Summary: 2025/04/19 11:32

First reported date: 2019/10/14
Inquiry period : 2025/03/20 11:32 ~ 2025/04/19 11:32 (1 months), 1 search results

전 기간대비 신규 트렌드를 보이고 있습니다.
악성코드 유형
FormBook DYEPACK Xloader GameoverP2P RecordBreaker RedLine Nanocore Raccoon Remcos Emotet 도 새롭게 확인됩니다.
공격기술 Stealer Campaign Phishing 도 새롭게 확인됩니다.
기관 및 기업 Microsoft United States 도 새롭게 확인됩니다.
기타 IoC Education Windows Linux powershell 등 신규 키워드도 확인됩니다.

This malware is a successor to Raccoon Stealer (also referred to as Raccoon Stealer 2.0), which is however a full rewrite in C/C++.  Ref.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/08 How MSSP Expertware Uses ANY.RUN’s Interactive Sandbox for Faster Threat Analysis


참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1FormBook 1 ▲ new
2IoC 1 ▲ new
3Education 1 ▲ new
4Windows 1 ▲ new
5Linux 1 ▲ new
6Stealer 1 ▲ new
7DYEPACK 1 ▲ new
8Xloader 1 ▲ new
9GameoverP2P 1 ▲ new
10Microsoft 1 ▲ new
11RecordBreaker 1 ▲ new
12powershell 1 ▲ new
13c&c 1 ▲ new
14United States 1 ▲ new
15RedLine 1 ▲ new
16Campaign 1 ▲ new
17Report 1 ▲ new
18Phishing 1 ▲ new
19Android 1 ▲ new
20Malware 1 ▲ new
21Cobalt Strike 1 ▲ new
22Nanocore 1 ▲ new
23Raccoon 1 ▲ new
24Remcos 1 ▲ new
25Malware download 1 ▲ new
26Emotet 1 ▲ new
27Advertising 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
FormBook
1 (10%)
DYEPACK
1 (10%)
Xloader
1 (10%)
GameoverP2P
1 (10%)
RecordBreaker
1 (10%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


No data.

Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Stealer
1 (33.3%)
Campaign
1 (33.3%)
Phishing
1 (33.3%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Microsoft
1 (50%)
United States
1 (50%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Additional information

No data
No data
No Category URL CC ASN Co Date
1c2http://45.80.151.223/NL NL2024.08.19
2c2http://45.80.151.52/NL NL2024.08.19
3c2http://178.17.171.77/MD MDI.C.S. Trabia-Network S.R.L.2024.08.19
4c2http://178-17-171-77.static.as43289.net/2024.08.19
5c2http://147.45.44.2/RU RUOOO FREEnet Group2024.07.22
View only the last 5
No URL CC ASN Co Reporter Date
1http://lide.omernisar.com/revada/66e46380144a5_cryrac.exe
exe RecordBreaker
RU RUOOO FREEnet Groupabus3reports2024.10.20
2http://proxy.amazonscouts.com/revada/66e4638fb0392_otrrac.exe
RecordBreaker
RU RUOOO FREEnet Groupabus3reports2024.10.08
3http://proxy.amazonscouts.com/revada/66e46380144a5_cryrac.exe
RecordBreaker
RU RUOOO FREEnet Groupabus3reports2024.10.08
4http://kale.amwebsolution.com/revada/66e4638fb0392_otrrac.exe
RecordBreaker
RU RUOOO FREEnet Groupabus3reports2024.10.08
5http://yowui.johnmccrea.com/revada/66e4638fb0392_otrrac.exe
RecordBreaker
RU RUOOO FREEnet Groupabus3reports2024.10.08
View only the last 5
Beta Service, If you select keyword, you can check detailed information.