Summary: 2025/04/29 00:36

First reported date: 2015/03/23
Inquiry period : 2025/03/30 00:36 ~ 2025/04/29 00:36 (1 months), 8 search results

전 기간대비 38% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
Nanocore c&c C2 live 입니다.
악성코드 유형 DYEPACK Xloader GameoverP2P RecordBreaker Raccoon Remcos Emotet RedLine FormBook 도 새롭게 확인됩니다.
공격기술 Stealer Campaign Phishing 도 새롭게 확인됩니다.
기관 및 기업 Microsoft United States 도 새롭게 확인됩니다.
기타 server manufacturerviewingglatplygg internetsearchviewdnsnet Advertising Education 등 신규 키워드도 확인됩니다.

NanoCore is a Remote Access Trojan or RAT. This malware is highly customizable with plugins which allow attackers to tailor its functionality to their needs. Nanocore is created with the .NET framework and it’s available for purchase for just $25 from its

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/08 How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis


참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Nanocore 8 ▲ 3 (38%)
2c&c 8 ▲ 3 (38%)
3C2 7 ▲ 2 (29%)
4live 7 ▲ 2 (29%)
5Microsoft 2 ▲ new
6server 1 ▲ new
7manufacturerviewingglatplygg 1 ▲ new
8internetsearchviewdnsnet 1 ▲ new
9Advertising 1 ▲ new
10Education 1 ▲ new
11powershell 1 ▲ new
12Linux 1 ▲ new
13Stealer 1 ▲ new
14DYEPACK 1 ▲ new
15Xloader 1 ▲ new
16GameoverP2P 1 ▲ new
17RecordBreaker 1 ▲ new
18Windows 1 ▲ new
19Campaign 1 ▲ new
20IoC 1 ▲ new
21United States 1 ▲ new
22Report 1 ▲ new
23Phishing 1 ▲ new
24Android 1 ▲ new
25Malware 1 ▲ new
26Cobalt Strike 1 ▲ new
27Raccoon 1 ▲ new
28Remcos 1 ▲ new
29Malware download 1 ▲ new
30Emotet 1 ▲ new
31RedLine 1 ▲ new
32FormBook 1 ▲ new
33DDNS 1 - 0 (0%)
34foryoumedicalddnsnet 1 ▲ new
35microsoftftpserveftpcom 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Nanocore
8 (47.1%)
DYEPACK
1 (5.9%)
Xloader
1 (5.9%)
GameoverP2P
1 (5.9%)
RecordBreaker
1 (5.9%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


No data.

Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Stealer
1 (33.3%)
Campaign
1 (33.3%)
Phishing
1 (33.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Microsoft
2 (66.7%)
United States
1 (33.3%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Additional information

No Title Date
1How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis - Malware.News2025.04.08
2NanoCore RAT Malware Analysis - Malware.News2025.02.10
3NanoCore RAT Malware Analysis - Malware.News2025.02.10
4NanoCore RAT Malware Analysis - Malware.News2025.02.10
5BlindEagle Targets Colombian Insurance Sector with BlotchyQuasar - Malware.News2024.09.06
View only the last 5
No data
No data
No Category URL CC ASN Co Date
1c2http://193.233.202.90:54984/RU RUOOO FREEnet Group2025.03.27
2c2http://157.97.11.134/IS ISNova hf2025.02.12
3c2http://simpletest.ddns.net/HR HRA1 Hrvatska d.o.o.2025.02.03
4c2http://sulfux.ddns.net/FR FROrange2025.02.03
5c2http://blv23728.ddns.net/2024.10.12
View only the last 5
No URL CC ASN Co Reporter Date
1https://raw.githubusercontent.com/doodoofart3443/test/refs/heads/main/file5.exe
NanoCore
US USFASTLYDaveLikesMalwre2025.04.28
2http://185.215.113.19//inc/nano.exe
NanoCore
anonymous2025.04.26
3http://185.215.113.19//inc/Survox.exe
NanoCore
anonymous2025.04.26
4http://185.215.113.117//inc/nano.exe
NanoCore
abus3reports2025.04.26
5http://185.215.113.117//inc/Survox.exe
NanoCore
abus3reports2025.04.26
View only the last 5
Beta Service, If you select keyword, you can check detailed information.