ASEC Weekly Phishing Email Threat Trends (April 16th, 2023 – April 22nd, 2023)

AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from April 16th, 2023 to April 22nd, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was FakePage with 52%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below The second most prevalent threat type was Infostealers (20%) like AgentTesla and FormBook that leaks user credentials saved in web browsers, emails, and FTP clients. It was then followed by Backdoor (11%) and Worm (8%). Aside from these, Downloader (4%), Trojan (3%), and Dropper (2%) types were detected. The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed through web pages script (HTM, HTML, SHTML) documents that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with file extensions including compressed files (RAR, ZIP, 7Z, GZ, etc.).

Cases of Distribution

The following are distribution cases that occurred during the week from April 16th, 2023 to April 22nd, 2023. The cases will be classified into FakePage and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using identical English subject and texts.

Case: FakePage

Email Subject Attachment
[FedEx Korea] Import tariffs payment deadline notice (INV and AWB) [FedEx] Shippingdocs.htm
Customized order/price correction – QXT9401 SEJIN ORDER-23748909.shtml
✈DHL shipping arrival notice [AWB#6704537800] AWB#6704537800.shtml
DHL Express delivery confirmation (Invoice and AWB) (DHL) Shippingdocs.htm
[FedEx] Tariffs payment notice (Tax Invoice) Shipping Document.html
Personal information review irene.hwang ****_account_****.hwang.html
PO Box is almost full. **_account_******.choi.html
Action required: Postponed email **_account_****.choi.html
[DHL] Delivery order has arrived – (INV and AWB) ShippingDHLDocument01.html
FedEx – AWB# Arrival Information. FedEx – AWB.html
Re: (untitled) PO Order 2023.html
DHL Delivery Shipment Notification/Arrival DHL I-Sens Waybill Shipment.html
MT103 SWIFT COPY #17/04/2023 MT103_SWIFTCOPY20231704367.pdf
Due invoice and payment receipt. Paid Invoice PDF.html
Authorized payment !!! Payment Invoice pdf.html
Payroll Deduction Updates 2023 SecuredMessageATT.HTM
Re: New Order /PI WX22P0329 P0329-SPL ORDER.xls.htm
Sehr Geehrte Gewinner Notification.pdf
TT Remittance on April 19, 2023 at 07:30:56 PM. ®TT Remittance_000020242.htm
Re; order Shipping Document (1).html
EFT Payment-Invoice 0000315: Completed_ Please Review and Sign QuickBooks-Payments-Notification.pdf
Shipment Booking Confirmation – BL Draft is Ready for Review Doc_#20230419C985.Dhl.htm
TT COPY INVOerffv.shtml
Your package will be delivered today AWB_y7462.-FedEx-hndv-iue65hf-nmkcfg.htm
You have a new shipment waiting for you. Shipping-Document.shtm
Shipment Notification (TRACK EXPRESS) Track_ Express Shipping Docs.shtml
[FedEx] Import Tax Payment Deadline Information (INV and AWB) FedEx_AWB Original.html
非滥发电邮*1新帐单通知提醒 SF_express Invoice_2023.zip
PO-20-23//EMPRESA CHATITEC S.A.C PO#198945.html
Purchase Order P06846690 due 20/04/2023 Purchase Order P06846690.html
Your parcel has arrived urgent pick up needed today. AWB #8347630147.htm
***@********.co.kr sent you files via WeTransfer WeTransfer files***@*********.co.kr.Htm
RE: Urgent Purchase Order Wilmar Intl 0466 to ******.co.kr Purchase order.html
Please see and confirm our new purchase order (urgently needed) Urgent#Quotation.html
Re: Revised Invoice from ***** #Doc.Signed.html
[DHL Express] Import Tax Payment Deadline Information (INV and AWB) (DHL) Shippingdocs.html

