Summary: 2025/05/04 09:21
First reported date: 2016/07/08
Inquiry period : 2025/04/27 09:21 ~ 2025/05/04 09:21 (7 days), 3 search results
전 기간대비 신규 트렌드를 보이고 있습니다.
악성코드 유형 QuasarRAT PlugX BPFDoor 도 새롭게 확인됩니다.
공격자 Volt Typhoon Red Menshen HAFNIUM APT3 APT27 APT1 도 새롭게 확인됩니다.
공격기술 hacking Phishing Spear Phishing Backdoor Campaign 도 새롭게 확인됩니다.
기관 및 기업 China Italy Microsoft Mandiant South Korea United States 도 새롭게 확인됩니다.
기타 Cobalt Strike APT10 Software 교황 바티칸 등 신규 키워드도 확인됩니다.
Quasar is a very popular RAT in the world thanks to its code being available in open-source. This malware can be used to control the victim’s computer remotely. Ref.
* 최근 뉴스기사 Top3:
ㆍ 2025/05/02 SKT 해킹 배후에 중국 그림자?.. 악명 떨치는 중국계 해킹 조직들
ㆍ 2025/04/30 '디지털 요새' 사이버 바티칸, 교황 선거를 지켜낼 수 있을까
ㆍ 2025/04/30 '디지털 요새' 사이버 바티칸, 교황 선거를 지켜낼 수 있을까
참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Volt Typhoon |
|
1 (16.7%) |
Red Menshen |
|
1 (16.7%) |
HAFNIUM |
|
1 (16.7%) |
APT3 |
|
1 (16.7%) |
APT27 |
|
1 (16.7%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
hacking |
|
3 (33.3%) |
Phishing |
|
3 (33.3%) |
Spear Phishing |
|
1 (11.1%) |
Backdoor |
|
1 (11.1%) |
Campaign |
|
1 (11.1%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
China |
|
3 (33.3%) |
Italy |
|
2 (22.2%) |
Microsoft |
|
1 (11.1%) |
Mandiant |
|
1 (11.1%) |
South Korea |
|
1 (11.1%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 0)No data.
News
(Total : 3)QuasarRAT hacking Cobalt Strike APT10 Phishing China Software PlugX Italy Forensics APT32 Microsoft BPFDoor Spear Phishing Backdoor Mandiant ZeroDay Linux Volt Typhoon South Korea Red Menshen United States Campaign Report Malware Vulnerability HAFNIUM APT3 APT27 APT41 APT1
No | Title | Date |
---|---|---|
1 | SKT 해킹 배후에 중국 그림자?.. 악명 떨치는 중국계 해킹 조직들 - 시큐리티팩트 | 2025.05.02 |
2 | '디지털 요새' 사이버 바티칸, 교황 선거를 지켜낼 수 있을까 - 시큐리티팩트 | 2025.04.30 |
3 | '디지털 요새' 사이버 바티칸, 교황 선거를 지켜낼 수 있을까 - 시큐리티팩트 | 2025.04.30 |
Additional information
No | Title | Date |
---|---|---|
1 | 틱톡, 유럽 사용자 데이터 중국 전송.. 8000억대 벌금 - 시큐리티팩트 | 2025.05.03 |
2 | Saskatoon children’s hospital nurse unlawfully snooped on records of 314 patients: privacy report - Malware.News | 2025.05.03 |
3 | Dating app Raw exposed users’ location data and personal information - Malware.News | 2025.05.03 |
4 | Hacker hired Telangana man to courier threats to Star Health Insurance MD - Malware.News | 2025.05.03 |
5 | Acadian Ambulance Seeks Dismissal of Data Breach Lawsuit - Malware.News | 2025.05.03 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | SKT 해킹 배후에 중국 그림자?.. 악명 떨치는 중국계 해킹 조직들 - 시큐리티팩트 | 2025.05.02 |
2 | SKT 해킹 배후에 중국 그림자?.. 악명 떨치는 중국계 해킹 조직들 - 시큐리티팩트 | 2025.05.02 |
3 | Windows Shortcut Zero-Day (ZDI-CAN-25373) Exploited by State-Backed Threat Actors Since 2017: Overview of Key Details - Malware.News | 2025.03.19 |
4 | Windows Shortcut Zero-Day (ZDI-CAN-25373) Exploited by State-Backed Threat Actors Since 2017: Overview of Key Details - Malware.News | 2025.03.19 |
5 | Dark Web Profile: Tropic Trooper (APT23) - Malware.News | 2024.11.01 |
View only the last 5 |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | c2 | http://185.246.113.135:1604/ | ES ![]() | Soltia Consulting SL | 2025.04.14 |
2 | c2 | http://217.195.197.192:1604/ | TR ![]() | ... | 2025.03.06 |
3 | c2 | http://gamwtonxristo.ddns.net/ | 2025.02.04 | ||
4 | c2 | http://85.192.29.60:5173/ | RU ![]() | Line Group Ltd. | 2025.01.09 |
5 | c2 | http://asd123123.zapto.org/ | 2024.08.08 | ||
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://github.com/anonam999/aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa... QuasarRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | DaveLikesMalwre | 2025.04.28 |
2 | http://github.com/WariblE82/Miner/raw/main/MinerBTC.exe QuasarRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | DaveLikesMalwre | 2025.04.28 |
3 | http://github.com/00094/String-Remover/raw/refs/heads/main/rah.exe QuasarRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | DaveLikesMalwre | 2025.04.28 |
4 | http://185.39.17.162/files/1781548144/CzdmqAp.exe exe QuasarRAT | RU ![]() | Joint Stock Company Tagnet | abuse_ch | 2025.04.27 |
5 | http://185.215.113.19//inc/Pichon.exe QuasarRAT | anonymous | 2025.04.26 | ||
View only the last 5 |