ASEC Weekly Phishing Email Threat Trends (December 25th, 2022 – December 31st, 2022)

The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from December 25th, 2022 to December 31st, 2022 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was Infostealer, taking up 46%. Infostealer includes malware such as AgentTesla and FormBook, and they leak user credentials saved in web browsers, emails, and FTP clients. It was then followed by FakePage, which took up 29%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below

The third-in-line was Worm Malware with 14%.  Worm is a type of malware that has a feature to spread, where it uses various methods for spreading, with one of them being using the SMTP protocol to send emails in mass quantity.

Aside from these, Downloader (6%), Exploit (3%), and Backdoor (3%) types were detected.

The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed with PDF documents or web pages scripts (HTML, HTM) that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (RAR, ZIP, ACE, etc.), IMG disk image files, and XLS document files. With the exception of FakePages that are distributed through web pages script files and PDFs, other malware types were distributed with a variety of file extensions regardless of the threat type. Among the phishing email attachment types, the compressed file variant showed a particularly showed a high percentage with 43%.

Cases of Distribution

The following are distribution cases that occurred during the week from December 25th, 2022 to December 31st, 2022. The cases will be classified into fake login pages and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.

Case: FakePage

Email Subject Attachment
RE: [Episode] Prologue Event
Document_19_dec_62095539.pdf
Aviso de Factura – REF (513977)
CFEG380213QM5_Factura_B_43609_BA8FE438-D923.pdf
Original Invoice Customs
Original-invoice_*****.htm
FW: RE: FW: FW: B/L Notice – SWA0259760
AWB-87466784.html
[DHL] Notice on Import Tax Payment Deadline – 814709668979
AWB#989345874598.html
Original Invoice Customs
Original-invoice_********.htm
[Malicious Warning] FedEx Shipment Arrival Notice
AWB906906906906.htm

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
RE: FINAL BTB LC SCAN DOCUMENT COPY OF SANS TEST PACKGING [IMPORTANT]
January PO #3289.exe
Rv: SOLICITUD DE PRESUPUESTO
NUEVA ORDEN 726244.IMG
Re[3]: very wonderful pictures very important priv_plp.gif.scr
FIRST REMINDER // Mrs. MANGALA THAKUR // TATA AIG // 7100387901 // TA00000731
UB04 invoices.rar
shipment Invoice JB.rar
Quotation 2101137
Quotation 21011374.zip
sexy photos
myimages.gif.exe
smart images imortant superact.jpg.pif
Fwd: Payment Advice Note from 20.12.2022
Payment Advice Note from 20.12.2022.ace
RE: Swift copy Swift copy.iso
smart images superphot.gif.pif
smart picture
superphotos.exe
RE: Shipping PI CS/2022-23/024 Documents & Shipment advise Est. E.T.D
SHIPPING_DOC_BLBNTHCM22120020_20221221_PDF.rar
ADM NEW DECEMBER ORDER PO2202857 / Shipment delivery E.T.D MID
20221227_ADM_NEW_DECEMBER_ORDER_PO2202857_Pdf.rar
RE: Shipping PI CS/2022-23/024 Documents & Shipment advise Est. E.T.D
SHIPPING_DOC_BLBNTHCM22120020_20221221_PDF.rar
RE: SHENZHEN LAITAK CHOP FOR PI#202212712 BOOKING SPACE ( 1 x 40HQ )
BOOKING_SPACE_PI202212712_SIGNED_20221227_pdf.rar
Re[2]: very smart photos don’t show
best__plp.jpg.scr
Chrome Update Commonly Used Extension
secnx_addition.xls
Re: 2022 FINAL BTB LC SCAN DOCUMENT COPY OF SANS TEST PACKGING [IMPORTANT]
Signed_January-PO.pdf.rar
RE: SHENZHEN LAITAK CHOP FOR PI#202212070122 BOOKING SPACE ( 1 x 40HQ )
BOOKING_SPACE_PI202212712_SIGNED_20221226_pdf.rar
RE: Shipping PI CS/2022-23/024 Documents & Shipment advise Est. E.T.D 30 DEC
SHIPPING_DOC_BLBNTHCM22120020_20221221_PDF.rar

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘IMG, ISO’ 

The keywords for this week are ‘attachments with IMG and ISO extensions.’ The threat actor has been continually distributing malware with extensions such as IMG and ISO. The use of these extensions seems to be for the purpose of bypassing Window’s MOTW (Mark-of-the-Web). When users on Windows save files from the web or email clients such as Outlook, the files are also saved in the Alternate Data Stream (ADS) area of NTFS with the Zone.Identifier extension. When the user runs the file designated with Zone.Identifier, the execution may be blocked by security features such as Windows Smartscreen. However, when files with disk image extensions (IMG, ISO, VHD, etc.) are saved, the Zone.Identifier extension is not added despite the fact that they are from an external source. The threat actor abuses this to distribute malware with extensions such as IMG and ISO.

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server.  The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • hxxps://cortinasdivinas.com/wp-admin/NEW/anydomain.php
  • hxxps://gojobs.in/xzx/dhl.php
  • hxxps://edcgfd.cf/new/1/anydomain.php

    Preventing Phishing Email Attacks

    Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

    • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
    • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
    • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
    • Use security products such as antimalware software.

    According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

    • Phishing for Information(Reconnaissance, ID: T1598[1])
    • Phishing(Initial Access, ID: TI1566[2])
    • Internal Spearphishing(Lateral Movement, ID:T1534[3])

    Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

    The post ASEC Weekly Phishing Email Threat Trends (December 25th, 2022 – December 31st, 2022) appeared first on ASEC BLOG.

    Article Link: ASEC Weekly Phishing Email Threat Trends (December 25th, 2022 – December 31st, 2022) - ASEC BLOG