Summary: 2025/04/25 04:54

First reported date: 2011/01/20
Inquiry period : 2025/04/18 04:54 ~ 2025/04/25 04:54 (7 days), 31 search results

전 기간대비 -23% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
c&c C2 njRAT Report Update 입니다.
악성코드 유형 DslogdRAT LockBit Black Basta RMS rurat DYEPACK 도 새롭게 확인됩니다.
공격자 Lazarus LOTUS PANDA OilRig APT28 Sandworm Kimsuky UNC5221 도 새롭게 확인됩니다.
공격기술 Webshell 도 새롭게 확인됩니다.
기관 및 기업 Cloudflare Google Ucraina UN 도 새롭게 확인됩니다.
기타 infrastructure MultiStage North K 삼성 VMware 등 신규 키워드도 확인됩니다.

Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS.  Ref.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/24 DslogdRAT Malware Installed in Ivanti Connect Secure
    ㆍ 2025/04/24 Top intelligence lawmaker fears China may exploit DOGE’s changes to government
    ㆍ 2025/04/23 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’


참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1NetWireRC 31 ▼ -7 (-23%)
2c&c 15 ▲ 1 (7%)
3C2 14 ▲ 4 (29%)
4njRAT 13 ▲ 1 (8%)
5Malware 11 ▼ -3 (-27%)
6RAT 9 ▼ -3 (-33%)
7Report 6 ▲ 1 (17%)
8Update 4 ▲ 2 (50%)
9target 4 ▼ -3 (-75%)
10China 4 - 0 (0%)
11Exploit 4 ▲ 3 (75%)
12Campaign 4 ▼ -3 (-75%)
13attack 4 - 0 (0%)
14AsyncRAT 3 ▼ -3 (-100%)
15Trojan 3 ▼ -2 (-67%)
16Android 3 ▲ 2 (67%)
17Advertising 3 ▲ 1 (33%)
18Vulnerability 3 ▲ 1 (33%)
19RCE 2 ▲ 1 (50%)
20Cloudflare 2 ▲ new
21Operation 2 ▲ 1 (50%)
22Government 2 ▲ 1 (50%)
23intelligence 2 ▼ -1 (-50%)
24CISA 2 - 0 (0%)
25ZeroDay 2 - 0 (0%)
26Victim 2 ▼ -4 (-200%)
27United States 2 ▼ -3 (-150%)
28Japan 2 ▲ 1 (50%)
29Remcos 2 - 0 (0%)
30DslogdRAT 2 ▲ new
31infrastructure 2 ▲ new
32Russia 2 ▲ 1 (50%)
33Kaspersky 2 ▲ 1 (50%)
34Social Engineering 2 ▲ 1 (50%)
35Google 2 ▲ new
36powershell 2 - 0 (0%)
37MultiStage 2 ▲ new
38LockBit 1 ▲ new
39North K 1 ▲ new
40Black Basta 1 ▲ new
41삼성 1 ▲ new
42VMware 1 ▲ new
43Distribution 1 - 0 (0%)
44클립보드 1 ▲ new
45Ucraina 1 ▲ new
46Phishing 1 ▼ -8 (-800%)
47정보 1 ▲ new
48Lazarus 1 ▲ new
49사용자 1 ▲ new
50LOTUS PANDA 1 ▲ new
51Sea Turtle 1 ▲ new
52Cobalt Strike 1 ▼ -2 (-200%)
53OilRig 1 ▲ new
54APT28 1 ▲ new
55APT41 1 ▲ new
56Sandworm 1 ▲ new
57Kimsuky 1 ▲ new
58RedEcho 1 ▲ new
59hiesa 1 ▲ new
60UN 1 ▲ new
61Sekoia 1 ▲ new
62shell 1 ▲ new
63NextgovFCW 1 ▲ new
64href 1 ▲ new
65NSA 1 - 0 (0%)
66hacking 1 ▼ -2 (-200%)
67SentinelOne 1 - 0 (0%)
68MgBot 1 - 0 (0%)
69Volt Typhoon 1 ▼ -1 (-100%)
70installation 1 ▲ new
71recent 1 ▲ new
72cybersec 1 ▲ new
73Proxy 1 ▲ new
74time 1 ▲ new
75UNC5221 1 ▲ new
76TDR 1 ▲ new
77Password 1 - 0 (0%)
78Webshell 1 ▲ new
79RMS 1 ▲ new
80desactivar 1 ▲ new
81persistencia 1 ▲ new
82instalar 1 ▲ new
83Además 1 ▲ new
84es 1 ▲ new
85rurat 1 ▲ new
86Tunnel 1 ▲ new
87Erwan 1 ▲ new
88team 1 ▲ new
89DYEPACK 1 ▲ new
90rayishim 1 ▲ new
91Cryptocurrency 1 - 0 (0%)
92Massive 1 ▲ new
93quasar 1 ▲ new
94Amadey 1 - 0 (0%)
95neconyd 1 ▲ new
96AgentTesla 1 - 0 (0%)
97tofsee 1 - 0 (0%)
98XWorm 1 ▼ -2 (-200%)
99Snake 1 - 0 (0%)
100Lumma 1 ▼ -1 (-100%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
NetWireRC
31 (41.3%)
njRAT
13 (17.3%)
RAT
9 (12%)
AsyncRAT
3 (4%)
Trojan
3 (4%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Lazarus
1 (12.5%)
LOTUS PANDA
1 (12.5%)
OilRig
1 (12.5%)
APT28
1 (12.5%)
Sandworm
1 (12.5%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Exploit
4 (25%)
Campaign
4 (25%)
RCE
2 (12.5%)
Social Engineering
2 (12.5%)
Phishing
1 (6.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
China
4 (12.5%)
Cloudflare
2 (6.3%)
Government
2 (6.3%)
CISA
2 (6.3%)
United States
2 (6.3%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Threat info
Last 5

