ASEC Weekly Malware Statistics (May 22nd, 2023 – May 28th, 2023)

AhnLab Security Emergency response Center (ASEC) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from May 22nd, 2023 (Monday) to May 28th, 2023 (Sunday).

For the main category, Infostealer ranked top with 52.5%, followed by downloader with 38.1%, backdoor with 6.4%, ransomware with 2.5%, and CoinMiner with 0.4%.

 

Top 1 – Amadey

This week, Amadey Bot ranked first place with 29.7%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

The confirmed C&C server URL is as follows.

hxxp://77.91.68[.]62/wings/game/index.php

Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 26.7%. It leaks user credentials saved in web browsers, emails, and FTP clients.

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

SMTP Server: mail.pinnafidelis[.]com
User: infotienda@pinnafidelis[.]com
Password: “*jrd****IO.J”
Receiver: ist.precisiion92@gmail[.]com

SMTP Server: sarahfoils[.]com
User: info@sarahfoils[.]com
Password: “Sca****ca01”
Receiver: info@sarahfoils[.]com

Telegram API: hxxps://api.telegram[.]org/bot6203672982:AAHFrf1mnh7CzXN1-UazFFMw-1n09O8a1v0/

Telegram API: hxxps://api.telegram[.]org/bot5843567515:AAEdtJWwcJKNn64U81CKVdG-li_Ejds8raM/

Telegram API: hxxps://api.telegram[.]org/bot2134979594:AAFk4QkrlHlt2a-q-EhIoHZBbzxSH0QxiBI/

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

Invoice.scr
PurchaseOrder.PDF.exe
Luoxin 19-2023.exe
johnftp.pif
New Inquiry_#23052023.exe
orden de compra.exe

Top 3 – Formbook

Formbook ranked third place with 9.7%.

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

Quotation-pdf-.exe
MT103 REF USD .exe
Product Inquiry – PFIZER 05.22.2023.exe
INV+PK) WTPSTL220001.PDF.scr
packing list -Invoic BL.exe
PRECISION MACHINERY L.L.C CONTRACT.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

hxxp://www.atlasmarketing[.]life/qm18/
hxxp://www.bakecamp[.]info/dtsd/
hxxp://www.classychic[.]top/ad89/
hxxp://www.crpons[.]xyz/ca82/
hxxp://www.cweas[.]online/a2e2/
hxxp://www.delisious[.]xyz/uifn/
hxxp://www.drivexport[.]top/efft/
hxxp://www.dwkapl[.]xyz/m82/
hxxp://www.fleetvolt[.]info/rsgu/
hxxp://www.hexopb[.]xyz/gn28/
hxxp://www.locvu[.]xyz/o17i/
hxxp://www.martline[.]website/btrd/

Top 4 –  Lokibot

Lokibot malware ranked fourth place with 7.6%. It is an info-stealer that leaks information about programs such as web browsers, email clients, and FTP clients.

Being a malware that is distributed through spam emails, it shares similar file names with other malware spam emails.

DOCDXI23030119_Pdf.exec

As shown below, most Lokibot C&C server URLs tend to end in fre.php.

hxxp://171.22.30[]].164/fresh1/five/fre.php
hxxp://185.246.220[.]60/office1/five/fre.php
hxxp://185.246.220[.]60/petercody/five/fre.php
hxxp://185.246.220[.]85/fresh/five/fre.php
hxxp://185.246.220[.]85/office2/five/fre.php
hxxp://194.180.48[.]58/oyo/five/fre.php
hxxp://194.180.48[.]58/size/five/fre.php
hxxp://161.35.102[.]56/~nikol/?p=143606594

Top 5 – SnakeKeylogger

Taking fifth place with 5.1%, SnakeKeylogger is an Infostealer that leaks information such as user key inputs, system clipboards, and browser account information.

Like AgentTesla, this malware uses email servers and user accounts when leaking collected information. Aside from these, FTP, Telegram, and Discord can also be used. The following is the C&C information used by recently collected samples.

SMTP Server: cp5ua.hyperhost[.]ua
User: petercodylog@steuler-kch[.]org
Password: “72135******CE@#$”
Receiver: petercodylog@steuler-kch[.]org

Telegram API: hxxps://api.telegram[.]org/bot5869797424:AAFj7jfdzfUw1CCCNzehFXiYeFWrzxnHnAs/

Telegram API: hxxps://api.telegram[.]org/bot6069996781:AAHmYgsHwRzaV1_6EovGh5IzcjEeVnsIkLk/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (May 22nd, 2023 – May 28th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (May 22nd, 2023 – May 28th, 2023) – ASEC BLOG

1 post – 1 participant

Read full topic

About The Author