ASEC Weekly Malware Statistics (May 30th, 2022 – June 5th, 2022)

The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from May 30th, 2022 (Monday) to June 5th, 2022 (Sunday).

For the main category, info-stealer ranked top with 89.9%, followed by RAT (Remote Administration Tool) malware with 8.5%, and ransomware, downloader, banking malware with 0.5% each.

Top 1 – Formbook

Formbook ranked first place with 33.7%.

Like other info-stealer, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • BL COPY- CIF LCL SEA SHIPMENT.exe
  • Bolt,Screw and Nuts Pdf.exe
  • Company Profile.exe
  • Invoice document.exe
  • Invoice_pdf.exe
  • lists.PDF.exe
  • ListsAll.PDF.exe
  • Neft_Rtgs_01_06_2022_pdf.exe
  • New Order 013.exe
  • Order_673N78333_pdf.exe
  • Payment Advice.exe
  • Remove Damage old pipe & Supply and Installation of Polypropylene pipe-6 -8mtr – 1.exe
  • Request for Quotation.exe
  • RFQ1.PDF.exe
  • Shipment Notification.exe
  • Transferencia____________.exe

As Formbook is injected in a normal process that is in the directory of explorer.exe and system32, the malicious behaviors are performed by the normal process. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.camekodesign[.]xyz/p3ss/
  • hxxp://www.munichu[.]com/ukkg/
  • hxxp://www.temp-bait[.]com/ziuo/
  • hxxp://www.b8ceex[.]com/ges0/
  • hxxp://www.greks33[.]com/rh2e/
  • hxxp://www.dinglom[.]xyz/ab58/
  • hxxp://www.camekodesign[.]xyz/p3ss/
  • hxxp://www.trendiddas[.]com/gqvv/
  • hxxp://www.renchies[.]com/heqa/
  • hxxp://www.bravesxx[.]com/mwfc/
  • hxxp://www.striphilopen[.]xyz/e1a8/
  • hxxp://www.hilopen[.]online/ms18/

Top 2 – AgentTesla

AgentTesla is an infostealer that ranked second place with 30.7%. It is an info-stealer that leaks user credentials saved in web browsers, emails, and FTP clients.

It uses e-mail to leak collected information, and there are samples that used FTP or Discord API. C&C information of recently collected samples is as follows.

  • server : mail.exportersglobe[.]com (51.210.156[.]152)
    sender : ikesend@exportersglobe[.]com
    receiver : origin4wding1@gmail[.]com
    user : ikesend@exportersglobe[.]com
    pw : Mn****teq4_
  • server : mail.vaidictesthouse[.]com (162.241.169[.]155)
    sender : report@vaidictesthouse[.]com
    receiver : report@vaidictesthouse[.]com
    user : report@vaidictesthouse[.]com
    pw : Low****93
  • server : smtp.nutiribio[.]com (162.222.225[.]29)
    sender : humhum@nutiribio[.]com
    receiver : humhum@nutiribio[.]com
    user : humhum@nutiribio[.]com
    pw : zG***15

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • 2022-SF-00001-22026553-01020129_____.exe
  • 703_INVO.EXE
  • DOCUMENT.EXE
  • NEW PO 5243242443 & 35336448501_2022.exe
  • NEW PURCHASE ORDER 5893372663.exe
  • OUTSTANDING BALANCE IS USD$. 70360.exe
  • Payment Instruction N._7890.exe
  • Quote RF-E68-STD-094.pdf.exe
  • Quote. METSA (Reduction).exe
  • SWIFT,jpg.exe

Top 3 – Lokibot

Lokibot malware ranked third place with 10.1%. It is an info-stealer that leaks information about programs such as web browsers, email clients, and FTP clients.

Being a malware that is distributed through spam emails, it shares similar file names with other malware spam emails.

  • Account Info0-98789.exe
  • FedEx Receipt_AWB#5305323204643.exe
  • new order_pdf________________________.exe
  • Payment Proof.exe
  • Quotation Inquiry..exe
  • Shipping Documents.exe
  • Purchase Order (PO) Number PO010222-00193.exe

As shown below, most Lokibot C&C server URLs tend to end in fre.php.

  • hxxp://198.187.30[.]47/p.php?id=17642814389135937
  • hxxp://45.133.1[.]45/perez1/five/fre.php
  • hxxp://blinkcard.co[.]vu/shin/five/fre.php
  • hxxp://cqmio[.]com/cj/loki/fre.php
  • hxxp://dlokis[.]xyz/kk/cc/rr.php
  • hxxp://lasloki[.]us/xo/ff/uu.php
  • hxxp://lokaxz[.]xyz/fc/bk/ss.php
  • hxxp://sempersim[.]su/fo/fre.php
  • hxxp://sempersim[.]su/gg19/fre.php

Top 4 – AveMaria

AveMaria ranked fourth place with 8.0%. AveMaria is RAT (Remote Administration Tool) malware with remote control feature that receives commands from the C&C server and performs a variety of malicious behaviors.

AveMaria malware has been distributed via spam emails similar to AgentTesla, Lokibot, and Formbook malware. Additionally, it is packeted and distributed in a form of .NET to bypass detection. As such, the file names reported are not much different from those of other malware distributed through spam emails.

  • ScanDocument-pdf.exe
  • Purchase order_(PO220956).exe
  • PO#198000.exe
  • Payment Proof.exe
  • order.pdf.exe
  • New Invoice.exe
  • June new invoice.exe
  • D0508-22 Al Wasl Trading L.L.C.exe

The following are the confirmed C&C servers of AveMaria.

  • 2.56.57[.]85:80
  • 37.0.14[.]204:1604
  • guest.maximos[.]quest:2626
  • clientss777.duckdns[.]org:6053
  • babajay.ddns[.]net:5800
  • udooiuyt.dynamic-dns[.]net:5200
  • remote.msoftupdate[.]me:8010

Top 5 – RedLine

RedLine ranked fifth place with 5.0%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • 139.99.32[.]83:43199
  • 185.106.92[.]86:48678
  • 191.101.130[.]240:41874
  • 194.93.2[.]28:46378
  • 2.56.57[.]16:25154
  • 23.94.54[.]224:6325
  • 65.21.213[.]209:32936

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (May 30th, 2022 – June 5th, 2022) appeared first on ASEC BLOG.

Article Link: https://asec.ahnlab.com/en/35190/