Summary: 2025/04/28 22:31

First reported date: 2013/03/05
Inquiry period : 2025/03/29 22:31 ~ 2025/04/28 22:31 (1 months), 53 search results

전 기간대비 동일한 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
c&c Phishing Advertising target Email 입니다.
악성코드 유형 Xloader Viper ViperSoftX 도 새롭게 확인됩니다.
공격자 SideCopy 도 새롭게 확인됩니다.
공격기술 RCE 도 새롭게 확인됩니다.
기관 및 기업 Binance AhnLab 도 새롭게 확인됩니다.
기타 Threat Actor CERTUA 파일 MWNEWS 등 신규 키워드도 확인됩니다.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/28 IR Trends Q1 2025: Phishing soars as identity-based attacks persist
    ㆍ 2025/04/23 How Threat Intelligence Feeds Help During Incident Response
    ㆍ 2025/04/23 Introducing ToyMaker, an Initial Access Broker working in cahoots with double extortion gangs

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1powershell 53 - 0 (0%)
2Malware 38 ▼ -8 (-21%)
3Campaign 27 ▼ -4 (-15%)
4Windows 24 ▼ -6 (-25%)
5Microsoft 23 ▼ -4 (-17%)
6c&c 22 ▲ 5 (23%)
7Phishing 20 ▲ 1 (5%)
8Update 20 - 0 (0%)
9Advertising 18 ▲ 2 (11%)
10Report 17 ▼ -8 (-47%)
11Victim 16 ▼ -7 (-44%)
12Exploit 16 ▼ -2 (-13%)
13target 16 ▲ 2 (13%)
14IoC 16 ▼ -5 (-31%)
15attack 14 ▼ -5 (-36%)
16United States 14 ▼ -2 (-14%)
17Email 13 ▲ 2 (15%)
18Software 13 ▲ 5 (38%)
19Russia 12 ▲ 2 (17%)
20Stealer 11 ▼ -9 (-82%)
21NetWireRC 11 ▼ -2 (-18%)
22Kaspersky 11 ▲ 1 (9%)
23Vulnerability 10 ▼ -9 (-90%)
24Distribution 10 - 0 (0%)
25GameoverP2P 9 - 0 (0%)
26Ucraina 9 ▲ 7 (78%)
27VBScript 9 ▼ -1 (-11%)
28GitHub 9 ▼ -3 (-33%)
29intelligence 9 - 0 (0%)
30Operation 8 ▼ -3 (-38%)
31Ransomware 8 ▲ 1 (13%)
32Browser 7 ▼ -3 (-43%)
33Education 7 ▲ 2 (29%)
34Linux 7 ▲ 3 (43%)
35Social Engineering 7 ▼ -3 (-43%)
36Java 6 ▼ -2 (-33%)
37MFA 6 ▼ -2 (-33%)
38WMI 6 ▲ 4 (67%)
39RCE 6 ▲ new
40Remcos 6 ▲ 1 (17%)
41Government 6 ▲ 2 (33%)
42RAT 6 ▲ 1 (17%)
43Backdoor 6 - 0 (0%)
44Black Basta 5 ▲ 4 (80%)
45Trojan 5 - 0 (0%)
46Cobalt Strike 5 ▼ -1 (-20%)
47EDR 5 ▼ -2 (-40%)
48Downloader 5 ▲ 4 (80%)
49Lumma 4 ▼ -5 (-125%)
50China 4 ▼ -4 (-100%)
51South Korea 4 ▲ 2 (50%)
52North Korea 4 - 0 (0%)
53Telegram 4 ▼ -3 (-75%)
54Android 4 ▲ 3 (75%)
55RATel 4 ▲ 1 (25%)
56Vawtrak 4 ▲ 1 (25%)
57Twitter 4 ▼ -6 (-150%)
58Red Team 4 ▲ 3 (75%)
59ZeroDay 4 ▲ 1 (25%)
60LinkedIn 4 ▼ -5 (-125%)
61Cisco 4 ▼ -1 (-25%)
62SMB 4 - 0 (0%)
63VPN 4 ▲ 2 (50%)
64Cryptocurrency 4 ▼ -3 (-75%)
65Criminal 4 ▼ -9 (-225%)
66hijack 4 ▲ 2 (50%)
67Chrome 4 ▼ -1 (-25%)
68Remote Code Execution 3 ▼ -13 (-433%)
69DYEPACK 3 ▲ 2 (67%)
70Xloader 3 ▲ new
71fake 3 ▲ 2 (67%)
72Threat 3 ▲ new
73Germany 3 ▲ 2 (67%)
74Binance 3 ▲ new
75Taiwan 3 - 0 (0%)
76ClickFix 3 - 0 (0%)
77Password 3 - 0 (0%)
78Australia 3 ▲ 1 (33%)
79hacking 3 - 0 (0%)
80Actor 2 ▲ new
81Viper 2 ▲ new
82CERTUA 2 ▲ new
83ViperSoftX 2 ▲ new
84AhnLab 2 ▲ new
85Tick 2 ▲ 1 (50%)
86파일 2 ▲ new
87PoC 2 ▲ 1 (50%)
88DarkWeb 2 ▼ -2 (-100%)
89MWNEWS 2 ▲ new
90IcedID 2 ▼ -2 (-100%)
91Google 2 ▼ -4 (-200%)
92공격 2 ▲ new
93AsyncRAT 2 ▼ -5 (-250%)
94Alert 2 ▲ new
95Iran 2 ▼ -1 (-50%)
96Military 2 ▲ new
97SideCopy 2 ▲ new
98MimiKatz 2 ▼ -5 (-250%)
99India 2 ▲ 1 (50%)
100VMware 2 - 0 (0%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
NetWireRC
11 (13.3%)
GameoverP2P
9 (10.8%)
Ransomware
8 (9.6%)
Remcos
6 (7.2%)
RAT
6 (7.2%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Tick
2 (25%)
SideCopy
2 (25%)
Kimsuky
2 (25%)
Gamaredon
2 (25%)
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
27 (24.3%)
Phishing
20 (18%)
Exploit
16 (14.4%)
Stealer
11 (9.9%)
Social Engineering
7 (6.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Microsoft
23 (20%)
United States
14 (12.2%)
Russia
12 (10.4%)
Kaspersky
11 (9.6%)
Ucraina
9 (7.8%)
Threat info
Last 5