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
URGENT REQUEST FOR QUOTATION HUUG2336ED.Gz
Re: commission Payment copy payment3798637712pdf.7z
URGENT REQUEST FOR PRICE OFFER 0081099699 QUO-TKendab-0147-001.rar
Notificación de financiación de remesas. 213497664-030339-sanlccjavap0003-1.pdf.rar
PPT new design valve changes.arj
2023 *** Bay of the Future Graphics for *** – First Look *** Bay of the Future_Laundry *****.jpg
REMITTANCE TT COPY $23,150.00_20230320.pdf REMITTANCE TT COPY $23,150.00_20230320.pdf.gz
New Order – URGENT NEW PURCHASE ORDER #245 & 246 – April.zip
DHL Shipment Notification doc.docx
Fw: Remittance Advice 2023041907123719.pdf.gz
Re: holiday Booking_379016630212pdf.7z
Payment Advice – Advice Ref:[A1Whh5nhscQE] / Priority payment / Customer Ref:[SAP19-70] Payment_advise17042023.zip
Purchases Order // PO23100089 PO23100089.IMG
Quotation Quotation_2200001635.r09
RE: Invoice For Shipment / Departure Date 19-04-2023 Q1-4001028L.r09
shipment delivery address IMG_6038028301pdf.7z
Request For Quotation QUOTATION.zip
New order confirmation : need price IMG_50112_99012pdf.7z
PAYMENTS TRF_04.21.2023_9005453221298908786.gz
RFQ Quote *****_ORDER_001.7z
Pending DHL Shipment Notification REF: 19/4/2023 8:44:04 am. DHL.zip
RE: Revised EPDA for JAN & FEB DISCOUNTED SOA. EPDA for FEB & MARCH DISCOUNTED SOA.r00
RFQ – PO-1812-BNS0023 RFQ-PO-1812-BNS0023.r00
Transfer status on hold pending transaction.img
Revised Proforma Invoice (PI/002 – Dyna) : PO # 2302 for USD 39360.00 Giant Textilepr1a.pdf.rar
Re: Transfer Confirmation Imge00005.r09
Re: Order Order_ APRL 310377FIBA00541.arj
RE: Payment Advice – Advice Ref: [G80286894999] TT COPY.r15
Updated PO PO updated 19-04-23.zip
NEW PO – 5412093012 NEW PO ORDER – 5412093012 – April 2023.gz
T.HALK BANKASI A.S. 19.04.2023 Hesap Ekstresi Halkbank_Ekstre_20231904_073809_405251-PDF.tar
Re[5]: very cool photos only for you wild__images.gif.pif
beautiful photo myscene.jpg.pif
Re: wonderful photos only for you fuck_pctrs.jpg.scr
super sexy pictures don’t show super_act.gif.scr
Re[2]: beautiful photos privpic.gif.pif
super beautiful pics the_photos.jpg.scr
beautiful pics superimg.pif
sexy photos superpic.jpg.scr
beautiful photo very important sexplp.scr
Re[5]: nice images PRIVATE prv_images.gif.pif
Re: nice picture very important wild-phot.gif.scr
smart images superscene.scr
Re[3]: cool picture PRIVATE great-plp.jpg.exe
sexy picture myaction.exe
sexy pictures very important coolimgs.exe
wonderful photos very important privatepctrs.gif.exe
Re[3]: super nice images private prv_scene.gif.exe
Re[5]: sexy photo very important fuck-scene.scr
very wonderful photo FOR YOU ONLY cool__scene.gif.pif
smart picture sexpic.gif.scr
beautiful pics private seximg.gif.exe
wonderful images just for you sexphotos.jpg.pif

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘DHL & FedEx’   

The keyword for this week is ‘DHL & FedEx.’ Among the phishing emails, some of them impersonated delivery companies like DHL and FedEx, and the attachment was a phishing HTML file. Upon clicking the file, a message box that says “This Document Is Shared Via Microsoft Excel Security & Requires Authentication. Click Ok To Continue” appears along with a fake Excel login page that requires the user to enter their ID and password. As such, users are advised to take closer looks at the file names of email attachments before opening them and also check if the attachments are related to the subject of the email.

  • Phishing URL: hxxps[:]//test.novostroi21[.]ru/aomzq/fccn/xlss.php

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • https[:]//formspree[.]io/f/myyazkbv
  • https[:]//test[.]novostroi21[.]ru/aomzq/fccn/xlss[.]php
  • https[:]//submit-form[.]com/fEU5zfZq
  • https[:]//zenkoren[.]itigo[.]jp//cgi-bin/FDX/fedex[.]php
  • http[:]//baltik-memorial[.]ru/wp-includes/Ex/Excel[.]php
  • https[:]//www[.]btdpipe1ine[.]com/ke/fdpxoGur23f[.]php
  • http[:]//ingitek[.]ru/bitrix/admin/csssg/xlss[.]php
  • https[:]//pallarsactiu[.]cat/team/resultbox1[.]php
  • https[:]//ecstatic-chandrasekhar[.]185-236-228-67[.]plesk[.]page/chkky/Adhl[.]php
  • https[:]//submaxillary-torque[.]000webhostapp[.]com/pdf[.]php
  • https[:]//constructedone[.]cf/chiel/dlpy[.]php
  • https[:]//test[.]novostroi21[.]ru/isreal/mae/xlss[.]php
  • https[:]//excellent[.]co[.]il/wp-contact/xtremsic/justgm[.]php
  • https[:]//trillion-thursday[.]000webhostapp[.]com/itgg/adbn[.]php

Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

  • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
  • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
  • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
  • Use security products such as antimalware software.

According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

  • Phishing for Information(Reconnaissance, ID: T1598[1])
  • Phishing(Initial Access, ID: TI1566[2])
  • Internal Spearphishing(Lateral Movement, ID:T1534[3])

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Phishing Email Threat Trends (April 16th, 2023 – April 22nd, 2023) appeared first on ASEC BLOG.

Article Link: https://asec.ahnlab.com/en/52102/