ASEC Weekly Malware Statistics (March 13th, 2023 – March 19th, 2023)

AhnLab Security Emergency response Center (ASEC) analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from March 13th, 2023 (Monday) to March 19th, 2023 (Sunday).

For the main category, Infostealer ranked first with 43.8%, followed by backdoor with 34.5%, downloader with 18.7%, ransomware with 1.7%, banking malware with 0.9%, and CoinMiner with 0.4%.


Top 1 –  Redline

RedLine ranked first place with 23.4%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

Infostealer Being Distributed via YouTube

The following are the confirmed C&C server domains for RedLine:

  • fronxtracking[.]com:80/
  • 193.233.20[.]28:4125/
  • 176.113.115[.]24:37118/
  • 82.115.223[.]46:57672/
  • 91.193.43[.]63:81/


Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 20.9%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server : us2.smtp.mailhostbox[.]com
    User : [email protected]
    Password : HN***Y3
    Receiver : [email protected]
  • SMTP Server : mail.shekharlogistics[.]com
    User : [email protected]
    Password : as***234
    Receiver : [email protected]
  • Telegram : hxxps://api.telegram[.]org/bot5693068931:AAGSQSNIWDJM1FzeZVNHS020I9wVBrQdkRM/
  • Telegram : hxxps://api.telegram[.]org/bot5663632223:AAG5KHZDs7KWoaqTYx3lSyFlOdfD9vGegQo/

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • img-3151025-0001.exe
  • New Order & SPB drawings.exe
  • PO2300109.exe
  • PURCHASE CONTRACT.exe
  • Purchase Order-0823636.exe
  • Rajhi Almarai Co Order Specification.exe


Top 3 – Formbook

Formbook ranked third place with 9.4%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • Listed Product.pdf
  • OUTSTANDING PAYMENT.exe
  • RQ20230903.pdf.exe
  • PSU-PQRN-23-00004 Supply at Port Suwaiq.exe
  • PO.exe
  • PUCHASE INQUIRY_pdf.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.bameit[.]xyz/us38/
  • hxxp://www.bleclear[.]xyz/p58z/
  • hxxp://www.cdhptor[.]xyz/ho62/
  • hxxp://www.choicymart[.]info/qcd1/
  • hxxp://www.deglaz[.]xyz/rdc9/
  • hxxp://www.forgrat[.]xyz/u8fg/
  • hxxp://www.frykuv[.]xyz/ke03/
  • hxxp://www.ftgam[.]xyz/k04s/
  • hxxp://www.gorwly[.]top/0oqq/
  • hxxp://www.mexob[.]online/ny18/
  • hxxp://www.mtevz[.]online/ar73/
  • hxxp://www.ontexz[.]online/s26y/
  • hxxp://www.pilcoh[.]online/dr62/
  • hxxp://www.polyneat[.]xyz/q3m2/
  • hxxp://www.prwonq[.]online/l01h/
  • hxxp://www.pyvob[.]xyz/nu06/
  • hxxp://www.voiceg[.]live/mwbm/
  • hxxp://www.ytorly[.]xyz/bk08/


Top 4 – Smokeloader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked fourth place with 7.7%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form. 

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can either download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hoh0aeghwugh2gie[.]com/
  • hie7doodohpae4na[.]com/
  • aek0aicifaloh1yo[.]com/
  • yic0oosaeiy7ahng[.]com/
  • wa5zu7sekai8xeih[.]com/
  • vispik[.]at/tmp/
  • ekcentric[.]com/tmp/
  • hbeat[.]ru/tmp/
  • mordo[.]ru/tmp/

Another malware can be downloaded from outside by using C&C server, and currently confirmed malware strains are Dharma and Lockbit ransomwares.


Top 5 – Guloader

GuLoader, which ranked fifth place with 6.0%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

  • hxxps://drive.google[.]com/uc?export=download&id=1JLoWY_UwPQZqnfU-aXcbmQQGdybQA7bC
  • hxxps://drive.google[.]com/uc?export=download&id=1ZXCL8GB-g88ZrE5yZcpsNCrMMx7dcNFt
  • hxxps://drive.google[.]com/uc?export=download&id=11CbFsftqr1Xo5pMnQ0yXoU3AOXjN6D9g
  • hxxps://drive.google[.]com/uc?export=download&id=1Fkuz6htSSF-OnZWIprqGOtyyuwm-5HbL
  • hxxps://drive.google[.]com/uc?export=download&id=1vmOa0igmO0NqRm3gFyOGIeifLGX9oQN4
  • hxxps://drive.google[.]com/uc?export=download&id=17NzUaSj4s1XuTTewrLRdGOZr0b0foGCO
  • hxxps://drive.google[.]com/uc?export=download&id=1knb_1yCJra3TXaDYwwOwGC_CmdAclfH-
  • hxxps://drive.google[.]com/uc?export=download&id=1WOHTf_-ZMbqLEd4azi7ABOVT3Sc31Qwf
  • hxxps://www.superwatercleanhealthy[.]com/ReAlN124.bin
  • hxxp://5.255.110[.]224/klErcNeTFQR182.emz

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

  • MEDIANET SOLUTIONS SL OFERTA 2602288.exe
  • RC-30071940116400.exe
  • Satedness.exe
  • SITAMO COMPARTIMENTACION DE OFICINAS S.L OFERTA 2563400.exe
  • TDQ2907714_MGKME2478_150302023.exe
  • TJMAXX_DISTRIBUTION_INSTRUCTIONS_13_03_2023_1008_AM_873318_V1.exe

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (March 13th, 2023 – March 19th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (March 13th, 2023 – March 19th, 2023) - ASEC BLOG