Summary: 2025/04/25 04:54
First reported date: 2011/01/20
Inquiry period : 2025/04/18 04:54 ~ 2025/04/25 04:54 (7 days), 31 search results
전 기간대비 -23% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 c&c C2 njRAT Report Update 입니다.
악성코드 유형 DslogdRAT LockBit Black Basta RMS rurat DYEPACK 도 새롭게 확인됩니다.
공격자 Lazarus LOTUS PANDA OilRig APT28 Sandworm Kimsuky UNC5221 도 새롭게 확인됩니다.
공격기술 Webshell 도 새롭게 확인됩니다.
기관 및 기업 Cloudflare Google Ucraina UN 도 새롭게 확인됩니다.
기타 infrastructure MultiStage North K 삼성 VMware 등 신규 키워드도 확인됩니다.
Netwire is an advanced RAT — it is a malware that takes control of infected PCs and allows its operators to perform various actions. Unlike many RATs, this one can target every major operating system, including Windows, Linux, and MacOS. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/24 DslogdRAT Malware Installed in Ivanti Connect Secure
ㆍ 2025/04/24 Top intelligence lawmaker fears China may exploit DOGE’s changes to government
ㆍ 2025/04/23 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’
참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | NetWireRC | 31 | ▼ -7 (-23%) |
2 | c&c | 15 | ▲ 1 (7%) |
3 | C2 | 14 | ▲ 4 (29%) |
4 | njRAT | 13 | ▲ 1 (8%) |
5 | Malware | 11 | ▼ -3 (-27%) |
6 | RAT | 9 | ▼ -3 (-33%) |
7 | Report | 6 | ▲ 1 (17%) |
8 | Update | 4 | ▲ 2 (50%) |
9 | target | 4 | ▼ -3 (-75%) |
10 | China | 4 | - 0 (0%) |
11 | Exploit | 4 | ▲ 3 (75%) |
12 | Campaign | 4 | ▼ -3 (-75%) |
13 | attack | 4 | - 0 (0%) |
14 | AsyncRAT | 3 | ▼ -3 (-100%) |
15 | Trojan | 3 | ▼ -2 (-67%) |
16 | Android | 3 | ▲ 2 (67%) |
17 | Advertising | 3 | ▲ 1 (33%) |
18 | Vulnerability | 3 | ▲ 1 (33%) |
19 | RCE | 2 | ▲ 1 (50%) |
20 | Cloudflare | 2 | ▲ new |
21 | Operation | 2 | ▲ 1 (50%) |
22 | Government | 2 | ▲ 1 (50%) |
23 | intelligence | 2 | ▼ -1 (-50%) |
24 | CISA | 2 | - 0 (0%) |
25 | ZeroDay | 2 | - 0 (0%) |
26 | Victim | 2 | ▼ -4 (-200%) |
27 | United States | 2 | ▼ -3 (-150%) |
28 | Japan | 2 | ▲ 1 (50%) |
29 | Remcos | 2 | - 0 (0%) |
30 | DslogdRAT | 2 | ▲ new |
31 | infrastructure | 2 | ▲ new |
32 | Russia | 2 | ▲ 1 (50%) |
33 | Kaspersky | 2 | ▲ 1 (50%) |
34 | Social Engineering | 2 | ▲ 1 (50%) |
35 | 2 | ▲ new | |
36 | powershell | 2 | - 0 (0%) |
37 | MultiStage | 2 | ▲ new |
38 | LockBit | 1 | ▲ new |
39 | North K | 1 | ▲ new |
40 | Black Basta | 1 | ▲ new |
41 | 삼성 | 1 | ▲ new |
42 | VMware | 1 | ▲ new |
43 | Distribution | 1 | - 0 (0%) |
44 | 클립보드 | 1 | ▲ new |
45 | Ucraina | 1 | ▲ new |
46 | Phishing | 1 | ▼ -8 (-800%) |
47 | 정보 | 1 | ▲ new |
48 | Lazarus | 1 | ▲ new |
49 | 사용자 | 1 | ▲ new |
50 | LOTUS PANDA | 1 | ▲ new |
51 | Sea Turtle | 1 | ▲ new |
52 | Cobalt Strike | 1 | ▼ -2 (-200%) |
53 | OilRig | 1 | ▲ new |
54 | APT28 | 1 | ▲ new |
55 | APT41 | 1 | ▲ new |
56 | Sandworm | 1 | ▲ new |
57 | Kimsuky | 1 | ▲ new |
58 | RedEcho | 1 | ▲ new |
59 | hiesa | 1 | ▲ new |
60 | UN | 1 | ▲ new |
61 | Sekoia | 1 | ▲ new |
62 | shell | 1 | ▲ new |
63 | NextgovFCW | 1 | ▲ new |
64 | href | 1 | ▲ new |
65 | NSA | 1 | - 0 (0%) |
66 | hacking | 1 | ▼ -2 (-200%) |
67 | SentinelOne | 1 | - 0 (0%) |
68 | MgBot | 1 | - 0 (0%) |
69 | Volt Typhoon | 1 | ▼ -1 (-100%) |
70 | installation | 1 | ▲ new |
71 | recent | 1 | ▲ new |
72 | cybersec | 1 | ▲ new |
73 | Proxy | 1 | ▲ new |
74 | time | 1 | ▲ new |
75 | UNC5221 | 1 | ▲ new |
76 | TDR | 1 | ▲ new |
77 | Password | 1 | - 0 (0%) |
78 | Webshell | 1 | ▲ new |
79 | RMS | 1 | ▲ new |
80 | desactivar | 1 | ▲ new |
81 | persistencia | 1 | ▲ new |
