ASEC Weekly Malware Statistics (April 3rd, 2023 – April 9th, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from April 3rd, 2023 (Monday) to April 9th, 2023 (Sunday).

For the main category, backdoor ranked top with 61.1%, followed by Infostealer with 20.8%, downloader with 16.9%, and ransomware with 1.1%.

Top 1 – RedLine

RedLine ranked first place with 52.2%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • 176.113.115[.]145:4125/
  • 77.91.124[.]145:4125/
  • 5.206.224[.]176:46989/
  • 83.217.11[.]28:30827/
  • 82.115.223[.]9:28881/
  • 31.220.76[.]124:11620
  • 152.89.196[.]149:2920/
  • 172.177.191[.]179:9001


Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 11.1%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server: smtp.yandex[.]com
    User: prince.omd@yandex[.]com
    Password: ubd*****perot
    Receiver: prince.omd@yandex[.]com
  • SMTP Server: mail.blocexpert[.]eu
    User: transformer2023@blocexpert[.]eu
    Password: transfo*****
    Receiver: transformer2023@blocexpert[.]eu
  • SMTP Server: mail.rapidcheckng[.]com
    User: rapidcheck@rapidcheckng[.]com
    Password: @Ra******#
    Receiver: ebukafale2@gmail[.]com

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • Device Images.exe
  • Invoice.exe
  • New Prices List.exe
  • ORDER_110280.exe
  • Payment Swift USD45,000.exe
  • paymentswift2020297830.pdf.exe
  • SO# A56DX04471.exe
  • TT Copy.exe


Top 3 – Guloader

GuLoader, which ranked third place with 6.9%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

  • hxxp://124.71.228[.]145/SJtQkpVnUoYtRSqkXXSs240.bin
  • hxxp://194.55.224[.]251/xx/JydujS92.bin
  • hxxp://34.138.169[.]8/wp-content/themes/seotheme/RenHLfAoTIbu98.bin
  • hxxp://5.255.110[.]224/klErcNeTFQR182.emz
  • hxxp://albacomplett[.]hu/GB.bin
  • hxxp://avpqsnyw3[.]cf/wp-includes/VGFVmKxwJFpEz245.bin
  • hxxp://cdn.discordapp[.]com/attachments/1075619462914514978/1092956816876511272/ttt.bin
  • hxxp://drive.google[.]com/uc?export=download&id=16yXQ3Gl0c0wY5VEbP_L47kVKr-IWqM4s
  • hxxp://onedrive.live[.]com/download?cid=442E25470F854C65&resid=442E25470F854C65%213175&authkey=AD4rFyQYMAuU1CQ
  • hxxp://vacanzeposada[.]it/sktyrecki/PprkFHnS81.bin

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

  • [DHL] Acceptance of Import Declaration (Payment Before Acceptance). exe
  • Arvetanter.exe
  • E-dekont.exe
  • Fgtemester.exe
  • Nonsympathetic.exe
  • Spaebook.exe
  • Spottedness.exe
  • Ziraat Bankasi Swift Mesaji.exe


Top 4 – Amadey

This week, Amadey Bot ranked fourth place with 6.4%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam emails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader
LockBit 3.0 Being Distributed via Amadey Bot

The confirmed C&C server URLs are as follows.

  • hxxp://77.73.134[.]27/8bmdh3Slb2/index.php
  • hxxp://193.233.20[.]36/joomla/index.php


Top 5 – Formbook

Formbook ranked fifth place with 3.6%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • items.scr
  • Payment copy.exe
  • Purchase order.exe
  • RFQ.exe
  • S0A.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.copebees[.]online/pz6u/
  • hxxp://www.doyuip[.]xyz/my28/
  • hxxp://www.fashiontwin[.]info/tic4/
  • hxxp://www.fluttering[.]info/gp8u/
  • hxxp://www.gadpuch[.]website/6qne/
  • hxxp://www.hopspot[.]info/epdb/
  • hxxp://www.lorsize[.]xyz/r013/
  • hxxp://www.mentospk[.]online/sn72/
  • hxxp://www.mfoles[.]xyz/ny17/
  • hxxp://www.naruot[.]xyz/jr22/
  • hxxp://www.peiphitan[.]com/poub/
  • hxxp://www.seculw[.]xyz/de12/
  • hxxp://www.shapshit[.]xyz/u2kb/
  • hxxp://www.userflo[.]top/dgwm/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (April 3rd, 2023 – April 9th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (April 3rd, 2023 – April 9th, 2023) - ASEC BLOG