (-13%) |
16 | United States | 15 | ▼ -4 (-27%) |
17 | Update | 15 | ▼ -6 (-40%) |
18 | China | 14 | ▼ -1 (-7%) |
19 | AsyncRAT | 14 | ▼ -11 (-79%) |
20 | Remcos | 14 | ▲ 7 (50%) |
21 | powershell | 13 | ▲ 2 (15%) |
22 | Android | 12 | ▲ 10 (83%) |
23 | Windows | 12 | ▼ -8 (-67%) |
24 | 11 | ▼ -2 (-18%) | |
25 | intelligence | 11 | ▲ 1 (9%) |
26 | Kaspersky | 10 | ▼ -4 (-40%) |
27 | Russia | 10 | ▼ -1 (-10%) |
28 | Microsoft | 9 | ▼ -11 (-122%) |
29 | Distribution | 9 | ▲ 1 (11%) |
30 | XWorm | 9 | ▼ -4 (-44%) |
31 | Vulnerability | 8 | ▼ -7 (-88%) |
32 | Software | 8 | ▼ -4 (-50%) |
33 | Linux | 7 | ▲ 2 (29%) |
34 | hacking | 7 | ▲ 2 (29%) |
35 | ZeroDay | 7 | ▲ 5 (71%) |
36 | Lumma | 7 | ▼ -5 (-71%) |
37 | India | 7 | ▲ 5 (71%) |
38 | Cobalt Strike | 7 | ▲ 3 (43%) |
39 | Government | 7 | ▼ -1 (-14%) |
40 | Exploit | 6 | ▼ -14 (-233%) |
41 | Stealer | 6 | ▼ -16 (-267%) |
42 | Social Engineering | 6 | ▼ -2 (-33%) |
43 | fake | 6 | ▲ 5 (83%) |
44 | ResolverRAT | 6 | ▲ new |
45 | Top | 5 | ▼ -1 (-20%) |
46 | Operation | 5 | ▼ -5 (-100%) |
47 | Low | 5 | ▲ new |
48 | Backdoor | 5 | ▼ -9 (-180%) |
49 | Stealc | 5 | ▲ new |
50 | GameoverP2P | 5 | ▲ 1 (20%) |
51 | abusech | 5 | ▲ 4 (80%) |
52 | Xloader | 5 | ▲ new |
53 | North Korea | 5 | ▲ 2 (40%) |
54 | Taiwan | 5 | ▲ 3 (60%) |
55 | Cisco | 5 | ▲ 3 (60%) |
56 | Browser | 5 | ▼ -3 (-60%) |
57 | ThreatProtection | 4 | ▼ -1 (-25%) |
58 | Ransomware | 4 | ▼ -5 (-125%) |
59 | PJobRAT | 4 | ▲ new |
60 | last | 4 | ▼ -2 (-50%) |
61 | RCE | 4 | ▲ new |
62 | Java | 4 | ▼ -4 (-100%) |
63 | Education | 4 | - 0 (0%) |
64 | Cryptocurrency | 4 | ▼ -8 (-200%) |
65 | Amadey | 4 | ▲ 3 (75%) |
66 | tofsee | 4 | ▲ 1 (25%) |
67 | snake | 4 | ▼ -1 (-25%) |
68 | AgentTesla | 4 | ▼ -1 (-25%) |
69 | CISA | 4 | ▲ 3 (75%) |
70 | Telegram | 3 | ▼ -3 (-100%) |
71 | Vawtrak | 3 | ▲ 1 (33%) |
72 | DCRat | 3 | ▼ -9 (-300%) |
73 | Lazarus | 3 | ▲ 2 (67%) |
74 | Ucraina | 3 | ▼ -6 (-200%) |
75 | AhnLab | 3 | ▲ new |
76 | Password | 3 | ▲ 1 (33%) |
77 | Cobalt | 3 | ▲ 2 (67%) |
78 | 3 | ▼ -7 (-233%) | |
79 | NSA | 3 | ▲ 2 (67%) |
80 | Criminal | 3 | ▼ -13 (-433%) |
81 | threat | 3 | - 0 (0%) |
82 | Germany | 3 | ▲ 2 (67%) |
83 | Downloader | 3 | ▲ 2 (67%) |
84 | GitHub | 3 | ▼ -4 (-133%) |
85 | NortonLifeLock | 3 | ▼ -2 (-67%) |
86 | Japan | 3 | - 0 (0%) |
87 | Samples | 3 | - 0 (0%) |
88 | httpstco | 3 | ▲ new |
89 | Chinese | 3 | ▲ 1 (33%) |
90 | NetSupport | 3 | ▼ -3 (-100%) |
91 | Open Directory | 3 | ▲ 2 (67%) |
92 | Rhadamanthys | 3 | ▲ 2 (67%) |
93 | Banking | 3 | ▲ 2 (67%) |
94 | Volt Typhoon | 3 | ▲ 2 (67%) |
95 | multistage | 3 | ▲ new |
96 | healthcare | 3 | ▲ new |
97 | iocs | 3 | ▲ new |
98 | MysterySnail | 3 | ▲ new |
99 | VBScript | 3 | ▼ -5 (-167%) |
100 | 산업 | 2 | ▲ new |
Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Lazarus |
|
3 (21.4%) |
Volt Typhoon |
