ASEC Weekly Malware Statistics (December 12th, 2022 – December 18th, 2022)

The ASEC analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from December 12th, 2022 (Monday) to December 18th, 2022 (Sunday).

For the main category, downloader ranked top with 61.9%, followed by Infostealer with 24.7%, backdoor with 12.5%, and ransomware with 0.9%.

Top 1 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked first place with 28.9%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • host-file-host6[.]com
  • host-host-file8[.]com
  • dowe[.]at
  • xisac[.]com
  • newhorizonswv[.]com
  • cracker[.]biz
  • piratia-life[.]ru
  • piratia[.]su
  • newhorizonswv[.]com

Top 2 – BeamWinHTTP

BeamWinHTTP is a downloader malware that ranked second with 23.8%. The malware is distributed via malware disguised as PUP installer. When it is executed, it installs PUP malware Garbage Cleaner and can download and install additional malware at the same time.

Malware Being Sneakily Installed in My PC-BeamWinHTTP Malware

The confirmed C&C server URLs are as follows.

  • hxxp://45.139.105[.]171/itsnotmalware/count.php

Top 3 – AgentTesla

AgentTesla is an Infostealer that ranked third place with 11.3%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • Telegram API : hxxps://api.telegram[.]org/bot5847242711:AAGm1UFys7yP4w0YlRr2vLcRLAEBVCNdjis/2049663659
  • SMTP Server : mail.as-print.pl
    User [email protected]
    Password : HU*********int
    Receiver [email protected]
  • SMTP Server : mail.dmstech.in
    User [email protected]
    Password : 0]6******qfd
    Receiver [email protected]
  • SMTP Server : mail.yandex.com
    User : maka.nakii@yandex
    Password : dile*********mxg
    Receiver : maka.nakii@yandex

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • PI_20251.EXE
  • Invoice #booking by sea.exe
  • QUOTE_PO.EXE
  • PO# 09534671.PDF.exe
  • RFQ_new_order_1312202200000000000000PDF{128kb}.exe

Top 4 – Amadey

This week, Amadey Bot ranked fourth place with 6.1%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader

The confirmed C&C server URLs are as follows.

  • hxxp://31.41.244[.]237/jg94cVd30f/index.php
  • hxxp://smgqnt3eixxksasu[.]xyz/jg94cVd30f/index.php
  • hxxp://77.73.133[.]72/hfk3vK9/index.php
  • hxxp://62.204.41[.]79/fb73jc3/index.php

Top 5 – Formbook

Formbook ranked fifth place with 4.9%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • Request for Quotation.exe
  • Payment_Advice.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxps://www.drevom.online/fs44/
  • hxxps://www.rijnaq.xyz/vr84/
  • hxxps://www.haremp.xyz/tc10/
  • hxxps://www.hostmart.site/pv6u/
  • hxxps://www.lobefood.site/d8j0/
  • hxxps://www.lastsummercog.com/ermr/
  • hxxps://www.atrikvde.xyz/sk19/
  • hxxps://www.paymallmart.info/h3ha/
  • hxxps://www.waishow.website/r5dd/
  • hxxps://www.suhosty.xyz/2qgh/
  • hxxps://www.peiphitan.com/poub/
  • hxxps://www.mewzom.online/oi05/
  • hxxps://www.pubfive.xyz/snky/
  • hxxps://www.urivancy.xyz/f3ip/
  • hxxps://www.waishow.website/r5dd/
  • hxxps://www.timerity.online/asdo/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (December 12th, 2022 – December 18th, 2022) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (December 12th, 2022 – December 18th, 2022) - ASEC BLOG