ASEC Weekly Malware Statistics (January 17th, 2022 – January 23rd, 2022)

The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from January 17th, 2022 (Monday) to January 23rd, 2022 (Sunday).

For the main category, info-stealer ranked top with 64.4%, followed by RAT (Remote Administration Tool) malware with 19.8%, banking malware with 7.9%, downloader with 3.5%, ransomware with 3.0%, and coinminer with 1.5%.


Top 1 – AgentTesla

AgentTesla ranked first place with 29.7% once again. It is an info-stealer malware that leaks user credentials saved in web browsers, emails, and FTP clients.

Recently collected samples use the following email servers and user accounts when leaking the collected information.

  • server : us2.smtp.mailhostbox[.]com (208.91.199[.]225)
    sender : Yasser.alsheakh@aaecebemo[.]nl 
    receiver : Yasser.alsheakh@aaecebemo[.]nl 
    user : Yasser.alsheakh@aaecebemo[.]nl 
    pw : J*****c5 
  • server : mail.modularelect[.]com (103.248.80[.]5)
    sender : zspamming@modularelect[.]com 
    receiver : Kenneth@aestheticsspace[.]com 
    user : zspamming@modularelect[.]com 
    pw : ble*****89@ 
  • server : mail.scsgroups.com (103.6.196.179)
    sender : sales@scsgroups.com 
    receiver : godwingodwin397@gmail.com 
    user : sales@scsgroups.com 
    pw : Scs*****3

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • Purchase_Order.exe
  • import_documents.exe
  • QUOTE_002242020.exe
  • Invoice_&_Packing_list.exe
  • doc.exe
  • PO#0020012022.exe
  • BL_DOCS_213843846.exe
  • invoice.exe
  • Material_Specifications.exe
  • 45.156.25[.]78:9006
  • 62.182.156[.]179:46840
  • 45.142.215[.]180:56456
  • 185.64.76[.]74:16382
  • 185.112.83[.]99:8888
  • 65.21.94[.]84:6755

Top 2 – Formbook

Formbook is an infostealer malware that ranked second place with 17.3%.

Like other info-stealer malware, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • nn.exe
  • FB_E4D4.tmp.exe
  • c38077.exe
  • New order for PO_5882022.exe
  • Gas_Corp_Estimate.exe

As Formbook is injected in a normal process that is in the directory of explorer.exe and system32, the malicious behaviors are performed by the normal process. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

Top 3 – RedLine

RedLine malware ranked third place with 10.9%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • yabynennet[.]xyz:81
  • 185.64.76[.]74:16382
  • 91.243.32[.]101:1568

Top 4 – Lokibot

Lokibot malware ranked fourth place with 8.9%. It is an info-stealer malware that leaks information about programs such as web browsers, email clients, and FTP clients.

Being a malware that is distributed through spam emails, it shares similar file names with other malware spam emails.

  • po 202201021-01212a.exe
  • New_PO#_PO4622010221.exe

As shown below, most Lokibot C&C server URLs tend to end in fre.php.


Top 5 – Emotet

Emotet ranked fifth place with 6.4%. Emotet is a banking malware that is being continuously distributed via spam emails.

In its basic form, it is a downloader without additional features, but once installed on a system, it can download additional modules or additional malware.

Additional modules include user info-stealing modules that steal information such as web browser and e-mail credentials, and propagation module that spreads via shared folders. Additional malware strains include other banking malware such as Oakbot and Trickbot.

The following are the confirmed C&C server domains for Emotet:

  • 78.46.73[.]125
  • 185.148.168[.]15:8090
  • 195.77.239[.]39:8080
  • 104.131.62[.]48:8080
  • 62.171.178[.]147:8080
  • 168.197.250[.]14:80

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

Categories:Statistics

Tagged as:

0 0 votes
Article Rating
Subscribe
Notify of
guest

0 Comments
Inline Feedbacks
View all comments