|
3 (21.4%) |
UNC5221 |
|
2 (14.3%) |
SideCopy |
|
2 (14.3%) |
APT28 |
|
2 (14.3%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
United States |
|
15 (12.3%) |
China |
|
14 (11.5%) |
Kaspersky |
|
10 (8.2%) |
Russia |
|
10 (8.2%) |
Microsoft |
|
9 (7.4%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 100)NetWireRC c&c C2 njRAT RAT Malware AsyncRAT XWorm Remcos IoC Phishing Attacker Advertising AgentTesla powershell Lumma Campaign Amadey target Trojan Russia Report Kaspersky DCRat China Distribution Chinese iocs Update Android attack VBScript Rhadamanthys Xloader Japan DDNS ValleyRAT NetSupport Stealc North Korea SectopRAT UN Binance Email ClickFix Microsoft RMS spyware Vulnerability South Korea ZeroDay DslogdRAT RemcosRAT ...
News
(Total : 48)NetWireRC Malware Campaign RAT Report Phishing Attacker target c&c United States attack Victim Trojan Update Windows China intelligence IoC Advertising Email Android powershell Software Microsoft Vulnerability India Government hacking Cobalt Strike Linux Russia Kaspersky Remcos Distribution ZeroDay Social Engineering Cisco Taiwan Operation GameoverP2P Exploit Stealer AsyncRAT Java Education Browser Backdoor CISA Ransomware RCE Germany Volt Typhoon Downloader Cobalt Google NSA AhnLab Stealc Xloader Vawtrak GitHub North Korea Criminal Cryptocurrency Password Lazarus Lumma RSA Conference ChatGPT UAE Chrome APT28 Kimsuky FBI arrest njRAT Open Directory Banking The Shadow Brokers SideCopy UNC5221 DYEPACK Police RATel MgBot Twitter Takedown ...
No | Title | Date |
---|---|---|
1 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
2 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
3 | 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’ - 시큐리티팩트 | 2025.04.23 |
4 | 인도, 'Make in India' 방아쇠 당기다.. UAE와 최첨단 무기 합작 공장 준공 - 시큐리티팩트 | 2025.04.23 |
5 | Hackers Exploit Cloudflare Tunnel Infrastructure to Deploy Multiple Remote Access Trojans - Malware.News | 2025.04.23 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla’s Europe Sales Fall, IBM and ServiceNow Beat | Bloomberg Technology - Bloomberg Technology | 2025.04.25 |
2 | Beyond the Inbox: ThreatLabz 2025 Phishing Report Reveals How Phishing Is Evolving in the Age of GenAI - Malware.News | 2025.04.25 |
3 | Security Data Paradox: When More Data Means Less Visibility - Malware.News | 2025.04.25 |
4 | Verizon 2025 DBIR: Third-party software risk takes the spotlight - Malware.News | 2025.04.25 |
5 | Verizon 2025 DBIR: Third-party software risk takes the spotlight - ReversingLabs Blog | 2025.04.25 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
2 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
3 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
4 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
5 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
View only the last 5 |