ASEC Weekly Malware Statistics (January 16th, 2023 – January 22nd, 2023)

The ASEC analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from January 16th, 2022 (Monday) to January 22nd, 2023 (Sunday).

For the main category, Infostealer ranked top with 43.0%, followed by downloader with 30.06%, backdoor with 19.9%, ransomware with 3.8%, CoinMiner 2.4%, and baking malware with 0.3%.

Top 1 – BeamWinHTTP

BeamWinHTTP is a downloader malware that ranked top with 20.3%. The malware is distributed via malware disguised as PUP installer. When it is executed, it installs PUP malware Garbage Cleaner and can download and install additional malware at the same time.

Malware Being Sneakily Installed in My PC-BeamWinHTTP Malware

The confirmed C&C server URLs are as follows.

  • hxxp://45.139.105[.]171/itsnotmalware/count.php?sub=/mixtwo&stream=mixtwo&substream=mixkis
  • hxxp://45.12.253[.]56/advertisting/plus.php?s=/mixtwo&str=mixtwo&substr=mixinte
  • hxxp://wfsdragon[.]ru/api/setStats.php
  • hxxp://37.0.11[.]41/base/api/getData.php
  • hxxp://45.12.253[.]51/publisher.php?subid=NOSUB
  • hxxp://208.67.104[.]97/powfhxhxcjzx/ping.php?sub=NOSUB&stream=mixone&substream=mixtwo

Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 12.7%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server : mail.expostore[.]pk
    User : info@expostore[.]pk
    Password : Expo********45@@
    Receiver : mylogs456@gmail[.]com
  • SMTP Server : mail.elec-qatar[.]com
    User : mohammed.abrar@elec-qatar[.]com
    Password : MH********9@#
    Receiver : jinhux31@gmail[.]com
  • SMTP Server : smtp.gmail[.]com
    User : maggie.hualingan@gmail[.]com
    Password : hnxqe********sss
    Receiver : maggie.hualingan@gmail[.]com
  • Telegram API : hxxps://api.telegram[.]org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • SwiftReport_00001801202301432.exe
  • EURO 642k Ref20230116_pdf.exe
  • INV 001.exe
  • PAGO TT (Ref 0180066743).exe
  • Payment copy.exe
  • doc.exe
  • SWIFT COPY US$ 291.650
  • file2.exe

Top 3 – Formbook

Formbook ranked third place with 9.6%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • prCUmNBm8PNam69.exe
  • DRAFT HAWB and DRAFT MAWB.exe
  • Inquiry – TP5x12 .png.exe
  • PO20190606.exe
  • FNCuc.exe
  • VDir.exe
  • PRE ALERT NOTICE.exe
  • DHL_BL_COMMERCIAL_INVOICE_PL_DELIVERYADDRESS_PDF.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.loudesios[.]com/fswe/
  • hxxp://www.wordybag[.]online/nes8/
  • hxxp://www.paupocket[.]online/umcs/
  • hxxp://www.haremp[.]xyz/tc10/
  • hxxp://www.koyesses[.]makeup/ed9t/
  • hxxp://www.dupaxi[.]xyz/a09e/
  • hxxp://www.urvap[.]online/vy03/
  • hxxp://www.gvdxop[.]xyz/n10i/

Top 4 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked fourth place with 9.3%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hxxp://mightys[.]at/tmp/
  • hxxp://mupsin[.]ru/tmp/
  • hxxp://channelpi[.]com/tmp/
  • hxxp://mordo[.]ru/tmp/
  • hxxp://potunulit[.]org/
  • hxxp://hutnilior[.]net/
  • hxxp://bulimu55t[.]net/

Top 4 – Pony

Pony is an Infostealer that is typically distributed through spam emails, and along with SmokeLoader, it ranked fourth place with 9.3%. This malware is equipped with Infostealer features that leak user credentials saved to the user PC’s web browsers, FTP clients, emails, and Bitcoin wallets.

The confirmed C&C server URLs of Pony are as follows.

  • hxxp://minhaslaw.co[.]uk/new/ladi/gate.php
  • hxxp://1ntershippingp[.]co/brown/gate.php

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (January 16th, 2023 – January 22nd, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (January 16th, 2023 – January 22nd, 2023) - ASEC BLOG