Summary: 2025/04/19 11:26

First reported date: 2017/09/20
Inquiry period : 2025/03/20 11:26 ~ 2025/04/19 11:26 (1 months), 6 search results

전 기간대비 -67% 낮은 트렌드를 보이고 있습니다.
전 기간대비 상승한 Top5 연관 키워드는
IoC 입니다.
악성코드 유형 Raccoon Nanocore GameoverP2P DYEPACK RecordBreaker Emotet RedLine 도 새롭게 확인됩니다.
공격기술 Stealer 도 새롭게 확인됩니다.
기관 및 기업 Microsoft Russia China Kaspersky 도 새롭게 확인됩니다.
기타 Education Cobalt Strike Android powershell Malware download 등 신규 키워드도 확인됩니다.

FormBook is a well-known commercial malware that steals information from victims’ machines using keyloggers and form grabbers.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/08 How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis


참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1FormBook 6 ▼ -4 (-67%)
2IoC 5 ▲ 3 (60%)
3Report 2 - 0 (0%)
4Education 1 ▲ new
5United States 1 - 0 (0%)
6Raccoon 1 ▲ new
7Nanocore 1 ▲ new
8Cobalt Strike 1 ▲ new
9Malware 1 ▼ -2 (-200%)
10Android 1 ▲ new
11Phishing 1 - 0 (0%)
12Campaign 1 ▼ -1 (-100%)
13powershell 1 ▲ new
14c&c 1 - 0 (0%)
15Windows 1 - 0 (0%)
16Remcos 1 ▼ -2 (-200%)
17Microsoft 1 ▲ new
18GameoverP2P 1 ▲ new
19Xloader 1 ▼ -4 (-400%)
20DYEPACK 1 ▲ new
21Stealer 1 ▲ new
22Linux 1 - 0 (0%)
23RecordBreaker 1 ▲ new
24Emotet 1 ▲ new
25Malware download 1 ▲ new
26onebodyonequranonline 1 ▲ new
27ecksbadgirlsnet 1 ▲ new
28omfycoffeecornersite 1 ▲ new
29ioaceitnet 1 ▲ new
30dubaicarparkxyz 1 ▲ new
31progressreportsbs 1 ▲ new
32tzurikclick 1 ▲ new
33ejaonlineorg 1 ▲ new
34livasionlive 1 ▲ new
35greyareaclothingstore 1 ▲ new
36RedLine 1 ▲ new
37hellosweetienet 1 ▲ new
38vaishnavixyz 1 ▲ new
39MalSpam 1 ▼ -4 (-400%)
40aramco 1 ▲ new
41httpstco 1 ▲ new
42Russia 1 ▲ new
43China 1 ▲ new
44Kaspersky 1 ▲ new
45Advertising 1 ▼ -2 (-200%)
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
FormBook
6 (40%)
Raccoon
1 (6.7%)
Nanocore
1 (6.7%)
Remcos
1 (6.7%)
GameoverP2P
1 (6.7%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


No data.

Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Phishing
1 (25%)
Campaign
1 (25%)
Stealer
1 (25%)
MalSpam
1 (25%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
United States
1 (20%)
Microsoft
1 (20%)
Russia
1 (20%)
China
1 (20%)
Kaspersky
1 (20%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Threat info
Last 5

Additional information

Level Description
danger File has been identified by 41 AntiVirus engines on VirusTotal as malicious
watch Used NtSetContextThread to modify a thread in a remote process indicative of process injection
notice Allocates read-write-execute memory (usually to unpack itself)
notice Created a process named as a common system process
notice Performs some HTTP requests
notice Sends data using the HTTP POST Method
notice Steals private information from local Internet browsers
notice The binary likely contains encrypted or compressed data indicative of a packer
info Checks if process is being debugged by a debugger
Network ET DROP Spamhaus DROP Listed Traffic Inbound group 26
Network ET INFO TLS Handshake Failure
Network SSLBL: Malicious JA3 SSL-Client Fingerprint detected (Tofsee)
Network SURICATA Applayer Wrong direction first Data
No Category URL CC ASN Co Date
1c2http://www.meshki-co-uk.shop/b8n0/US USCLOUDFLARENET2025.04.11
2c2http://www.nesuns.asia/2025.03.26
3c2http://www.aifriendship.store/2025.03.26
4c2http://www.seasay.xyz/NZ NZ174.net.nz Limited2025.02.12
5c2http://www.brothersharetender.xyz/zt2z/US USAMAZON-022025.02.03
View only the last 5
No URL CC ASN Co Reporter Date
1https://link.storjshare.io/raw/jxhn64sg5f3hjwqbbctalsw4ivsa/office/r.txt
DBatLoader Formbook ModiLoader
US USSPIRITTEL-ASabuse_ch2025.04.17
2https://www.directdownloadlink.ru/wp-content/uploads/2025/04/r.txt
ascii Encoded Formbook
NL NLSpectraIP B.V.abuse_ch2025.04.17
3https://paste.ee/d/gJc2MRc7/0
ascii Encoded Formbook
abuse_ch2025.04.15
4http://192.3.26.143/440/hkcmd.exe
DBatLoader exe Formbook opendir
US USAS-COLOCROSSINGabuse_ch2025.04.15
5http://192.3.26.143/470/csrss.exe
exe Formbook opendir
US USAS-COLOCROSSINGabuse_ch2025.04.15
View only the last 5
Beta Service, If you select keyword, you can check detailed information.