ASEC Weekly Malware Statistics (January 9th, 2023 – January 15th, 2023)

The ASEC analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from January 9th, 2023 (Monday) to January 15th, 2023 (Sunday).

For the main category, downloader ranked top with 38.4%, followed by Infostealer with 37.0%, backdoor with 18.2%, ransomware with 4.0%, CoinMiner with 1.5%.

Top 1 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked first place with 17.7%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hxxp://vatra[.]at/tmp/
  • hxxp://spbdg[.]ru/tmp/
  • hxxp://skinndia[.]com/tmp/
  • hxxp://mightys[.]at/tmp/

Top 2 – BeamWinHTTP

BeamWinHTTP is a downloader malware that ranked second with 14.1%. The malware is distributed via malware disguised as PUP installer. When it is executed, it installs PUP malware Garbage Cleaner and can download and install additional malware at the same time.

Malware Being Sneakily Installed in My PC-BeamWinHTTP Malware

The confirmed C&C server URLs are as follows.

  • hxxp://2.56.59[.]42/base/api/statistics.php
  • hxxp://212.192.241[.]62/base/api/statistics.php
  • hxxp://31.210.20[.]251/base/api/statistics.php
  • hxxp://45.139.105[.]171/itsnotmalware/count.php?sub=/mixtwo&stream=mixone&substream=mixazed
  • hxxp://51.178.186[.]149/base/api/statistics.php
  • hxxp://forwardstorage[.]biz/partner/loot.php?pub=mixone
  • hxxp://gcl-gb[.]biz/check.php?pub=mixone
  • hxxp://web-stat[.]biz/info.php?pub=mixtwo
  • hxxp://wfsdragon[.]ru/api/setStats.php
  • hxxp://whatisart[.]top/check.php?source=MIX1h1

Top 3 – Formbook

Formbook ranked third place with 13.6%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • BL-SHIPPING DOCUMENTS.exe
  • CONTRACT DOCUMENT.exe
  • Remittance advice.exe
  • Payment transfer slip.exe
  • HBL+MBL SHIPPING DOCS.exe
  • PFI20-21008_.exe
  • O# GOSUSNH1637860.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.baskmarketing[.]online/bd6z/
  • hxxp://www.ciexol[.]xyz/ci07/
  • hxxp://www.hairmall[.]info/chd4/
  • hxxp://www.outreacmore[.]site/neoe/
  • hxxp://www.wertoz[.]xyz/jn85/

Top 4 – AgentTesla

AgentTesla is an Infostealer that ranked fourth place with 11.1%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server : us2.smtp.mailhostbox[.]com
    User : support@habitatbreks[.]org
    Password : ” Hun****2 “
    Receiver : support@habitatbreks[.]org
  • SMTP Server : mail.sseximclearing[.]com
    User : saurav.roy@sseximclearing[.]com
    Password : Ssx****854
    Receiver : davidsurly1@gmail[.]com
  • SMTP Server : smtp.elec-qatar[.]com
    User : mohammed.abrar@elec-qatar[.]com
    Password : MHa19@#
    Receiver : jinhux31@gmail[.]com
  • Telegram API : hxxps://api.telegram[.]org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/sendDocument

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • PURCHASE ORDER.exe
  • Sales Contract 2023156 GMDB2017.000056.exe
  • Payment copy for PO. 303092.exe
  • PAYMENT SLIP.exe
  • BANK DETAILS.exe
  • Payment copy.exe
  • SOA Payment TT application details.exe
  • New order enquiry.exe
  • PO 221005549.exe

Top 5 – Lokibot

Lokibot malware ranked fifth place with 9.1%. It is an Infostealer that leaks information about programs such as web browsers, email clients, and FTP clients.

Lokibot is at it Again, This Time Spreading via Purchase Order

The following is a list of the most C&C servers for the malware.

  • hxxp://208.67.105[.]148/fresh2/five/fre.php
  • hxxp://171.22.30[.]147/kelly/five/fre.php
  • hxxp://171.22.30[.]147/gk1/five/fre.php
  • hxxp://shopper.bulutlogistic[.]com/fre.php

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (January 9th, 2023 – January 15th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (January 9th, 2023 – January 15th, 2023) - ASEC BLOG