ASEC Weekly Malware Statistics (May 29th, 2023 – June 4th, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from May 29th, 2023 (Monday) to June 4th, 2023 (Sunday).

For the main category, downloader ranked top with 40.1%, followed by Infostealer with 39.5%, backdoor with 13.6%, CoinMiner with 4.1%, and ransomware with 2.7%.

Top 1 – AgentTesla

AgentTesla is an Infostealer that ranked first place with 21.4%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server: smtp.gmail[.]com
    User: triihope931@gmail[.]com
    Password: ieb*******yullvo
    Receiver: triihope931@gmail[.]com
  • SMTP Server: logxtai[.]shop
    User: sender-a3@logxtai[.]shop
    Passowrd: P2I*******6o
    Receiver: ambulancelog@logxtai[.]shop
  • SMTP Server: mail.dmstech[.]in
    User: sanjeev@dmstech[.]in
    Password: 0]6*******fd
    Receiver: zakirrome@ostdubai[.]com
  • Telegram API: hxxps://api.telegram[.]org/bot6127721370:AAGxMgX7PDsMPRDe-Hw4lycEs_1keVBXu7c/

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • PO#3900012413.exe
  • New product list.exe
  • Payment Advice.exe
  • Purchase Order 236pdf.exe
  • New Order PO#HKPOORD002361-2362.exe
  • P.O. 1559811.exe
  • MSDS-112883pdf.exe

Top 2 – Amadey

This week, Amadey Bot ranked second place with 21.1%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader

LockBit 3.0 Being Distributed via Amadey Bot

The confirmed C&C server URLs are as follows.

  • hxxp://77.91.68[.]62/wings/game/index.php
  • hxxp://77.91.124[.]20/store/games/index.php
  • hxxp://95.214.27[.]98/cronus/index.php

Top 3 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked third place with 10.5%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hxxp://potunulit[.]org/
  • hxxp://hutnilior[.]net/
  • hxxp://bulimu55t[.]net/
  • hxxp://soryytlic4[.]net/
  • hxxp://novanosa5org[.]org/
  • hxxp://nuljjjnuli[.]org/
  • hxxp://tolilolihul[.]net/
  • hxxp://somatoka51hub[.]net/
  • hxxp://hujukui3[.]net/
  • hxxp://bukubuka1[.]net/
  • hxxp://golilopaster[.]org/
  • hxxp://newzelannd66[.]org/
  • hxxp://otriluyttn[.]org/

Top 4 – Formbook

Formbook ranked fourth place with 9.2%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • New order list attached.exe
  • SHIPMENT FCA-BUSSY ST GEORGES-FR NUXE APRIL PO 23.exe
  • INQ_7654323.exe
  • PO-0098762.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.crpons[.]xyz/ca82/
  • hxxp://www.vieop[.]online/g3th/
  • hxxp://www.locvu[.]xyz/o17i/
  • hxxp://www.dwkapl[.]xyz/m82/
  • hxxp://www.mawelk[.]xyz/upa6/
  • hxxp://www.cweas[.]online/a2e2/
  • hxxp://www.opuspring[.]xyz/nh2c/
  • hxxp://www.bakecamp[.]info/dtsd/
  • hxxp://www.scoperush[.]life/faup/
  • hxxp://www.fleetvolt[.]info/rsgu/

Top 5 – GuLoader

GuLoader, which ranked fifth place with 8.5%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

  • hxxps://drive.google[.]com/uc?export=download&id=1fBIYMyCKcfAAslFHGKbpYyVNHXWbVFQw
  • hxxp://zhaoziliao1668[.]cn/zhpGF223.bin
  • hxxp://www.vevercak[.]cz/wordpress/wp-content/plugins/42d2e42d9c224f639cadf7831f06cf15/y/mm/mmd/YdvWtZDbLtsc30.bin
  • hxxps://drive.google[.]com/uc?export=download&id=19ZVjVSSgdXOk3oaeUGKfYt3FXtyObmaL
  • hxxp://saeedenterprises[.]com.pk/WRPUTyOFaBCJ209.bin
  • hxxps://drive.google[.]com/uc?export=download&id=1C8MFNOnsPW6L_zoQ3RalRLeHn58ArNXb

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

  • Overdue.exe
  • FRA-207754.exe
  • Lull.exe
  • rove.exe

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (May 29th, 2023 – June 4th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (May 29th, 2023 – June 4th, 2023) - ASEC BLOG