Summary: 2025/04/17 10:49

First reported date: 2013/03/05
Inquiry period : 2025/04/16 10:49 ~ 2025/04/17 10:49 (1 days), 2 search results

지난 7일 기간대비 동일한 트렌드를 보이고 있습니다.
지난 7일 기간대비 상승한 Top5 연관 키워드는
Vulnerability United States Victim c&c IoC 입니다.
악성코드 유형 XWorm 도 새롭게 확인됩니다.
공격자 MuddyWater 도 새롭게 확인됩니다.
기관 및 기업 Iran Japan German South Korea Taiwan Australia 도 새롭게 확인됩니다.
기타 Malicious Traffic 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/16 How Indicators of Compromise, Attack, and Behavior Help Spot and Stop Cyber Threats
    ㆍ 2025/04/16 Monthly Threat Actor Group Intelligence Report, February 2025 (ENG)

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Vulnerability 2 ▲ 2 (100%)
2United States 2 ▲ 1 (50%)
3Malware 2 - 0 (0%)
4powershell 2 - 0 (0%)
5Victim 2 ▲ 1 (50%)
6c&c 2 ▲ 1 (50%)
7IoC 2 ▲ 1 (50%)
8Campaign 2 ▲ 1 (50%)
9Phishing 2 ▲ 1 (50%)
10Vawtrak 1 ▲ 1 (100%)
11MuddyWater 1 ▲ new
12Iran 1 ▲ new
13Backdoor 1 ▲ 1 (100%)
14Lumma 1 ▲ 1 (100%)
15EDR 1 ▲ 1 (100%)
16XWorm 1 ▲ new
17GameoverP2P 1 - 0 (0%)
18Stealer 1 ▲ 1 (100%)
19ZeroDay 1 ▲ 1 (100%)
20Linux 1 ▲ 1 (100%)
21Windows 1 - 0 (0%)
22Email 1 - 0 (0%)
23Cobalt Strike 1 ▲ 1 (100%)
24Update 1 - 0 (0%)
25RAT 1 ▲ 1 (100%)
26Exploit 1 - 0 (0%)
27NetWireRC 1 ▲ 1 (100%)
28Japan 1 ▲ new
29AsyncRAT 1 ▲ 1 (100%)
30Microsoft 1 - 0 (0%)
31Kaspersky 1 - 0 (0%)
32Android 1 ▲ 1 (100%)
33Report 1 - 0 (0%)
34Ucraina 1 ▲ 1 (100%)
35Russia 1 - 0 (0%)
36VBScript 1 ▲ 1 (100%)
37Distribution 1 ▲ 1 (100%)
38Telegram 1 ▲ 1 (100%)
39German 1 ▲ new
40Malicious Traffic 1 ▲ new
41WMI 1 ▲ 1 (100%)
42North Korea 1 ▲ 1 (100%)
43South Korea 1 ▲ new
44China 1 ▲ 1 (100%)
45Taiwan 1 ▲ new
46Australia 1 ▲ new
47intelligence 1 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Vawtrak
1 (14.3%)
Lumma
1 (14.3%)
XWorm
1 (14.3%)
GameoverP2P
1 (14.3%)
RAT
1 (14.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
1 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
2 (28.6%)
Phishing
2 (28.6%)
Backdoor
1 (14.3%)
Stealer
1 (14.3%)
Exploit
1 (14.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
2 (14.3%)
Iran
1 (7.1%)
Japan
1 (7.1%)
Microsoft
1 (7.1%)
Kaspersky
1 (7.1%)

Additional information

Level Description
danger The processes wscript.exe
watch A potential heapspray has been detected. 64 megabytes was sprayed onto the heap of the powershell.exe process
watch Creates a suspicious Powershell process
watch Creates an Alternate Data Stream (ADS)
watch One or more non-whitelisted processes were created
watch Resumed a suspended thread in a remote process potentially indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Changes read-write memory protection to read-execute (probably to avoid detection when setting all RWX flags at the same time)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 3 AntiVirus engines on VirusTotal as malicious
notice Performs some HTTP requests
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key
Network ET HUNTING TryCloudFlare Domain in TLS SNI
Network ET INFO Observed trycloudflare .com Domain in TLS SNI
Network ET POLICY Observed DNS Query to Commonly Abused Cloudflare Domain (trycloudflare .com)
Network SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
No data
No URL CC ASN Co Reporter Date
1https://paste.ee/d/gkS5S6ML
AgentTesla ascii powershell
abuse_ch2025.04.15
2https://paste.ee/d/sq6Rzu29
ascii powershell ps1
abuse_ch2025.04.11
3https://paste.ee/d/eoBdgCd4
ascii powershell ps1
abuse_ch2025.04.11
4https://paste.ee/d/fhqt6v94
ascii powershell
abuse_ch2025.04.11
5https://raw.githubusercontent.com/citraadvertising/X/refs/heads/main/pl-st1
ascii powershell ps1
US USFASTLYabuse_ch2025.04.11
View only the last 5
Beta Service, If you select keyword, you can check detailed information.