SNS

(Total : 23)
  Total keyword

NetWireRC c&c njRAT C2 RAT Malware Attacker Report AsyncRAT Trojan Vulnerability Stealer Social Engineering Victim Exploit attack RMS UN DslogdRAT ZeroDay rurat Cloudflare VenomRAT Open Directory Update vpn China Russia Kaspersky target Lumma Chinese opendir IoC Banking Android iocs Advertising XWorm Amadey AgentTesla Remcos Japan

No Title Date
1Germán Fernández @1ZRR4H
2/ Además de instalar persistencia, desactivar AV's y eliminar arranque en modo seguro (entre otras cosas), también implementa: 1.- "fisherprice.msi" es #RuRAT (Remote Utilities) con conexión hacia el dominio ru.elquecreeenmiviviraporsiempre.xyz ???? 2.- "4.dll" es un binario en https://t.co/hgNLs9
2025.04.24
2Cyber_OSINT @Cyber_O51NT
A recent report highlights the installation of DslogdRAT malware in Ivanti Connect Secure, exploiting a zero-day vulnerability (CVE-2025-0282) and enabling attackers to execute commands via a web shell in attacks against Japanese organizations. #CyberSec… https://t.co/MbDUi3uGON
2025.04.24
3SarlackLab @SarlackLab
#njrat #C2 server 193.161.193.99:56152 hiesa-56152.portmap.host confirmed 2025-04-23
2025.04.23
4Virus Bulletin @virusbtn
The Sekoia TDR team and Erwan Chevalier describe a recent infection chain delivering AsyncRAT that relies on an attacker infrastructure they call the “Cloudflare tunnel infrastructure to deliver multiple RATs”, as well as the attacker’s TTPs. https://t.co/asOEFPN2Th https://t.co/LZ8GoosX8G
2025.04.23
5SarlackLab @SarlackLab
#njrat #C2 server 147.185.221.27:52684 recommended-collins.gl.at.ply.gg confirmed 2025-04-23
2025.04.23

Additional information

No data
No data
No data
No data
Beta Service, If you select keyword, you can check detailed information.