Summary: 2025/04/29 00:13

First reported date: 2018/05/02
Inquiry period : 2025/03/30 00:13 ~ 2025/04/29 00:13 (1 months), 21 search results

전 기간대비 -38% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
abusech FUD last Top AgentTesla 입니다.
악성코드 유형 Vawtrak Rhadamanthys GootLoader Vidar Stealc 도 새롭게 확인됩니다.
공격자 MuddyWater 도 새롭게 확인됩니다.
공격기술 Backdoor 도 새롭게 확인됩니다.
기관 및 기업 Iran 도 새롭게 확인됩니다.
기타 neconyd ThreatProtection NortonLifeLock leak EDR 등 신규 키워드도 확인됩니다.

Malware with wide range of capabilities ranging from RAT to ransomware.  Ref.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/16 How Indicators of Compromise, Attack, and Behavior Help Spot and Stop Cyber Threats


참고로 동일한 그룹의 악성코드 타입은 SmokeLoader GuLoader Zloader 등 47개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1XWorm 21 ▼ -8 (-38%)
2abusech 10 ▲ 8 (80%)
3NetWireRC 9 ▼ -3 (-33%)
4AsyncRAT 6 ▼ -1 (-17%)
5FUD 6 ▲ 5 (83%)
6Lumma 6 ▼ -1 (-17%)
7Advertising 5 ▼ -2 (-40%)
8last 5 ▲ 2 (40%)
9Top 5 ▲ 2 (40%)
10AgentTesla 5 ▲ 3 (60%)
11tofsee 5 ▲ 3 (60%)
12snake 5 ▲ 2 (40%)
13Remcos 5 ▲ 3 (60%)
14Amadey 5 ▲ 4 (80%)
15RAT 4 ▼ -3 (-75%)
16c&c 4 ▼ -2 (-50%)
17Low 4 ▲ 3 (75%)
18C2 3 ▲ 1 (33%)
19neconyd 3 ▲ new
20Malware 3 ▼ -9 (-300%)
21Campaign 3 ▼ -2 (-67%)
22IoC 3 ▼ -5 (-167%)
23ThreatProtection 2 ▲ new
24Kaspersky 2 - 0 (0%)
25Russia 2 - 0 (0%)
26Phishing 2 ▼ -3 (-150%)
27Windows 2 ▼ -3 (-150%)
28Update 2 ▼ -2 (-100%)
29NortonLifeLock 2 ▲ new
30quasar 2 ▲ 1 (50%)
31Vawtrak 1 ▲ new
32Stealer 1 ▼ -4 (-400%)
33Linux 1 - 0 (0%)
34ZeroDay 1 - 0 (0%)
35Exploit 1 ▼ -5 (-500%)
36Email 1 ▼ -1 (-100%)
37Backdoor 1 ▲ new
38leak 1 ▲ new
39intelligence 1 ▼ -1 (-100%)
40EDR 1 ▲ new
41Rhadamanthys 1 ▲ new
42fileless 1 ▲ new
43httpstcoiP 1 ▲ new
44Updaterbat 1 ▲ new
45VT 1 ▲ new
46proton66 1 ▲ new
47cyberthreat 1 ▲ new
48Proton 1 ▲ new
49infrastructure 1 ▲ new
50hub 1 ▲ new
51GootLoader 1 ▲ new
52GameoverP2P 1 ▼ -2 (-200%)
53Iran 1 ▲ new
54sality 1 ▲ new
55Alleged 1 ▲ new
56httpstcor 1 ▲ new
57Vidar 1 ▲ new
58Stealc 1 ▲ new
59httpstcoX 1 ▲ new
60httpstcorApT 1 ▲ new
61httpstcoZTSvD 1 ▲ new
62httpstcoakl 1 ▲ new
63httpstcoDZGTQhz 1 ▲ new
64Eon 1 ▲ new
65DCRat 1 ▼ -2 (-200%)
66powershell 1 ▼ -4 (-400%)
67httpstcoNSPuGHFzwU 1 ▲ new
68nextronresearch 1 ▲ new
69httpstco 1 - 0 (0%)
70httpstcoj 1 ▲ new
71Cobalt Strike 1 ▲ new
72MuddyWater 1 ▲ new
73Vulnerability 1 ▼ -1 (-100%)
74TPM 1 ▲ new
75United States 1 ▼ -2 (-200%)
76Victim 1 ▼ -1 (-100%)
77V57 1 ▲ new
78FormBook 1 ▼ -2 (-200%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
XWorm
21 (30.4%)
NetWireRC
9 (13%)
AsyncRAT
6 (8.7%)
Lumma
6 (8.7%)
AgentTesla
5 (7.2%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
MuddyWater
1 (100%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
3 (37.5%)
Phishing
2 (25%)
Stealer
1 (12.5%)
Exploit
1 (12.5%)
Backdoor
1 (12.5%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Kaspersky
2 (33.3%)
Russia
2 (33.3%)
Iran
1 (16.7%)
United States
1 (16.7%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Threat info
Last 5

