ASEC Weekly Malware Statistics (December 27th, 2021 – January 2nd, 2022)

The ASEC analysis team is using the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from December 27th, 2021 (Monday) to January 2nd, 2022 (Sunday).

For the main category, info-stealer ranked top with 42.7%, followed by RAT (Remote Administration Tool) malware with 35.4%, downloader with 14.6%, ransomware with 4.9%, and Ddos with 2.4%.


Top 1 – AgentTesla

AgentTesla ranked first place with 20.7%. It is an info-stealer malware that leaks user credentials saved in web browsers, emails, and FTP clients.

Recently collected samples use the following email servers and user accounts when leaking the collected information.

  • server : mail.almanatechnology[.]com (162.222.226[.]194)
    sender : naseer@almanatechnology[.]com
    receiver : naseer@almanatechnology[.]com
    user : naseer@almanatechnology[.]com
    pw : ne********wel
  • server : webmail.crestftb[.]com (199.188.201[.]139)
    sender : Ikmero@crestftb[.]com
    receiver : Ikmero@crestftb[.]com
    user : Ikmero@crestftb[.]com
    pw : OLU*********456
  • server : mail.croatiahunt[.]com (116.202.174[.]203)
    sender : info@croatiahunt[.]com
    receiver : t.aidinis@empire-eyewear[.]com
    user : info@croatiahunt[.]com
    pw : Vil*******852

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • OFERTA ALSSET 12.31.21.exe
  • OFERTA ALSSET 12.29.21.exe
  • RE Documents Attached for New Sea ShipmentNastah FCL20-21MIL238.exe
  • REVISED_EPDA _ Statment & Tuticorin MV GRACE.exe
  • D00501_DIB_Bur_Dubai_New_Branch.exe
  • SHIPPING_ADVICE_4084301002.exe
  • dhl delivery documents.exe

Top 1 – RedLine

RedLine malware also ranked first place with 20.7%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

The following are the confirmed C&C server domains for RedLine:

  • 45.147.196[.]146:6213
  • 109.236.88[.]5:81
  • 193.150.103[.]37:81
  • 45.153.184[.]61:34783
  • 185.148.39[.]13:81
  • 94.140.115[.]160:81

Top 3 – BeamWinHTTP

BeamWinHTTP is a downloader malware that ranked third place with 14.6%. BeamWinHTTP is distributed via malware disguised as PUP installer. When it is executed, it installs PUP malware Garbage Cleaner, and can download and install additional malware at the same time.

Malware Being Sneakily Installed in My PC-BeamWinHTTP Malware

Recently, there have been numerous cases of distribution by the dropper disguised as a software crack file. The ASEC analysis team is responding to this malware using the alias ‘MulDrop.’ See the following blog post for more information on the malware.

Various Types of Threats Disguised as Software Download Being Distributed

The confirmed C&C server URL is as follows.

  • hxxp://ad-postback[.]biz


Top 4 – Smoke Loader

Smoke Loader is an info-stealer / downloader malware that ranked fourth place with 11.0%. For analysis report related to Smoke Loader, refer to the ASEC Report below.

[PDF] ASEC REPORT vol.101_Smoke Loader Learns New Tricks

The confirmed C&C server URLs are as follows.

  • host-data-coin-11[.]com/
  • file-coin-host-12[.]com/
  • melchen-testet[.]at/upload/
  • zjymf[.]com/upload/
  • pbxbmu70275[.]cn/upload/
  • mnenenravitsya[.]ru/upload/
  • pitersprav[.]ru/upload/


Top 5 – Remcos

This week, Remcos ranked fifth place with 7.3%. Remcos is a RAT malware that carries out various commands given by the attacker such as keylogging and information leaking.

Remcos is packed with a .NET packer and is distributed as attachments of spam mails, just like AgentTesla, Formbook, and NanoCore. As such, the file names reported are not much different from those of other malware distributed through spam mails.

  • fuscontainer.exe 

The confirmed C&C server URLs of Remcos are as follows.

  • hxxp://91.243.44[.]75/prophecy.jpg
  • hxxp://91.243.44[.]45/guron.jpg
  • hxxp://91.243.44[.]45/uber.jpg

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (December 27th, 2021 – January 2nd, 2022) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (December 27th, 2021 - January 2nd, 2022) - ASEC BLOG