ASEC Weekly Malware Statistics (April 17th, 2023 – April 23rd, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from April 17th, 2023 (Monday) to April 23rd, 2023 (Sunday).

For the main category, downloader ranked top with 61.2%, followed by Infostealer with 30.8%, backdoor with 7.1%, and ransomware with 1.0%.


Top 1 – Amadey

This week, Amadey Bot ranked first place with 57.7%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

The confirmed C&C server URLs are as follows.

hxxp://193.201.9[.]43/plays/chapter/index.php
hxxp://193.201.9[.]240/live/games/index.php
hxxp://77.91.124[.]207/plays/chapter/index.php
hxxp://212.113.119[.]255/joomla/index.php

Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 22.8%. It leaks user credentials saved in web browsers, emails, and FTP clients.

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

SMTP Server : mail.expertsconsultgh.co
User : oppong@expertsconsultgh.co
Password : Op******012
Receiver : decenmomodou20@gmail.com

SMTP Server : mail.ciscuns.coop
User : info@ciscuns.coop
Password : 20******cun5
Receiver : admin@drpepercoadvertinc.com

Telegram API : hxxps://api.telegram[.]org/bot5261540771:AAHpybxDtEnwQtX4w7iGcSpo7-vbVF4FJuk

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

ORDER_110280.exe
Payment Swift USD45,000.exe
TT Copy.exe
New Prices List.exe
SO# A56DX04471.exe
Invoice.exe
paymentswift2020297830.pdf.exe
Device Images.exe

Top 3 – Formbook

Formbook ranked third place with 5.8%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

swiftcopy.exe
Parcel No; TNT 502379AWF_pdf.exe
VSL_BUNKER UPLOAD.exe
DHL.exe
QUOTATION.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

hxxp://www.qr-api[.]net/3ri5/
hxxp://www.qiopz[.]online/ie59/
hxxp://www.purtfur[.]info/se6j/
hxxp://www.methicone[.]top/wqdm/
hxxp://www.stufshop[.]life/umuc/
hxxp://www.bakecamp[.]info/5t58/
hxxp://www.lightouch[.]life/ua0e/
hxxp://www.tanforks[.]xyz/t6t4/
hxxp://www.whymart[.]info/3ri5/
hxxp://www.brequx[.]online/cx01/
hxxp://www.hagfiw[.]xyz/re29/
hxxp://www.brezop[.]xyz/oa09/

Top 4 – Guloader

GuLoader, which ranked fourth place with 3.2%, is a downloader malware that downloads additional malware and runs it. It was packed with Visual Basic language in the past to bypass detection, but it is now distributed in a form of an NSIS installer. It used to be known as CloudEye but got the name GuLoader because Google Drive is frequently used as a download URL. In addition to Google Drive, various URLs such as One Drive from Microsoft and Discord can also be used.

hxxps://drive.google[.]com/uc?export=download&id=1enmlJf20qmEKuoERVqE-DLdm7_rTF4rZ
hxxps://drive.google[.]com/uc?export=download&id=1JIYa-7eyXrD3bNUFz4FW-os00PURG4sB
hxxps://drive.google[.]com/uc?export=download&id=1WkjiHCl-WqQvBjcNulsjYlBEE06eYb9U
hxxps://drive.google[.]com/uc?export=download&id=17LWE42-pl_Ruy-vzWMZRWme0IisGa9mD
hxxps://drive.google[.]com/uc?export=download&id=12yFAwFxWU04tQgFvL-37BeUyQax320QH
hxxps://drive.google[.]com/uc?export=download&id=1foxwqq-YNxUWtSCDlFcD4E5c-2Gb_TAd

Instead of being downloaded in a file form, GuLoader is downloaded on memory to avoid detection, and the downloaded file is encoded, not PE. It is then executed after being decoded in the memory, downloading malware such as Infostealers (Formbook and AgentTesla) and RAT (Remcos and NanoCore).

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Some samples have extensions disguised as document files such as pdf and xlsx or Auto CAD blueprint files such as dwg.

Ziraat Bankasi Swift Mesaji_pdf.exe
Tax Invoice 7759003436.exe
Tarot Bureaucratist.exe
Kristina.exe
Kartotekiseringen Knyr.exe

Top 5 – njRAT

njRAT is a RAT malware that can steal information through features such as keylogging and also perform commands from the threat actor. This week, it ranked fifth place with 2.6%. Recently identified njRATs are usually distributed through phishing such as on Facebook advertisement pages.

176.115.70[.]97:5552
mailsdc61[.]ga:2666
194.71.227[.]62:4444
7.tcp.eu.ngrok[.]io:10968
109.206.243[.]59:4444

njRATs tend to be in disguise as normal files. Many of these are illegal programs such as game hacks and cracked programs, and there are some cases where the malware is included in illegally-shared games.

Java update.exe
rcon.exe

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (April 17th, 2023 – April 23rd, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (April 17th, 2023 – April 23rd, 2023) – ASEC BLOG

1 post – 1 participant

Read full topic

About The Author