SNS

(Total : 20)
  Total keyword

XWorm NetWireRC AgentTesla AsyncRAT Remcos Lumma Amadey Advertising RAT C2 c&c Malware Kaspersky IoC Russia Campaign Windows Update Phishing GootLoader Rhadamanthys Stealc Vidar DCRat FormBook

No Title Date
1ANY.RUN @anyrun_app
Top 10 last week's threats by uploads ???? ⬇️ #Lumma 569 (1077) ⬆️ #Tofsee 363 (263) ⬇️ #Xworm 309 (1099) ⬇️ #Asyncrat 290 (395) ⬆️ #Neconyd 283 (169) ⬇️ #Snake 254 (379) ⬇️ #Remcos 232 (566) ⬇️ #Amadey 156 (380) ⬆️ #Formbook 134 (78) ⬇️ #Agenttesla 114 (271) Track them all: https://t.co/8l4AJmdDCa
2025.04.28
2Konstantin Nikolenko @K_N1kolenko
#XWorm #RAT #ioc 23.137.100.57:55423 27.124.12.33:8000 45.88.186.43:7232 46.8.194.92:7771 51.91.251.234:4782 62.60.157.156:7001 85.203.4.56:8436 88.210.34.51:7007 158.62.198.74:7000 178.128.201.111:8526
2025.04.25
3Threat Intelligence @threatintel
#ThreatProtection #Proton66 infrastructure, a hub for phishing, C2 ops and malware campaigns including GootLoader, SpyNote and XWorm. Read more about Symantec's protection: https://t.co/GeYC3ac1F5 #CyberThreat
2025.04.24
4ANY.RUN @anyrun_app
Top 10 last week's threats by uploads ???? ⬇️ #Lumma 592 (644) ⬇️ #Snake 306 (513) ⬇️ #Xworm 281 (341) ⬇️ #Asyncrat 277 (303) ⬆️ #Tofsee 264 (194) ⬆️ #Remcos 240 (203) ⬇️ #Agenttesla 195 (326) ⬆️ #Neconyd 169 (154) ⬆️ #Amadey 108 (95) ⬆️ #Quasar 91 (82) Track them all: https://t.co/D9Hy7N9Wuh
2025.04.21
5Szabolcs Schmidt @smica83
FUD #xworm @abuse_ch after manually checked :D '44f5c0ed4c3d35121425ada19118c605' 'Updater.bat' VT: https://t.co/lEBaFbEpnZ Of course @nextronresearch has 5 matching rules again... @cod3nym @cyb3rops https://t.co/fei5K8Pw3H
2025.04.20

Additional information

Level Description
danger File has been identified by 54 AntiVirus engines on VirusTotal as malicious
danger Executed a process and injected code into it
watch A process performed obfuscation on information about the computer or sent it to a remote location indicative of CnC Traffic/Preperations.
watch Allocates execute permission to another process indicative of possible code injection
watch Code injection by writing an executable or DLL to the memory of another process
watch Potential code injection by writing to the memory of another process
watch Resumed a suspended thread in a remote process potentially indicative of process injection
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice One or more potentially interesting buffers were extracted
notice Queries the disk size which could be used to detect virtual machine with small fixed size or dynamic allocation
notice The binary likely contains encrypted or compressed data indicative of a packer
notice Uses Windows utilities for basic Windows functionality
notice Yara rule detected in process memory
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Queries for the computername
info This executable has a PDB path
info Uses Windows APIs to generate a cryptographic key
No Category URL CC ASN Co Date
1c2http://92.255.85.2:4372/RU RUComfortel Ltd.2025.04.04
2c2http://92.255.85.2:7777/RU RUComfortel Ltd.2025.04.04
3c2https://pastebin.com/raw/jxfGm9PcUS USCLOUDFLARENET2024.09.02
4c2http://85.209.133.150:6677/DE DECloud Computing Ltd.2024.09.02
5c2http://91.92.240.41:7000/BG BGNatskovi & Sie Ltd.2024.08.12
View only the last 5
No URL CC ASN Co Reporter Date
1http://185.215.113.19//inc/WindowsUI.exe
xworm
anonymous2025.04.26
2http://185.215.113.19//inc/rstxdhuj.exe
xworm
anonymous2025.04.26
3http://185.215.113.19//inc/BaddStore.exe
xworm
anonymous2025.04.26
4http://185.215.113.19//inc/1.exe
xworm
anonymous2025.04.26
5http://185.215.113.19//inc/DiskUtility.exe
xworm
anonymous2025.04.26
View only the last 5
Beta Service, If you select keyword, you can check detailed information.