ASEC Weekly Malware Statistics (August 8th, 2022 – August 14th, 2022)

The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from August 8th, 2022 (Monday) to August 14th, 2022 (Sunday).

For the main category, info-stealer ranked top with 41.9%, followed by backdoor with 38.4%, downloader with 16.8%, ransomware with 2.2%, and CoinMiner with 0.6%.

Top 1 – Agent Tesla

AgentTesla is an infostealer that ranked first place with 23.1%. It is an info-stealer that leaks user credentials saved in web browsers, emails, and FTP clients.

It uses e-mail to leak collected information, and there are samples that used FTP or Discord API. C&C information of recently collected samples is as follows.

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • 9823581_pdf.exe
  • EPDA.exe
  • PO-151.exe
  • revised order_pdf.exe
  • documents.exe
  • INQUIRY 6000912781_PDF.exe
  • KW-289-2022-Oil immertsion Heater.exe
  • Image $95,934.55.exe
  • WMp2DHcMCHOfAYS.exe

Top 2 – Remcos

This week, Remcos ranked second place with 14.9%. Remcos is a RAT malware that carries out various commands given by the attacker such as keylogging and information leaking.

Remcos is packed with a .NET packer and is distributed as attachments to spam emails, just like AgentTesla, Formbook, and NanoCore. Recently, there have been some cases where it got distributed after disguising itself as a certain tool.

The confirmed C&C server URLs of Remcos are as follows.

  • 55440.duckdns[.]org
  • 55441r.duckdns[.]org
  • lab-project[.]in
  • 62.204.41[.]69
  • 172.111.234[.]100
  • skygroupt6.zapto[.]org
  • keyrat.ddnsp[.]net
  • kklink.duckdns[.]org

Top 3 – Smoke Loader

Smoke Loader is an info-stealer / downloader malware that ranked third place with 10.6%. For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hxxps://rfgsdfhfghdfjdghkj[.]xyz
  • hxxps://monsutiur4[.]com
  • hxxps://nusurionuy5ff[.]at
  • hxxps://cucumbetuturel4[.]com
  • hxxps://lilisjjoer44[.]com
  • hxxps://nikogminut88[.]at

Top 4 – Formbook

Formbook ranked fourth place with 8.4%.

Like other info-stealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • REQUEST FOR QUOTATION #586545……. QUOTATION #58654528. PDF.exe
  • MV. SPRING HONOR_SHIP_PARTICULAR.exe
  • InternalPartitionEnumera.exe
  • Consiste.exe
  • rEIjm.exe
  • F22_000786.exe
  • ISafeSerializationD.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other in system32), that performs malicious behaviors. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.blemchi[.]xyz/ng04/
  • hxxp://www.gankotin[.]online/nt19/
  • hxxp://www.febmaklstudio[.]xyz/g2i8/
  • hxxp://www.renaziv[.]online/mh76/
  • hxxp://www.baintsras[.]com/zzun/
  • hxxp://www.gektolicompany[.]xyz/s0s2/
  • hxxp://www.haxtrldesign[.]xyz/iw01/
  • hxxp://www.ganyropusa[.]xyz/bn19/
  • hxxp://www.migstrip[.]online/d27e/
  • hxxp://www.vetlomec[.]xyz/b30i/
  • hxxp://www.cropmet[.]online/d1s6/
  • hxxp://www.gatiropinc[.]xyz/m27e/

Top 5 – RedLine

RedLine ranked fifth place with 8.2%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • hxxp://65.108.69[.]168:13293/
  • hxxp://62.204.41[.]144:14096/
  • hxxp://185.200.191[.]18:80/
  • hxxp://135.181.129[.]119:4805/
  • hxxp://103.89.90[.]61:18728/
  • hxxp://80.87.192[.]249:16640/
  • hxxp://15.235.171[.]56:30730/
  • hxxp://185.106.92[.]226:40788/
  • hxxp://193.106.191[.]106:26883/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (August 8th, 2022 – August 14th, 2022) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (August 8th, 2022 - August 14th, 2022) - ASEC BLOG