SNS

(Total : 17)
  Total keyword

powershell Malware target Attacker NetWireRC Russia Kaspersky Email Stealer Phishing ClickFix Remcos Ucraina Campaign Ransomware DCRat VBScript Microsoft Browser Rhadamanthys Government attack ZeroDay Update RCE Iran Exploit Downloader Xloader Palo Alto Networks North Korea Advertising Binance SectopRAT CVSS RAT Gamaredon Germany Backdoor Ukraine Cisco Lumma hijack Report ...

No Title Date
1Threat Intelligence @threatintel
#ThreatProtection Interlock ransomware group uses ClickFix social engineering, fake CAPTCHAs & PowerShell to deploy malware payloads. Read more about Symantec's protection: https://t.co/JGooj4A0XI #CyberThreat #Ransomware
2025.04.22
2Cyber_OSINT @Cyber_O51NT
A recent multi-stage malware attack utilizes .JSE and PowerShell to deliver Agent Tesla, Remcos RAT, and XLoader, as noted by Palo Alto Networks' Saqib Khanzada, who highlights attackers' tactics to evade detection and ensure payload execution. https://t.co/i7vn5wZL9L
2025.04.18
3The Hacker News @TheHackersNews
???? Microsoft Alert: Node.js-Powered Malware Campaign Ongoing... Since Oct 2024, fake Binance & TradingView installers have been used to deploy malware via Node.js and PowerShell. Linked threats include ClickFix tricks, SectopRAT malware, fake PDF tools, and HR-themed phishing https://t.co/0J
2025.04.17
4Threat Insight @threatinsight
If the target recipient opens attachments and allows execution (PDF -> URL -> zipped LNK -> PowerShell -> Ransomware), we have seen ransom examples like the below. PowerShell downloads and runs an executable which encrypts files (file extension: .flocked). This has previously https://t.c
2025.04.17
5Threat Insight @threatinsight
UNK_RemoteRogue (Russia): In Dec 2024, a targeted campaign used compromised infrastructure to send emails to people linked to a defense industry manufacturer. The emails contained directions in Russian to copy malicious PowerShell code from the browser to their terminal. https://t.co/8c7S1wTplG
2025.04.17

