ASEC Weekly Malware Statistics (March 27th, 2023 – April 2nd, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from March 27th, 2023 (Monday) to April 2nd, 2023 (Sunday).

For the main category, backdoor ranked top with 54.9%, followed by downloader with 22.9%, Infostealer with 20.6%, ransomware with 1.3%, and CoinMiner with 0.3%.

Top 1 – RedLine

RedLine ranked first place with 47.4%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • 193.233.20[.]32:4125/
  • 212.113.116[.]143:29996/
  • 51.210.161[.]21:36108/
  • koreamonitoring[.]com:80/
  • 176.113.115[.]145:4125/

Top 2 – Amadey

This week, Amadey Bot ranked second place with 12.2%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader

LockBit 3.0 Being Distributed via Amadey Bot

The confirmed C&C server URLs are as follows.

  • hxxp://77.73.134[.]27/8bmdh3Slb2/index.php
  • hxxp://62.204.41[.]87/joomla/index.php
  • hxxp://193.233.20[.]36/joomla/index.php
  • hxxp://31.41.244[.]200/games/category/index.php

Top 3 – AgentTesla

AgentTesla is an Infostealer that ranked third place with 11.5%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • UPDATED_LIST.exe
  • swift.exe
  • PO-1060688.exe
  • REMITTANCE TT COPY $23.exe
  • 150.00_20230320.pdf.exe
  • Udated SOA2223.exe
  • New Prices List and Products.exe
  • New Products and Prices.exe

Top 4 – Guloader

GuLoader, which ranked fourth place with 6.0%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

  • hxxp://drive.google[.]com/uc?export=download&id=1zomSN6wCxUSmHyDxEQxPjW0m6b8x81cT
  • hxxp://drive.google[.]com/uc?export=download&id=1DuiP219QsHK19SznHPC9NMJ30Owcebsu
  • hxxp://drive.google[.]com/uc?export=download&id=1dv6tlOwLU3eePqgwUUYvgVSFYgs8NuZi
  • hxxp://drive.google[.]com/uc?export=download&id=1KxH1poJnEw5m0kDdS0Ut5cY3RYNL4-dL
  • hxxp://drive.google[.]com/uc?export=download&id=1uv_5EGH8vju6IUAtg3Bc1iyWfqLnhNaU
  • hxxp://drive.google[.]com/uc?export=download&id=1w4Ldxfm6QjyxbksxswERlGDtHvoheTf9

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

  • Arrival Notice_6648122036.exe
  • SPEC02781.exe
  • MRSK0052447.exe
  • d6300a.exe
  • Scan Pictures.exe
  • Nuestro Cargo Abono.exe

Top 5 – Formbook

Formbook ranked fifth place with 4.2%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • Reference Notice_pdf.exe
  • ESP510YI0.exe
  • Intl House – Bill of Lading (Draft)-0078.pdf………………………………exe
  • PNS5109Y31.exe
  • SC51097Y43X0I.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.copebees[.]online/h6qh/
  • hxxp://www.nasvour[.]top/0ons/
  • hxxp://www.anrovlp[.]xyz/n13e/
  • hxxp://www.mtevz[.]online/ar73/
  • hxxp://www.pitmarpay[.]xyz/essu/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (March 27th, 2023 – April 2nd, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (March 27th, 2023 – April 2nd, 2023) - ASEC BLOG