Summary: 2025/04/29 00:29
First reported date: 2016/08/05
Inquiry period : 2025/03/30 00:29 ~ 2025/04/29 00:29 (1 months), 27 search results
전 기간대비 52% 높은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는 Remcos NetWireRC Malware RAT Phishing 입니다.
악성코드 유형 Xloader RATel RemcosRAT Trojan DYEPACK Vidar Stealc 도 새롭게 확인됩니다.
공격기술 hacking 도 새롭게 확인됩니다.
기관 및 기업 Ukraine AhnLab Palo Alto Networks 도 새롭게 확인됩니다.
기타 multistage neconyd Java Shadows Brute Ratel C4 등 신규 키워드도 확인됩니다.
Remcos is a RAT type malware that attackers use to perform actions on infected machines remotely. This malware is extremely actively caped up to date with updates coming out almost every single month.
* 최근 뉴스기사 Top3:
ㆍ 2025/04/18 Multi-Stage Malware Attack Uses .JSE and PowerShell to Deploy Agent Tesla and XLoader
ㆍ 2025/04/18 Threat Actors Leverage Cascading Shadows Attack Chain to Evade Detection and Hinder Analysis
ㆍ 2025/04/17 Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis
참고로 동일한 그룹의 악성코드 타입은 Remcos njRAT QuasarRAT 등 112개 종이 확인됩니다.
Trend graph by period
Related keyword cloud
Top 100# | Trend | Count | Comparison |
---|---|---|---|
1 | Remcos | 27 | ▲ 14 (52%) |
2 | NetWireRC | 16 | ▲ 10 (63%) |
3 | Malware | 14 | ▲ 6 (43%) |
4 | RAT | 12 | ▲ 11 (92%) |
5 | Phishing | 11 | ▲ 4 (36%) |
6 | Campaign | 11 | ▲ 1 (9%) |
7 | Xloader | 9 | ▲ new |
8 | Advertising | 7 | ▲ 3 (43%) |
9 | powershell | 6 | ▲ 1 (17%) |
10 | Russia | 6 | ▲ 3 (50%) |
11 | Kaspersky | 6 | ▲ 3 (50%) |
12 | attack | 5 | ▲ 4 (80%) |
13 | last | 5 | ▲ 3 (60%) |
14 | Amadey | 5 | ▲ 4 (80%) |
15 | AsyncRAT | 5 | - 0 (0%) |
16 | snake | 5 | ▲ 3 (60%) |
17 | tofsee | 5 | ▲ 3 (60%) |
18 | Lumma | 5 | ▲ 3 (60%) |
19 | XWorm | 5 | ▲ 3 (60%) |
20 | AgentTesla | 5 | ▲ 1 (20%) |
21 | Top | 5 | ▲ 3 (60%) |
22 | Ucraina | 5 | ▲ 2 (40%) |
23 | 4 | ▲ 2 (50%) | |
24 | target | 4 | ▲ 1 (25%) |
25 | Gamaredon | 4 | ▲ 2 (50%) |
26 | multistage | 4 | ▲ new |
27 | Raccoon | 3 | ▲ 2 (67%) |
28 | Ukraine | 3 | ▲ new |
29 | United States | 3 | ▼ -1 (-33%) |
30 | RATel | 3 | ▲ new |
31 | Microsoft | 3 | ▼ -1 (-33%) |
32 | neconyd | 3 | ▲ new |
33 | Report | 3 | ▼ -3 (-100%) |
34 | Cisco | 2 | - 0 (0%) |
35 | Java | 2 | ▲ new |
36 | Shadows | 2 | ▲ new |
37 | Brute Ratel C4 | 2 | ▲ new |
38 | AhnLab | 2 | ▲ new |
39 | Threat | 2 | ▲ new |
40 | Distribution | 2 | ▼ -1 (-50%) |
41 | Agent | 2 | ▲ new |
