ASEC Weekly Malware Statistics (April 24th, 2023 – April 30th, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from April 24th, 2023 (Monday) to April 30th, 2023 (Sunday).

For the main category, Infostealer ranked top with 54.9%, followed by downloader with 33.3%, backdoor with 10.5%, and ransomware and banking malware with 0.6% each.



Top 1 – AgentTesla

AgentTesla is an infostealer that ranked first place with 35.2%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server : logxtai[.]shop
    User : sender-a2@logxtai[.]shop
    Password : “g%*****UUCI*”
    Receiver : qualityreceivdept@logxtai[.]shop
  • SMTP Server : mail.modelinfra[.]com
    User : accounts3@modelinfra[.]com
    Password : “TAXm*****96^&*2”
    Receiver : obtxxxtf@gmail[.]com
  • SMTP Server : us2.smtp.mailhostbox[.]com
    User : log3@forrwel[.]net
    Password : “HNnNL***** “
    Receiver : log3@forrwel[.]net

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • Bank Advice from Standard Chartered Bank.exe
  • IG5#2223.exe
  • TT_Application_form.exe
  • Purchase and Sales Contract.exe
  • Request for quotation.exe
  • New Order Inquiry_Medline Industries.exe


Top 2 – Amadey

This week, Amadey Bot ranked second place with 24.1%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader
LockBit 3.0 Being Distributed via Amadey Bot

The confirmed C&C server URLs are as follows.

  • hxxp://193.3.19[.]154/store/games/index.php
  • hxxp://212.113.119[.]255/joomla/index.php



Top 3 – Formbook

Formbook ranked third place with 11.1%.

메일을 통해 유포 중인 새로운 버전의 Formbook 악성코드

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • OUTSTANDING INVOICE.exe
  • LSP61092G10.exe
  • SWIFT COPY Pdf.exe
  • Project6531678ZXGT7E.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Formbook 악성코드의 C2 통신 방식

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.tugrow[.]top/poti/
  • hxxp://www.bakecamp[.]info/dtsd/
  • hxxp://www.absmart[.]website/n0bh/
  • hxxp://www.bakecamp[.]info/5t58/
  • hxxp://www.geekshop[.]life/horg/
  • hxxp://www.locvu[.]xyz/o17i/
  • hxxp://www.tomart[.]live/onpq/
  • hxxp://www.lightouch[.]life/ua0e/
  • hxxp://www.minwart[.]xyz/gtt8/
  • hxxp://www.somwear[.]xyz/tf6p/
  • hxxp://www.shapshit[.]xyz/u2kb/
  • hxxp://www.tugrow[.]top/hjdr/
  • hxxp://www.frykuv[.]xyz/ke03/
  • hxxp://www.gomarketing[.]info/bpg5/
  • hxxp://www.kemarketing[.]top/cazc/
  • hxxp://www.cutory[.]info/npap/
  • hxxp://www.satofy[.]info/dutj/



Top 4 – Guloader (Tied)

GuLoader, which tied for fourth place with 3.7%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

  • hxxp://194.180.48[.]211/rn/nzpHQnXdEgkd162.bin
  • hxxps://drive.google[.]com/uc?export=download&id=1BxfIEM3l4HEW9mJQwTBrVVXhw258OdZC
  • hxxps://drive.google[.]com/uc?export=download&id=1eHfsY6QO2NyCO6KZuvQwx-FaktCzu0MJ
  • hxxps://drive.google[.]com/uc?export=download&id=1f5crRq0UnV7tn-fXWQXB0v3i8ORDJxBW
  • hxxps://drive.google[.]com/uc?export=download&id=1tGzXK84XItA4VidcdR38DLly2Puuf07e
  • hxxps://drive.google[.]com/uc?export=download&id=1YiJ9rfqySQxPXoH8dDIqMfTl0j6o_ufc
  • hxxps://www.mediafire[.]com/file/sgerfwqew69c9q0/gaga_typVw134.bin/file

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

  • 210763497664-030339-sanlccjavap0003-1.pdf.exe
  • secuprint_client64_625_2014-03-11_Hyeon**if_main.exe
  • Liquidacin Por Cargo Posterior al VencimientPDF.exe
  • PC ReviverSetup.exe
  • PO 963711100.exe


Top 4 – SnakeKeylogger (Tied)

Tying for fourth place with 3.7%, SnakeKeylogger is an info-stealer type malware that leaks information such as user key inputs, system clipboards, and browser account information.

Snake Keylogger Being Distributed via Spam E-mails

Like AgentTesla, this malware uses email servers and user accounts when leaking collected information. Aside from these, FTP and Telegram can also be used. The following is the C&C information used by recently collected samples.

  • Telegram API : hxxps://api.telegram[.]org/bot6184450589:AAFIdcqJgDnNznaPK_xiDFODq_veiD4WNMg/sendMessage?chat_id=1921763965
  • Telegram API : hxxps://api.telegram[.]org/bot5300146648:AAHnGWyIYhkCfGzD7b3SfmLZj94Y8lXxD90/sendMessage?chat_id=5116181161
  • Telegram API : hxxps://api.telegram[.]org/bot5310184099:AAGxqu0IL8tjOF6Eq6x2u0gfcHhvuxRwfLU/sendMessage?chat_id=5350445922
  • Telegram API : hxxps://api.telegram[.]org/bot5816308075:AAFAHgyFsBJDNSX2LHn4UAAqe1sHrGMznc4/sendMessage?chat_id=5857548246

Similar to other Infostealers, it is distributed through spam mails disguised as invoices, shipment documents, and purchase orders, so the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order).

  • Airwaybill and Shipping Documents.exe
  • Payment Advice.exe
  • PO202328.exe
  • Request for Quotation No. HBKMC 54171 & ALWRK 54228.exe

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (April 24th, 2023 – April 30th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (April 24th, 2023 – April 30th, 2023) - ASEC BLOG