Summary: 2025/04/17 13:16
First reported date: 2007/03/20
Inquiry period : 2025/04/10 13:16 ~ 2025/04/17 13:16 (7 days), 16 search results
전 기간대비 -56% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 target RAT attack Cryptocurrency Victim 입니다.
악성코드 유형 TONESHELL njRAT PlugX AsyncRAT 도 새롭게 확인됩니다.
공격자 TraderTraitor 도 새롭게 확인됩니다.
공격기술 RCE Hijacking 도 새롭게 확인됩니다.
기관 및 기업 Europe Zscaler India 도 새롭게 확인됩니다.
기타 MUSTANG PANDA keylogger ResolverRAT WhatsApp C2 등 신규 키워드도 확인됩니다.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/17 Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2
ㆍ 2025/04/17 Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1
ㆍ 2025/04/17 “I sent you an email from your email account,” sextortion scam claims
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Trojan | 16 | ▼ -9 (-56%) |
2 | Malware | 13 | ▼ -3 (-23%) |
3 | target | 9 | ▲ 2 (22%) |
4 | RAT | 8 | ▲ 5 (63%) |
5 | Campaign | 7 | ▼ -4 (-57%) |
6 | attack | 7 | ▲ 1 (14%) |
7 | Cryptocurrency | 5 | ▲ 3 (60%) |
8 | Victim | 5 | ▲ 3 (60%) |
9 | Advertising | 5 | ▲ 1 (20%) |
10 | Android | 5 | ▼ -1 (-20%) |
11 | Phishing | 5 | ▼ -4 (-80%) |
12 | NetWireRC | 5 | - 0 (0%) |
13 | China | 4 | ▲ 1 (25%) |
14 | Microsoft | 4 | ▲ 2 (50%) |
15 | Update | 4 | ▼ -1 (-25%) |
16 | Windows | 4 | ▼ -1 (-25%) |
17 | 3 | ▲ 1 (33%) | |
18 | hacking | 3 | ▲ 1 (33%) |
19 | Report | 3 | ▼ -4 (-133%) |
20 | Operation | 3 | ▼ -1 (-33%) |
21 | Distribution | 3 | ▼ -1 (-33%) |
22 | c&c | 3 | ▼ -1 (-33%) |
23 | IoC | 3 | ▼ -2 (-67%) |
24 | RCE | 3 | ▲ new |
25 | hijack | 3 | ▲ 1 (33%) |
26 | MUSTANG PANDA | 2 | ▲ new |
27 | GitHub | 2 | ▲ 1 (50%) |
28 | TONESHELL | 2 | ▲ new |
29 | EDR | 2 | ▲ 1 (50%) |
30 | Europe | 2 | ▲ new |
31 | Linux | 2 | - 0 (0%) |
32 | Kaspersky | 2 | ▼ -6 (-300%) |
33 | Cobalt Strike | 2 | ▲ 1 (50%) |
34 | keylogger | 2 | ▲ new |
35 | ResolverRAT | 2 | ▲ new |
36 | intelligence | 2 | ▼ -1 (-50%) |
37 | 2 | ▲ new | |
38 | Telegram | 2 | ▲ 1 (50%) |
39 | file | 2 | - 0 (0%) |
40 | Stealer | 2 | - 0 (0%) |
41 | Government | 2 | - 0 (0%) |
42 | Backdoor | 2 | ▼ -1 (-50%) |
43 | Zscaler | 2 | ▲ new |
44 | India | 2 | ▲ new |
45 | Software | 2 | ▼ -2 (-100%) |
46 | malicious | 2 | ▲ 1 (50%) |
47 | C2 | 1 | ▲ new |
48 | payment | 1 | - 0 (0%) |
49 | crypto | 1 | ▲ new |
50 | MWNEWS | 1 | - 0 (0%) |
51 | RN | 1 | ▲ new |
52 | Browser | 1 | ▼ -2 (-200%) |
53 | TraderTraitor | 1 | ▲ new |
54 | North Korea | 1 | - 0 (0%) |
55 | account | 1 | ▲ new |
56 | Password | 1 | - 0 (0%) |
57 | Morphisecs | 1 | ▲ new |
58 | June | 1 | ▲ new |
59 | Phones | 1 | ▲ new |
60 | access | 1 | ▲ new |
61 | Consumer | 1 | ▲ new |
62 | address | 1 | ▲ new |
63 | Attacks | 1 | ▲ new |
64 | njRAT | 1 | ▲ new |
65 | Nadav | 1 | ▲ new |
66 | Dropper | 1 | - 0 (0%) |
67 | UNIX | 1 | ▲ new |
68 | server | 1 | ▲ new |
69 | schtasks | 1 | ▲ new |
70 | PlugX | 1 | ▲ new |
71 | GameoverP2P | 1 | - 0 (0%) |
72 | Exploit | 1 | ▼ -5 (-500%) |
73 | SplatCloak | 1 | ▲ new |
74 | StarProxy | 1 | ▲ new |
75 | driver | 1 | ▲ new |
76 | apps | 1 | ▲ new |
77 | Chinese | 1 | - 0 (0%) |
78 | Russia | 1 | ▼ -2 (-200%) |
79 | Mustan | 1 | ▲ new |
80 | remote | 1 | - 0 (0%) |
81 | Lorber | 1 | ▲ new |
82 | Threat | 1 | ▼ -1 (-100%) |
83 | package | 1 | ▲ new |
84 | Snapshot | 1 | ▲ new |
85 | Alleged | 1 | - 0 (0%) |
86 | AsyncRAT | 1 | ▲ new |
87 | various | 1 | ▲ new |
88 | Spark | 1 | ▲ new |
89 | CurlBack | 1 | ▲ new |
90 | Hijacking | 1 | ▲ new |
91 | Downloader | 1 | - 0 (0%) |
92 | DarkWeb | 1 | ▲ new |
93 | wellknown | 1 | ▲ new |
94 | Sale | 1 | - 0 (0%) |
95 | GYware | 1 | ▲ new |