42 | quasar | 2 | ▲ 1 (50%) |
43 | FormBook | 2 | ▼ -1 (-50%) |
44 | abusech | 2 | ▲ new |
45 | Low | 2 | ▲ new |
46 | RemcosRAT | 2 | ▲ new |
47 | IoC | 2 | ▼ -3 (-150%) |
48 | Trojan | 2 | ▲ new |
49 | recent | 2 | ▲ new |
50 | Tesla | 2 | ▲ new |
51 | intelligence | 2 | ▲ new |
52 | Germany | 2 | ▲ 1 (50%) |
53 | hacking | 2 | ▲ new |
54 | securityaffairs | 2 | ▲ new |
55 | Palo Alto Networks | 2 | ▲ new |
56 | Downloader | 2 | ▲ 1 (50%) |
57 | sality | 1 | ▲ new |
58 | DCRat | 1 | ▼ -2 (-200%) |
59 | httpstcoP | 1 | ▲ new |
60 | Cascading | 1 | ▲ new |
61 | Education | 1 | ▲ new |
62 | Windows | 1 | ▼ -1 (-100%) |
63 | complex | 1 | ▲ new |
64 | simple | 1 | ▲ new |
65 | Linux | 1 | ▲ new |
66 | httpstcouvC | 1 | ▲ new |
67 | Leverage | 1 | ▲ new |
68 | analysis | 1 | ▲ new |
69 | Palo | 1 | ▲ new |
70 | utilizes | 1 | ▲ new |
71 | VBS | 1 | ▲ new |
72 | detection | 1 | ▲ new |
73 | past | 1 | ▲ new |
74 | httpstcoPoOiqUwJjt | 1 | ▲ new |
75 | delivery | 1 | ▲ new |
76 | Khanzada | 1 | ▲ new |
77 | Saqib | 1 | ▲ new |
78 | Chain | 1 | ▲ new |
79 | Approach | 1 | ▲ new |
80 | Avoid | 1 | ▲ new |
81 | Altos | 1 | ▲ new |
82 | Stealer | 1 | ▼ -1 (-100%) |
83 | taxseason | 1 | ▲ new |
84 | DYEPACK | 1 | ▲ new |
85 | Vidar | 1 | ▲ new |
86 | RaccoonO | 1 | ▲ new |
87 | Waybill | 1 | ▲ new |
88 | Major | 1 | ▲ new |
89 | Backdoor | 1 | ▼ -4 (-400%) |
90 | Venere | 1 | ▲ new |
91 | Guilherme | 1 | ▲ new |
92 | Taloss | 1 | ▲ new |
93 | Stealc | 1 | ▲ new |
94 | PhaaS | 1 | ▲ new |
95 | Russialinked | 1 | ▲ new |
96 | TalosSecurity | 1 | ▲ new |
97 | Uses | 1 | ▲ new |
98 | docs | 1 | ▲ new |
99 | war | 1 | ▲ new |
100 | fake | 1 | ▲ new |
Special keyword group
Top 5
Attacker & Actors
The status of the attacker or attack group being issued.
Keyword | Average | Label |
---|---|---|
Gamaredon |
|
4 (100%) |

Technique
This is an attack technique that is becoming an issue.
Keyword | Average | Label |
---|---|---|
Phishing |
|
11 (39.3%) |
Campaign |
|
11 (39.3%) |
hacking |
|
2 (7.1%) |
Downloader |
|
2 (7.1%) |
Stealer |
|
1 (3.6%) |

Country & Company
This is a country or company that is an issue.
Keyword | Average | Label |
---|---|---|
Russia |
|
6 (17.1%) |
Kaspersky |
|
6 (17.1%) |
Ucraina |
|
5 (14.3%) |
Ukraine |
|
3 (8.6%) |
United States |
|
3 (8.6%) |
Malware Family
Top 5
A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.
