Summary: 2025/04/17 12:46

First reported date: 2011/05/25
Inquiry period : 2025/04/16 12:46 ~ 2025/04/17 12:46 (1 days), 5 search results

지난 7일 기간대비 20% 높은 트렌드를 보이고 있습니다.
지난 7일 기간대비 상승한 Top5 연관 키워드는
Stealer Malware MWNEWS Victim Update 입니다.
악성코드 유형 Trojan Grandoreiro AsyncRAT SectopRAT XWorm NetWireRC Vawtrak RAT 도 새롭게 확인됩니다.
공격자 MuddyWater TraderTraitor 도 새롭게 확인됩니다.
공격기술 RCE ClickFix Backdoor 도 새롭게 확인됩니다.
기관 및 기업 Banking Europe 도 새롭게 확인됩니다.
기타 Cryptocurrency Malicious crypto Attacks RN 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/17 Interlock ransomware evolves tactics with ClickFix, infostealers
    ㆍ 2025/04/16 Infostealer deployed via bogus PDFCandy converter
    ㆍ 2025/04/16 Malicious crypto developer-targeted coding challenges spread infostealers


참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Stealer 5 ▲ 1 (20%)
2Malware 5 ▲ 4 (80%)
3MWNEWS 3 ▲ 3 (100%)
4Victim 2 ▲ 2 (100%)
5Update 2 ▲ 2 (100%)
6attack 2 ▲ 2 (100%)
7intelligence 2 ▲ 2 (100%)
8target 2 ▲ 1 (50%)
9Campaign 2 ▲ 1 (50%)
10Phishing 2 ▲ 1 (50%)
11Trojan 2 ▲ new
12Cryptocurrency 2 ▲ new
13Malicious 1 ▲ new
14crypto 1 ▲ new
15Government 1 ▲ 1 (100%)
16Attacks 1 ▲ new
17Android 1 ▲ 1 (100%)
18Microsoft 1 ▲ 1 (100%)
19China 1 ▲ 1 (100%)
20Grandoreiro 1 ▲ new
21RN 1 ▲ new
22AsyncRAT 1 ▲ new
23RCE 1 ▲ new
24Banking 1 ▲ new
25Snapshot 1 ▲ new
26Threat 1 ▲ new
27Consumer 1 ▲ new
28Report 1 - 0 (0%)
29SectopRAT 1 ▲ new
30PDFCandy 1 ▲ new
31Infostealer 1 ▲ 1 (100%)
32bogus 1 ▲ new
33converter 1 ▲ new
34Ransomware 1 ▲ 1 (100%)
35ClickFix 1 ▲ new
36Interlock 1 ▲ new
37Europe 1 ▲ new
38hacking 1 ▲ 1 (100%)
39Operation 1 ▲ 1 (100%)
40XWorm 1 ▲ new
41NetWireRC 1 ▲ new
42MuddyWater 1 ▲ new
43Vulnerability 1 ▲ 1 (100%)
44United States 1 ▲ 1 (100%)
45IoC 1 - 0 (0%)
46c&c 1 ▲ 1 (100%)
47powershell 1 ▲ 1 (100%)
48Iran 1 ▲ 1 (100%)
49Lumma 1 - 0 (0%)
50EDR 1 ▲ new
51GameoverP2P 1 ▲ 1 (100%)
52TraderTraitor 1 ▲ new
53Vawtrak 1 ▲ new
54Linux 1 ▲ 1 (100%)
55Windows 1 ▲ 1 (100%)
56ZeroDay 1 ▲ new
57Exploit 1 ▲ 1 (100%)
58RAT 1 ▲ new
59Email 1 ▲ 1 (100%)
60Backdoor 1 ▲ new
61North Korea 1 ▲ 1 (100%)
62Cobalt Strike 1 ▲ 1 (100%)
63Advertising 1 ▲ 1 (100%)
64lesserknown 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Trojan
2 (16.7%)
Grandoreiro
1 (8.3%)
AsyncRAT
1 (8.3%)
SectopRAT
1 (8.3%)
Ransomware
1 (8.3%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
1 (50%)
TraderTraitor
1 (50%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Stealer
5 (35.7%)
Campaign
2 (14.3%)
Phishing
2 (14.3%)
RCE
1 (7.1%)
ClickFix
1 (7.1%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Government
1 (12.5%)
Microsoft
1 (12.5%)
China
1 (12.5%)
Banking
1 (12.5%)
Europe
1 (12.5%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Additional information

Level Description
danger File has been identified by 59 AntiVirus engines on VirusTotal as malicious
danger Connects to an IP address that is no longer responding to requests (legitimate services will remain up-and-running usually)
danger Executed a process and injected code into it
watch Allocates execute permission to another process indicative of possible code injection
watch Attempts to remove evidence of file being downloaded from the Internet
watch Communicates with host for which no DNS query was performed
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice One or more potentially interesting buffers were extracted
notice Potentially malicious URLs were found in the process memory dump
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info This executable has a PDB path
No data
No URL CC ASN Co Reporter Date
1http://80.66.84.133/YJTURMRG.mp4
hta stealer
BY BY...DaveLikesMalwre2025.04.15
2https://www.dropbox.com/scl/fi/xfme3jj5rgt6u5ig7he70/CapCut-Pro.rar?rlkey=ndad0985or8n5rokxmb0pz5k0&...
Lumma LummaStealer stealer
US USDROPBOXiLikeMalware2025.04.13
3https://sites.google.com/view/robloxfree2025/roblox-free-hack
Lumma LummaStealer stealer
US USGOOGLEiLikeMalware2025.04.13
4https://drive.google.com/file/d/11SRBeq-5b2C7gf5Z24SzNiSxCTSHONLJ/view
Lumma LummaStealer stealer
US USGOOGLEiLikeMalware2025.04.13
5https://github.com/Fortnite-Wallhacks-2025/.github/releases/tag/files
Lumma LummaStealer stealer
US USMICROSOFT-CORP-MSN-AS-BLOCKiLikeMalware2025.04.13
View only the last 5
Beta Service, If you select keyword, you can check detailed information.