96 | powershell | 1 | ▼ -2 (-200%) |
97 | Learn | 1 | ▼ -1 (-100%) |
98 | supernatural | 1 | ▼ -1 (-100%) |
99 | Tarot | 1 | ▼ -4 (-400%) |
100 | Bogus | 1 | ▲ new |
Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
TraderTraitor |
|
1 (50%) |
SideCopy |
|
1 (50%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
China |
|
4 (17.4%) |
Microsoft |
|
4 (17.4%) |
Europe |
|
2 (8.7%) |
Kaspersky |
|
2 (8.7%) |
Government |
|
2 (8.7%) |
Threat info
Last 5SNS
(Total : 4)Trojan Malware RAT China WhatsApp Telegram Distribution Android Victim Advertising DarkWeb RCE
News
(Total : 12)Trojan Malware target Campaign attack RAT Phishing NetWireRC Cryptocurrency Android Advertising Windows Update Victim Microsoft IoC hacking Operation hijack Report c&c Email China Linux GitHub Backdoor Kaspersky TONESHELL EDR Zscaler MUSTANG PANDA Cobalt Strike intelligence Stealer Government keylogger Europe Distribution Attacker Software India RCE schtasks Password Attacks Russia TraderTraitor North Korea payment WhatsApp Browser PlugX C2 GameoverP2P Exploit Dropper UNIX Telegram njRAT Chinese Malicious Traffic powershell SideCopy AsyncRAT Google ReverseRAT Supply chain AnyDesk Downloader Hijacking Java Criminal ActionRAT Chrome Banking ...
No | Title | Date |
---|---|---|
1 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
2 | Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1 - Malware.News | 2025.04.17 |
3 | “I sent you an email from your email account,” sextortion scam claims - Malware.News | 2025.04.17 |
4 | Malicious crypto developer-targeted coding challenges spread infostealers - Malware.News | 2025.04.16 |
5 | Threat Intelligence Snapshot: Week 14, 2025 - Malware.News | 2025.04.16 |
Additional information
No | Title | Date |
---|---|---|
1 | 엔디비아 'AI 심장부' GPU에 보안 구멍.. '즉시 패치' 비상 - 시큐리티팩트 | 2025.04.17 |
2 | Hi, robot: Half of all internet traffic now automated - Malware.News | 2025.04.17 |
3 | Zoom Sees Outage With 50,000 Users Reporting Availability Issues - Bloomberg Technology | 2025.04.17 |
4 | Nude photos and names: KU Health and Kansas hospital sued for data breach - Malware.News | 2025.04.17 |
5 | DeepSeek Poses ‘Profound’ Security Threat, US House Panel Claims - Bloomberg Technology | 2025.04.17 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
2 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
3 | Latest Mustang Panda Arsenal: PAKLOG, CorKLOG, and SplatCloak | P2 - Malware.News | 2025.04.17 |
4 | Latest Mustang Panda Arsenal: ToneShell and StarProxy | P1 - Malware.News | 2025.04.17 |
5 | Threat Intelligence Snapshot: Week 14, 2025 - Malware.News | 2025.04.16 |
View only the last 5 |
No | Request | Hash(md5) | Report No | Date |
---|---|---|---|---|
1 | ![]() ftp Client info stealer email stealer Win Trojan agentTesla browser Antivirus Google Chrome User Data AsyncRAT backdoor | 4ac557f524400a9007c6c8e6912e9e1f | 9472 | 2021.03.22 |
2 | tmt.exe ftp Client info stealer email stealer Win Trojan agentTesla browser Google Chrome User Data Download management AsyncRAT backdoor | c7a6d988c938e4f251cdcd967dc97cfc | 9423 | 2021.03.21 |
3 | xckex.exe ftp Client info stealer email stealer Win Trojan agentTesla browser Google Chrome User Data Download management | 8446eb1134ac6b049b65eead1d545b59 | 9446 | 2021.03.21 |
4 | ![]() ftp Client info stealer email stealer Win Trojan agentTesla browser Antivirus Google Chrome User Data AsyncRAT backdoor | 5c2cd6d19381ac5a4a517c2165b29813 | 9470 | 2021.03.21 |
5 | ![]() Azorult .NET framework ftp Client info stealer email stealer Win Trojan agentTesla browser Google Chrome User Data Download management | d4b31689b01301f90ce578d418a74231 | 9413 | 2021.03.19 |
