Summary: 2025/04/30 20:57

First reported date: 2015/01/09
Inquiry period : 2025/03/31 20:57 ~ 2025/04/30 20:57 (1 months), 1 search results

전 기간대비 -200% 낮은 트렌드를 보이고 있습니다.
악성코드 유형
Black Basta FriedEx Hades BlackCat 도 새롭게 확인됩니다.
기관 및 기업 Google Trend Micro CrowdStrike 도 새롭게 확인됩니다.
기타 Advertising Browser Java malpedia Mand 신규 키워드도 확인됩니다.

OxCERT blog describes Dridex as "an evasive, information-stealing malware variant; its goal is to acquire as many credentials as possible and return them via an encrypted tunnel to a Command-and-Control (C&C) server. These C&C servers are numerous and scattered all over the Internet, if the malware cannot reach one server it will try another. For this reason, network-based measures such as blocking the C&C IPs is effective only in the short-term."
According to MalwareBytes, "Dridex uses an older tactic of infection by attaching a Word document that utilizes macros to install malware. However, once new versions of Microsoft Office came out and users generally updated, such a threat subsided because it was no longer simple to infect a user with this method."
IBM X-Force discovered "a new version of the Dridex banking Trojan that takes advantage of a code injection technique called AtomBombing to infect systems. AtomBombing is a technique for injecting malicious code into the 'atom tables' that almost all versions of Windows uses to store certain application data. It is a variation of typical code injection attacks that take advantage of input validation errors to insert and to execute malicious code in a legitimate process or application. Dridex v4 is the first malware that uses the AtomBombing process to try and infect systems."  Ref.

 * 최근 뉴스기사 Top3:
    ㆍ 2025/04/03 Tracking Adversaries: EvilCorp, the RansomHub affiliate


참고로 동일한 그룹의 악성코드 타입은 FormBook QakBot RedLine 등 101개 종이 확인됩니다.

Trend graph by period


Related keyword cloud
Top 100

# Trend Count Comparison
1Dridex 1 ▼ -2 (-200%)
2Black Basta 1 ▲ new
3Google 1 ▲ new
4Advertising 1 ▲ new
5Browser 1 ▲ new
6Java 1 ▲ new
7Update 1 - 0 (0%)
8FriedEx 1 ▲ new
9Hades 1 ▲ new
10Criminal 1 - 0 (0%)
11Trend Micro 1 ▲ new
12BlackCat 1 ▲ new
13CrowdStrike 1 ▲ new
14Ransomware 1 - 0 (0%)
15Microsoft 1 ▼ -2 (-200%)
16Evil Corp 1 ▼ -1 (-100%)
17Distribution 1 - 0 (0%)
18Victim 1 ▼ -1 (-100%)
19United States 1 - 0 (0%)
20Campaign 1 ▼ -1 (-100%)
21Russia 1 ▼ -1 (-100%)
22Report 1 - 0 (0%)
23Kaspersky 1 ▼ -1 (-100%)
24Malware 1 ▼ -2 (-200%)
25LockBit 1 - 0 (0%)
26Clop 1 ▼ -1 (-100%)
27malpedia 1 ▲ new
28Mand 1 ▲ new
Special keyword group
Top 5

Malware Type
Malware Type

This is the type of malware that is becoming an issue.


Keyword Average Label
Dridex
1 (11.1%)
Black Basta
1 (11.1%)
FriedEx
1 (11.1%)
Hades
1 (11.1%)
BlackCat
1 (11.1%)
Attacker & Actors
Attacker & Actors

The status of the attacker or attack group being issued.


Keyword Average Label
Attack technique
Technique

This is an attack technique that is becoming an issue.


Keyword Average Label
Campaign
1 (100%)
Country & Company
Country & Company

This is a country or company that is an issue.


Keyword Average Label
Google
1 (14.3%)
Trend Micro
1 (14.3%)
CrowdStrike
1 (14.3%)
Microsoft
1 (14.3%)
United States
1 (14.3%)
Malware Family
Top 5

A malware family is a group of applications with similar attack techniques.
In this trend, it is classified into Ransomware, Stealer, RAT or Backdoor, Loader, Botnet, Cryptocurrency Miner.

Additional information

Level Description
danger File has been identified by 48 AntiVirus engines on VirusTotal as malicious
notice Allocates read-write-execute memory (usually to unpack itself)
notice Foreign language identified in PE resource
notice The binary likely contains encrypted or compressed data indicative of a packer
info The executable contains unknown PE section names indicative of a packer (could be a false positive)
info The file contains an unknown PE resource name possibly indicative of a packer
info This executable has a PDB path
No Category URL CC ASN Co Date
1c2http://81.0.236.93:13786/CZ CZCasablanca2021.07.22
2c2http://104.245.52.73:5007/US USMETRO-WIRELESS2021.07.22
3c2http://178.238.236.59:443/DE DEContabo2021.07.22
4c2https://77.220.64.146/IT ITInternet2021.04.02
5c2https://213.208.134.178:6516/AT ATNext2021.04.02
View only the last 5
No URL CC ASN Co Reporter Date
1http://stayinoceancitymd.com/ow571qp9x.zip
Dridex zip
US US...AndreGironda2022.04.06
2https://caioaraujo.vip/8VEL/ZsXjQBKLdickpenis.bin
Dridex
US USCLOUDFLARENETCryptolaemus12021.12.27
3https://caioaraujo.vip/2FZBG6/ZvdFNlHdickpenis.bin
22201 Dridex
US USCLOUDFLARENETanonymous2021.12.22
4https://caioaraujo.vip/CQ91E/CdNiUWXvKRUbUidickpenis.bin
22201 Dridex
US USCLOUDFLARENETanonymous2021.12.22
5https://caioaraujo.vip/D382T/ReMxcvxKeOzodickpenis.bin
Dridex
US USCLOUDFLARENETAnkit2021.12.22
View only the last 5
Beta Service, If you select keyword, you can check detailed information.