ASEC Weekly Malware Statistics (February 27th, 2023 – March 5th, 2023)

The ASEC (AhnLab Security response Center) uses the ASEC automatic analysis system RAPIT to categorize and respond to known malware. This post will list weekly statistics collected from February 27th, 2023 (Monday) to March 5th, 2023 (Sunday).

For the main category, backdoor ranked top with 51.4%, followed by Infostealer with 31.2%, downloader with 16.5%, and ransomware with 0.9%.

Top 1 – RedLine

RedLine ranked first place with 41.0%. The malware steals various information such as web browsers, FTP clients, cryptocurrency wallets, and PC settings. It can also download additional malware by receiving commands from the C&C server. Like BeamWinHTTP, there have been numerous cases of RedLine being distributed under the disguise of a software crack file.

Infostealer Being Distributed via YouTube

The following are the confirmed C&C server domains for RedLine:

  • out.ezvizv[.]top:40309/
  • 51.89.204[.]181:22299/
  • 45.15.156[.]155:80/
  • 193.233.20[.]23:4123/
  • 193.233.20[.]24:4123/
  • 45.15.157[.]128:4137/
  • 15.235.130[.]155:24291/


Top 2 – AgentTesla

AgentTesla is an Infostealer that ranked second place with 20.8%. It leaks user credentials saved in web browsers, emails, and FTP clients.

How AgentTesla Malware is Being Distributed in Korea

Although it uses emails (a.k.a. SMTP protocol) to leak collected information, there are samples that used FTP or Telegram API. The C&C information of recently collected samples is as follows.

As most are distributed through spam emails disguised as invoices, shipment documents, and purchase orders, the file names contain such words shown above (Invoice, Shipment, and P.O. – Purchase Order). Multiple collected samples were disguised as files with extensions of pdf and xlsx.

  • AWB733988905AA DHL Package 733988905AA.exe
  • BL Draft and Shipping Documents.exe
  • BL_DRAFT.exe
  • DHL Scan Docs_xls.exe
  • ORDER NUMBER 94043 QUOTATION.exe
  • PI 160256.exe
  • Scan Document_xls.exe
  • ScanDoc_Swift_USD71,450.exe
  • Technical DataSheet.exe


Top 3 – Amadey

This week, Amadey Bot ranked third place with 10.7%. Amadey is a downloader that can receive commands from the attacker to download additional malware, and when info-stealing modules are used, it can collect user credentials in the infected system.

Usually, Amadey is installed by SmokeLoader which is distributed in the disguise of normal programs and crack malware. In the recent days, however, Amadey is being distributed to corporate users through malicious document files attached to spam mails and being used to install LockBit ransomware.

Amadey Bot Being Distributed Through SmokeLoader
LockBit 3.0 Being Distributed via Amadey Bot

The confirmed C&C server URLs are as follows.

  • hxxp://193.233.20[.]2/Bn89hku/index.php
  • hxxp://77.73.134[.]27/8bmdh3Slb2/index.php
  • hxxp://193.233.20[.]2/Bn89hku/index.php

Top 4 – Quasar RAT

Quasar RAT is an open-source RAT malware developed with .NET, used by various threat actors due to its public nature. Ranked in fourth place with 6.4%, Quasar RAT has been used in all kinds of attacks including attacks from CoinMiner operators ever since its appearance in the Kimsuky group’s APT attack.

Distribution of Kimsuky Group’s xRAT (Quasar RAT) Confirmed
Attack Cases of CoinMiners Mining Ethereum Classic Coins

Below is a list of filenames used by Quasar RAT when in distribution. Recently, it is often distributed in disguise of a cracked version of a normal program.

  • Warzone2AIMesp_MAIN.exe
  • Sons Of The Forest install.exe
  • Heart Sender v5.0.exe

Just like other typical RAT malware, Quasar RAT also provides system task features such as processes, files, registries, as well as remote command execution, file upload and download features. It can also steal user environment information with its keylogging and account credentials-collecting feature, then continue on to take control of the infected system in real-time via remote desktop. 

The confirmed C&C server URLs of Quasar RAT are as follows.

  • aeronaut-25032.portmap[.]io:25032
  • qassar22.ddns[.]net:2032
  • 67.213.221[.]18:7812
  • polog-55212.portmap[.]host:55212


Top 5 – Formbook

Formbook is an infostealer that ranked fifth place with 5.5%.

메일을 통해 유포 중인 새로운 버전의 Formbook 악성코드

Like other Infostealers, it is mainly distributed through spam emails. The distributed file names are close to each other.

  • PB48847-2220011833 CNV BRP-HIPPS Budgetary proposal (Technical).exe
  • ActivityIn.exe
  • MessageE.exe
  • folder request details.exe

As Formbook is injected into normal processes (one is a running explorer.exe and the other is in system32), the malicious behaviors are performed by these normal processes. Besides user credentials in the web browser, the malware can steal various information through keylogging, clipboard grabbing, and web browser form grabbing.

Formbook 악성코드의 C2 통신 방식

Below is the list of confirmed C&C server URLs of Formbook.

  • hxxp://www.blendeqes[.]com/ef6c/
  • hxxp://www.cahxary[.]site/urg8/
  • hxxp://www.cunnters[.]com/bkqi/
  • hxxp://www.delxom[.]xyz/gt48/
  • hxxp://www.fellasies[.]com/g53s/
  • hxxp://www.ftgam[.]xyz/k04s/
  • hxxp://www.gfaxtp[.]xyz/me29/
  • hxxp://www.hexopb[.]xyz/sz17/
  • hxxp://www.moidvain[.]live/p8s2/
  • hxxp://www.ontexz[.]online/s26y/
  • hxxp://www.saint444[.]com/mqi9/
  • hxxp://www.scastive[.]online/p6a2/
  • hxxp://www.tes5ci[.]com/u4an/
  • hxxp://www.vertiboard[.]live/ds0f/
  • hxxp://www.vieop[.]online/sy22/
  • hxxp://www.wordybag[.]online/nes8/

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Malware Statistics (February 27th, 2023 – March 5th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Malware Statistics (February 27th, 2023 – March 5th, 2023) - ASEC BLOG