View only the last 5 |
Level | Description |
---|---|
danger | Executed a process and injected code into it |
warning | File has been identified by 22 AntiVirus engines on VirusTotal as malicious |
watch | Allocates execute permission to another process indicative of possible code injection |
watch | Attempts to identify installed AV products by installation directory |
watch | Code injection by writing an executable or DLL to the memory of another process |
watch | Detects VirtualBox through the presence of a file |
watch | Detects VMWare through the presence of various files |
watch | Harvests credentials from local email clients |
watch | Harvests credentials from local FTP client softwares |
watch | Harvests information related to installed instant messenger clients |
watch | Installs itself for autorun at Windows startup |
watch | Potential code injection by writing to the memory of another process |
watch | Resumed a suspended thread in a remote process potentially indicative of process injection |
watch | The process powershell.exe wrote an executable file to disk |
watch | Used NtSetContextThread to modify a thread in a remote process indicative of process injection |
notice | A process created a hidden window |
notice | Allocates read-write-execute memory (usually to unpack itself) |
notice | Checks adapter addresses which can be used to detect virtual network interfaces |
notice | Checks for the Locally Unique Identifier on the system for a suspicious privilege |
notice | Connects to a Dynamic DNS Domain |
notice | Creates a shortcut to an executable file |
notice | Creates a suspicious process |
notice | HTTP traffic contains suspicious features which may be indicative of malware related traffic |
notice | Looks up the external IP address |
notice | Moves the original executable to a new location |
notice | One or more potentially interesting buffers were extracted |
notice | Performs some HTTP requests |
notice | Potentially malicious URLs were found in the process memory dump |
notice | Steals private information from local Internet browsers |
notice | Yara rule detected in process memory |
info | Checks amount of memory in system |
info | Checks if process is being debugged by a debugger |
info | Command line console output was observed |
info | One or more processes crashed |
info | Queries for the computername |
info | Uses Windows APIs to generate a cryptographic key |
Network | ET INFO DYNAMIC_DNS Query to *.dyndns. Domain |
Network | ET POLICY DynDNS CheckIp External IP Address Server Response |
Network | ET POLICY External IP Lookup - checkip.dyndns.org |
Network | SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee) |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | http://usdtupdate.com/usdt/installer.msi infostealer stealer trojan | GB ![]() | ninjacatcher | 2025.04.13 | |
2 | http://ellctrum.com/684231568748463651/NordPassSetup.exe exe infostealer shadowharvest signed stealer trojan | RU ![]() | OOO MediaSeti | Johns | 2025.04.05 |
3 | https://ellctrum.com/684231568748463651/NordPassSetup.exe infostealer signed stealer trojan | RU ![]() | TimeWeb Ltd. | boruch | 2025.04.04 |
4 | https://link.storjshare.io/raw/jwkobxhf3zi3dhhu2vh56mqu6c3q/68413587/electrum-4.5.8-setup.exe exe rat shadowharvest trojan | US ![]() | SPIRITTEL-AS | ninjacatcher | 2025.04.02 |
5 | https://link.storjshare.io/raw/jwdj7xvz476bs4554rsjtaybkl5a/68413587/NordPassSetup.exe exe rat shadowharvest trojan | US ![]() | SPIRITTEL-AS | ninjacatcher | 2025.04.02 |
View only the last 5 |