ASEC Weekly Malware Statistics (February 13th, 2023 – February 19th, 2023)

AhnLab Security response Center (ASEC) analysis team uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from February 13th, 2023 (Monday) to February 19th, 2023 (Sunday).

For the main category, backdoor ranked top with 50.8%, followed by downloader with 41.0%, Infostealer with 7.3%, ransomware with 0.8%, and CoinMiner with 0.2%.


Top 1 – RedLine

RedLine ranked first place with 49.4%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • hxxp://51.161.104[.]92:47909
  • hxxp://193.233.20[.]13:4136
  • hxxp://176.113.115[.]17:4132


Top 2 – Amadey

This week, Amadey Bot ranked second place with 35.0%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

The confirmed C&C server URLs are as follows.

  • hxxp://62.204.41[.]4/Gol478Ns/index.php
  • hxxp://193.233.20[.]2/Bn89hku/index.php
  • hxxp://193.233.20[.]4/t6r48nSa/index.php


Top 3 – AgentTesla

AgentTesla is an Infostealer that ranked third place with 4.2%. It leaks user credentials saved in web browsers, emails, and FTP clients.

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

  • SMTP Server : mail.keefort.com[.]ec
    User ssg@keefort.com[.]ec
    Password : u=Wa*****3nj
    Receiver blanca@williamsalfredlogs[.]com
  • SMTP Server : mail.chestronics[.]com
    User engineering1@chestronics[.]com
    Password : y)[1******Bh
    Receiver admin@sangamsweets.co[.]in
  • SMTP Server : mail.mbarieservicesltd[.]com
    User saless@mbarieservicesltd[.]com
    Password : ********+18Q4%;M
    Recervier iinfo@mbarieservicesltd[.]com
  • Telegram API hxxps://api.telegram[.]org/bot5826219676:AAHzaO_KidyTjZ5PTwFErYpZivpT8wfDUno/

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • FedEx Receipt_AWB# 1022355160763.exe
  • QUOTE.exe
  • $60000-WireTransfer.exe
  • PO-000001306.exe
  • USD122986.exe
  • MBL#KYBKKP2300028.exe


Top 4 – SmokeLoader

SmokeLoader is an Infostealer/downloader malware that is distributed via exploit kits. This week, it ranked fourth place with 4.1%. Like other malware that is distributed via exploit kits, this malware also has a MalPe form.

When executed, it injects itself into explorer.exe, and the actual malicious behavior is executed by explorer.exe. After connecting to the C&C server, it can download additional modules or other malware strains. Additionally downloaded modules usually have Infostealer features, and explorer.exe (child process) is created and injects modules to operate.

For an analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • hxxp://perficut[.]at/tmp/
  • hxxp://rutobacco[.]ru/tmp/
  • hxxp://aingular[.]com/tmp/
  • hxxp://piratia-life[.]ru/tmp/
  • hxxp://potunulit[.]org/
  • hxxp://hutnilior[.]net/
  • hxxp://bulimu55t[.]net/
  • hxxp://soryytlic4[.]net/
  • hxxp://novanosa5org[.]org/
  • hxxp://nuljjjnuli[.]org/
  • hxxp://tolilolihul[.]net/
  • hxxp://somatoka51hub[.]net/
  • hxxp://hujukui3[.]net/
  • hxxp://bukubuka1[.]net/


Top 5 – SnakeKeylogger

Taking fifth place with 1.3%, SnakeKeylogger is an Infostealer that leaks information such as user key inputs, system clipboards, and browser account information.

Like AgentTesla, this malware uses email servers and user accounts when leaking collected information. Aside from these, FTP, Telegram, and discord can also be used. The following is the C&C information used by recently collected samples.

  • Telegram API hxxps://api.telegram[.]org/bot6112875567:AAELAi1dztc_XKpDFEg1a1IG01250o2gxXs/
  • Telegram API : hxxps://api.telegram[.]org/bot6088403113:AAGbasJAZS1yXzT5Hv6KJBlt80Z5QJZiq8Y/
  • Telegram API hxxps://api.telegram[.]org/bot6160036640:AAHqrAdmG4_GQkcLvxoups3k8WSEUC34w1g/
  • Telegram API : hxxps://api.telegram[.]org/bot5409930542:AAFxwqGbFuHLkEcoI_Wd5LmyaZ64bak9as0/

Similar to other Infostealers, it is distributed through spam mails disguised as invoices, shipment documents, and purchase orders, so the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order).

  • INVOICE.EXE
  • payment remitted.exe
  • Kind_Machine_Paired.exe
  • Payment.exe
  • BLOb.exe

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

Categories:Statistics

Tagged as:

0 0 votes
Article Rating
Subscribe
Notify of
guest

1 Comment
Inline Feedbacks
View all comments
trackback

[…] post ASEC Weekly Malware Statistics (February 13th, 2023 – February 19th, 2023) appeared first on ASEC […]