ASEC Weekly Malware Statistics (January 2nd, 2023 – January 8th, 2023)

The ASEC analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from January 2nd, 2023 (Monday) to January 8th, 2023 (Sunday).

For the main category, downloader ranked top with 55.9%, followed by Infostealer with 21.3%, backdoor with 14.2%, ransomware with 7.9%, and CoinMiner with 0.8%.

Top 1 – BeamWinHTTP

BeamWinHTTP is a downloader malware that ranked top with 32.3%. The malware is distributed via malware disguised as PUP installer. When it is executed, it installs PUP malware Garbage Cleaner and can download and install additional malware at the same time.

Malware Being Sneakily Installed in My PC-BeamWinHTTP Malware

The confirmed C&C server URLs are as follows.

  • 45.139.105[.]171
  • 85.208.136[.]148
  • wfsdragon[.]ru
  • 136.144.41[.]152

Top 2 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked second place with 22.0%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • host-file-host6[.]com
  • host-host-file8[.]com
  • potunulit[.]org
  • hutnilior[.]net
  • bulimu55t[.]net
  • soryytlic4[.]net
  • novanosa5org[.]org
  • nuljjjnuli[.]org

Top 3 – AgentTesla

AgentTesla is an Infostealer that ranked third place with 6.3%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • Fatura_SUN202200000166.exe
  • OUTSTANDING_TILL_03-01-2023.exe

Top 4 – Formbook

Formbook ranked fourth place with 5.5% (tied with Mallox).

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • sipariş pdf.exe
  • Banco Atlantico_SWIFT208_eEXT…….3-FEB-2021_9bb08cb7292ai1.exe
  • About Us – MS-Group.exe
  • MS – Group Projects.exe
  • teklif siparişi pdf.exe
  • INVOICE CORRECTION.png.scr
  • Camscanner.New Order.09878766.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.rtivxam[.]xyz
  • hxxp://www.notbokin[.]online
  • hxxp://www.merop[.]online
  • hxxp://www.mewzom[.]online
  • hxxp://www.markmarket[.]live
  • hxxp://www.scastive[.]online
  • hxxp://www.moldstones[.]com
  • hxxp://www.atrikvde[.]xyz
  • hxxp://www.domight[.]live
  • hxxp://www.koyesses[.]site

Top 4 – Mallox

Mallox also ranked fourth place with 5.5% (tied with Formbook). Mallox is a ransomware that is mainly distributed to vulnerable MS-SQL servers to perform file encryption.

FARGO Ransomware (Mallox) Being Distributed to Unsecured MS-SQL Servers

Mallox Ransomware is injected into a normal process to be executed, and as it is usually distributed to vulnerable MS-SQL servers, it terminates SQL server-related processes. It also carries URLs to download additional malware.

  • hxxp://80.66.75[.]36/at-Jnokafofrq.dat
  • hxxp://80.66.75[.]116/Erdwp.png

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (January 2nd, 2023 – January 8th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (January 2nd, 2023 – January 8th, 2023) - ASEC BLOG