82 | instalar | 1 | ▲ new |
83 | Además | 1 | ▲ new |
84 | es | 1 | ▲ new |
85 | rurat | 1 | ▲ new |
86 | Tunnel | 1 | ▲ new |
87 | Erwan | 1 | ▲ new |
88 | team | 1 | ▲ new |
89 | DYEPACK | 1 | ▲ new |
90 | rayishim | 1 | ▲ new |
91 | Cryptocurrency | 1 | - 0 (0%) |
92 | Massive | 1 | ▲ new |
93 | quasar | 1 | ▲ new |
94 | Amadey | 1 | - 0 (0%) |
95 | neconyd | 1 | ▲ new |
96 | AgentTesla | 1 | - 0 (0%) |
97 | tofsee | 1 | - 0 (0%) |
98 | XWorm | 1 | ▼ -2 (-200%) |
99 | Snake | 1 | - 0 (0%) |
100 | Lumma | 1 | ▼ -1 (-100%) |
Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Lazarus |
|
1 (12.5%) |
LOTUS PANDA |
|
1 (12.5%) |
OilRig |
|
1 (12.5%) |
APT28 |
|
1 (12.5%) |
Sandworm |
|
1 (12.5%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Exploit |
|
4 (25%) |
Campaign |
|
4 (25%) |
RCE |
|
2 (12.5%) |
Social Engineering |
|
2 (12.5%) |
Phishing |
|
1 (6.3%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
China |
|
4 (12.5%) |
Cloudflare |
|
2 (6.3%) |
Government |
|
2 (6.3%) |
CISA |
|
2 (6.3%) |
United States |
|
2 (6.3%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 23)NetWireRC c&c njRAT C2 RAT Malware Attacker Report AsyncRAT Trojan Vulnerability Stealer Social Engineering Victim Exploit attack RMS UN DslogdRAT ZeroDay rurat Cloudflare VenomRAT Open Directory Update vpn China Russia Kaspersky target Lumma Chinese opendir IoC Banking Android iocs Advertising XWorm Amadey AgentTesla Remcos Japan
News
(Total : 8)NetWireRC Malware Campaign Attacker Report RAT Update Exploit target attack China Google Advertising Operation RCE Government intelligence CISA Vulnerability Android United States powershell Distribution Japan Victim c&c Cloudflare Trojan VMware AsyncRAT Black Basta Remcos DslogdRAT ZeroDay Volt Typhoon NSA hacking SentinelOne MgBot Webshell C2 Phishing UNC5221 Password Ucraina APT28 Social Engineering 인도 NATO UAE Police India Russia Kaspersky Xloader Palo Alto Networks LockBit APT41 Lazarus Sea Turtle RedEcho LOTUS PANDA Kimsuky Sandworm OilRig Cobalt Strike DYEPACK Cryptocurrency
No | Title | Date |
---|---|---|
1 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
2 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
3 | 삼성 스마트폰 One UI, 치명적 보안 결함.. 사용자 데이터 '무방비 노출’ - 시큐리티팩트 | 2025.04.23 |
4 | 인도, 'Make in India' 방아쇠 당기다.. UAE와 최첨단 무기 합작 공장 준공 - 시큐리티팩트 | 2025.04.23 |
5 | Hackers Exploit Cloudflare Tunnel Infrastructure to Deploy Multiple Remote Access Trojans - Malware.News | 2025.04.23 |
Additional information
No | Title | Date |
---|---|---|
1 | Tesla’s Europe Sales Fall, IBM and ServiceNow Beat | Bloomberg Technology - Bloomberg Technology | 2025.04.25 |
2 | Beyond the Inbox: ThreatLabz 2025 Phishing Report Reveals How Phishing Is Evolving in the Age of GenAI - Malware.News | 2025.04.25 |
3 | Security Data Paradox: When More Data Means Less Visibility - Malware.News | 2025.04.25 |
4 | Verizon 2025 DBIR: Third-party software risk takes the spotlight - Malware.News | 2025.04.25 |
5 | Verizon 2025 DBIR: Third-party software risk takes the spotlight - ReversingLabs Blog | 2025.04.25 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
2 | DslogdRAT Malware Installed in Ivanti Connect Secure - Malware.News | 2025.04.24 |
3 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
4 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
5 | Top intelligence lawmaker fears China may exploit DOGE’s changes to government - Malware.News | 2025.04.24 |
View only the last 5 |