Additional information

No Title Date
1Introducing XSIAM 3.0 - Malware.News2025.04.28
2Deploy Bravely with Prisma AIRS - Malware.News2025.04.28
32025 Cyber Resilience Research Discovers Speed of AI Advancing Emerging Attack Types - Malware.News2025.04.28
4Intel CEO Targets Change in Corporate Culture to Shape Up - Bloomberg Technology2025.04.28
5IR Trends Q1 2025: Phishing soars as identity-based attacks persist - Malware.News2025.04.28
View only the last 5
Level Description
danger The process wscript.exe wrote an executable file to disk which it then attempted to execute
watch A potential heapspray has been detected. 58 megabytes was sprayed onto the heap of the powershell.exe process
watch Communicates with host for which no DNS query was performed
watch Network communications indicative of a potential document or script payload download was initiated by the process powershell.exe
watch One or more non-whitelisted processes were created
notice A process created a hidden window
notice Allocates read-write-execute memory (usually to unpack itself)
notice Checks adapter addresses which can be used to detect virtual network interfaces
notice Checks for the Locally Unique Identifier on the system for a suspicious privilege
notice Creates a shortcut to an executable file
notice Creates a suspicious process
notice File has been identified by 8 AntiVirus engines on VirusTotal as malicious
notice HTTP traffic contains suspicious features which may be indicative of malware related traffic
notice One or more potentially interesting buffers were extracted
notice Performs some HTTP requests
notice Poweshell is sending data to a remote host
notice URL downloaded by powershell script
info Checks amount of memory in system
info Checks if process is being debugged by a debugger
info Command line console output was observed
info Powershell script has download & invoke calls
info Queries for the computername
info Uses Windows APIs to generate a cryptographic key
Network ET HUNTING SUSPICIOUS Dotted Quad Host MZ Response
Network ET INFO Executable Download from dotted-quad Host
Network ET INFO Executable Retrieved With Minimal HTTP Headers - Potential Second Stage Download
Network ET INFO PS1 Powershell File Request
Network ET MALWARE Terse alphanumeric executable downloader high likelihood of being hostile
Network ET POLICY PE EXE or DLL Windows file download HTTP
No data
No URL CC ASN Co Reporter Date
1https://paste.ee/d/foOP0g8Z/0
ascii powershell ps1
abuse_ch2025.04.25
2http://176.65.134.8/metacodings.txt
ascii AsyncRAT powershell ps1 rat
DE DEDiogelo Ltd.abuse_ch2025.04.25
3https://paste.ee/d/L8tHN98p/0
ascii powershell ps1 xworm
abuse_ch2025.04.25
4https://www.wilkinsonbeane.com/css/slider/asclepiadaceaebOet.php
ascii opendir powershell ps1
US USUNIFIEDLAYER-AS-1abuse_ch2025.04.25
5https://www.wilkinsonbeane.com/css/slider/sciurineslwWf.php
ascii opendir powershell ps1
US USUNIFIEDLAYER-AS-1abuse_ch2025.04.25
View only the last 5
Beta Service, If you select keyword, you can check detailed information.