Threat info
Last 5SNS
(Total : 19)Remcos NetWireRC Malware RAT Phishing Advertising Xloader Lumma XWorm Amadey AgentTesla Russia Campaign AsyncRAT Kaspersky Ucraina target Gamaredon powershell attack Ukraine Email RATel hacking Attacker RemcosRAT Report VBS Palo Alto Networks DCRat FormBook IoC Trojan Stealc Vidar Downloader Cisco Backdoor Germany Password GuLoader Raccoon Brute Ratel C4 Microsoft US DocuSign United States VBScript
News
(Total : 8)Remcos RAT Malware NetWireRC Campaign Phishing Xloader powershell Attacker attack Email Microsoft Distribution intelligence Raccoon AhnLab United States Report Java Stealer GameoverP2P Linux RecordBreaker Windows c&c DYEPACK Education Advertising Android Palo Alto Networks IoC Cobalt Strike Gamaredon Kaspersky Ucraina Russia Germany Cisco Trojan target Downloader Ukraine Nanocore Brute Ratel C4 RATel FormBook RedLine Emotet
No | Title | Date |
---|---|---|
1 | Multi-Stage Malware Attack Uses .JSE and PowerShell to Deploy Agent Tesla and XLoader - The Hacker News | 2025.04.18 |
2 | Threat Actors Leverage Cascading Shadows Attack Chain to Evade Detection and Hinder Analysis - Malware.News | 2025.04.18 |
3 | Cascading Shadows: An Attack Chain Approach to Avoid Detection and Complicate Analysis - Unit 42 | 2025.04.17 |
4 | How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis - Malware.News | 2025.04.08 |
5 | Threat actors leverage tax season to deploy tax-themed phishing campaigns - Microsoft Security Blog | 2025.04.04 |
Additional information
No | Title | Date |
---|---|---|
1 | Employee monitoring app exposes users, leaks 21+ million screenshots - Malware.News | 2025.04.28 |
2 | Introducing XSIAM 3.0 - Malware.News | 2025.04.28 |
3 | Deploy Bravely with Prisma AIRS - Malware.News | 2025.04.28 |
4 | 2025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News | 2025.04.28 |
5 | Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology | 2025.04.28 |
View only the last 5 |
No | Title | Date |
---|---|---|
1 | Multi-Stage Malware Attack Uses .JSE and PowerShell to Deploy Agent Tesla and XLoader - The Hacker News | 2025.04.18 |
2 | How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis - Malware.News | 2025.04.08 |
3 | Threat actors leverage tax season to deploy tax-themed phishing campaigns - Microsoft Security... | 2025.04.04 |
4 | Remcos RAT Malware Disguised as Major Carrier’s Waybill - Malware.News | 2025.04.02 |
5 | Russia-Linked Gamaredon Uses Troop-Related Lures to Deploy Remcos RAT in Ukraine - The Hacker News | 2025.03.31 |
View only the last 5 |
No | Category | URL | CC | ASN Co | Date |
---|---|---|---|---|---|
1 | c2 | http://www.sangrodrinkinbottleporto.xyz/ | 2025.04.21 | ||
2 | c2 | http://160.30.192.52:2404/ | 2025.04.14 | ||
3 | c2 | http://001remsw.ydns.eu/ | RO ![]() | Tennet Telecom Srl | 2025.04.11 |
4 | c2 | http://remsw.ydns.eu/ | 2025.04.11 | ||
5 | c2 | http://103.28.89.34:10101/ | HK ![]() | Amarutu Technology Ltd | 2025.03.31 |
View only the last 5 |
No | URL | CC | ASN Co | Reporter | Date |
---|---|---|---|---|---|
1 | https://paste.ee/r/tFMXEhUq/0 remcos | DaveLikesMalwre | 2025.04.10 | ||
2 | https://bitbucket.org/jorge2514/george/downloads/sosteff2025.txt base64 bitbucket Encoded remcos RemcosRAT rev-base64-loader | US ![]() | ATLASSIAN PTY LTD | DaveLikesMalwre | 2025.04.10 |
3 | http://62.60.226.112/file/3601_2042.exe remcos | IR ![]() | ASLINE LIMITED | skocherhan | 2025.02.28 |
4 | https://raw.githubusercontent.com/Oscarito20222/diciembre/refs/heads/main/sena.exe remcos RemcosRAT | US ![]() | FASTLY | skocherhan | 2025.02.28 |
5 | https://github.com/Oscarito20222/diciembre/raw/refs/heads/main/sena.exe github remcos RemcosRAT | US ![]() | MICROSOFT-CORP-MSN-AS-BLOCK | skocherhan | 2025.02.28 |
View only the last 5 |