ASEC Weekly Phishing Email Threat Trends (February 26th, 2023 – March 4th, 2023)

AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from February 26th, 2023 to March 4th, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was downloader (37%), which includes loaders such as SmokeLoader and GuLoader. It was then followed by FakePage, which took up 25%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below The third in line was Trojan with 19%. Aside from these, InfoStealers like AgentTesla and FormBook that leaks user credentials saved in web browsers, emails, and FTP clients (16%), Exploit (1%), and Worm (1%) types were detected. The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments.  Some things to note for the phishing email attachments this week are the various compress file extensions that were used to hide malware. A total of 9 different types of extensions were used: ARJ, GZ, R00, R01, R09, R19, RAR, Z, and ZIP. As for FakePages, they were distributed with web pages scripts (HTML, HTM, SHTML) that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (ZIP, R00, RAR), IMG disk image files, and PDF document files.

Cases of Distribution

The following are distribution cases that occurred during the week from February 26th, 2023 to March 4th, 2023. The cases will be classified into fake login pages and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.

Case: FakePage

Email Subject Attachment
FedEx Shipment Arrival Notice AWB#989345874598.html
New DHL Shipment Document Arrival Notice / Shipping Documents / Original BL, Invoice & Packing List (DHL) Original BL, PL, CI Copies.htm
FedEx Shipment #003791-748294 Arrival Notice Invoice.AWB#84248_pdf.htm
Purchase order PO5118000306 PO5118000306.htm
Request_for_Quotation Request_For_Quotation_12943928484_Supply.htm
CONTRATO NOTASNFE 202522950 Vencimiento. 24/02/2023 (692129) ComprobanteFiscal_508425.html
BD 51 & SISAMO X STS OPERATION – SHINAS ANCHORAGE SHIPMENT BD 51 SISAMO X STS OPERATION – SHINAS ANCHORAGE SHIPMENT.htm
Gallop Shipping Co. LLC – Invoice TransactionDetails_03-03-2023.htm
Quotation for March Order Quotation sample.xlsx.shtml
New Order Quote sheet.html
Payment Reference 1678/3000765567 Vendor – countec-*****@*******.com __EFT_353877883.htm
inquiry RFQ FROM BIOIMMUN MED. LAB. DIAG. LLC.pdf
[FedEx] Tariffs payment notice (Tax notification) Tax-Notification.html
ACH Payment sent On: Wednesday, March 1, 2023 11:22 a.m. Paymentreceipt.shtml
CONTRATO NOTASNFE 202522950 Vencimiento. 24/02/2023 (161012) ComprobanteFiscal_508425.html
Payments Invoice Order//TRN #100038927800003 Payment copy.html
[FedEx] Notice on Import Tax Payment Deadline – (INV and AWB) OrderFedExShipment.html
Quotation Request_**Tech_20230223 [G0170-PF3F-23-0223].html
All received emails have been deferred. h**nd**rb.com.html

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
Estimate Request / ******* (**181***001) **181***001.zip
LEGAL ACTION ON YOUR COMPANY FOR LONG OVERDUE INVOICE Overdue Invoices.zip
RE: Qoutation Required folder request details.rar
DHL Shipment /AWB9697364509HJ /DELAY NOTICE/ AWB9697364509HJ.zip
RE: FW: RE: RE: Worksheet WSNLBQSCPK2023.IMG
RFQ#83785ABP RFQ#83785ABP_REQUEST_F0R_QUOTATION_GREEN_SPEED_IMPORT_SERVICEs.arj
RFQ MEC/MTL/210885 RFQ_MEC_MTL_210885SEAH POSO.zip
RE: [EXTERNAL] Re: New order New order list is attached.zip
LEGAL ACTION / LONG OVERDUE INVOICE DETAILS AND INVOICES 1.IMG
NEW JOURNEY – PRICE INQUIRY INQUIRY.IMG
Your DHL Parcel Just Arrived INVBL.IMG
Order 428278 vom 0203.2023–ZA860 02.03.2023–ZA860 Order 428278 vom.ARJ
FWD: 30% down payment. Scan_PI1.img
RFQ3015180 RHGP0987654456-098.Z
ORDER Placement: PO 012911048 PO 012911048.gz
RE: PO//Stock Pipe: RFQ 020323(MECH)NBI/Mar 02-23 Purchase Inquiry_pdf.rar
FW: New Order no. 5959 Nuevo pedido 7887979-800898.gz
Nova Ordem NOVA ORDEM.ISO
Purchase order PO2302-0015 PO1901-0014.arj
RE: Impex PO order 2023-1 PO_03012023.docx
Acrylic Land LLC – Company Profile ACRYLIC PROFILE INTRO.r00
beautiful photos myact.jpg.scr
COST WORKING : UPP | G2 | RFQ – Part Cost & FTG | 0304DP200560N RFQ KIIT.r01
DHL Shipment Notification : 4319464144 DHL Shipment Notification 4319464144.zip
Fw: PAYMENT PROOF 02.27.2023_MT103_TRF0123654378_Swift.zip
Fwd: New PO Purchase Order 6569401_D3356731 buy 1118_02.27.23.zip
New enquiry 171MES_S Quote.r19
nice picture private myphotos.exe
order Quotation UBG361Q.r19
PAYMENT – 5907275 SWIFT 5907275.rar
Payment Copy payment copy.rar
Payment copy TTRES322023re-pdf.gz
PO-000001306 PO-000001306.gz
PURCHASE ORDER PO.r00
PURCHASE ORDER 11Z5374DV4 11Z6O3HRF.r00
RE: Outstanding balance SOA.xls
RE: Purchase Order P1157343 Product for Purchase pdf.gz
RE: Receipt Of Payment Payment SwiftMT103 pdf.gz
Request for Quotation – RFQ RFQ 28022023_02.img
Solicitud de estados de Pedido Orden de compra.r09
URGENT TREAT TTRES322023-pdf.gz
Withdrawal Notification WITHDRAWAL NOTIFICATION-pdf.gz

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors. 

Keywords to Beware of: ‘Tariff,’ ‘Tax’   

The keywords for this week are ‘Tariff’ and ‘Tax’. Threat actors have distributed phishing (FakePage) emails while impersonating known delivery companies. If a user executes the attached file, a FakePage browser screen disguised with Microsoft Excel will appear. The phishing page asks for the user’s ID and password with a blurry image of what can be assumed to be an invoice in the background, but users are advised to not input their ID and password as the information will be leaked to the threat actor’s server.

  • Threat actor’s server: hxxps://yjaton[.]cf/.well-known/pki-validation/cabal/mxl.php

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • https[:]//www[.]dom[.]lk/fdx[.]php
  • https[:]//submit-form[.]com/UJq6c9ul
  • http[:]//martinamilligan[.]co[.]business/ono/fdx[.]php
  • https[:]//submit-form[.]com/DwE6qixd
  • https[:]//www[.]dmuchanceinamioty[.]pl/pdf[.]php
  • https[:]//www[.]boxnotrading[.]com/fedex-e/fdpxoGur23f[.]php
  • https[:]//formspree[.]io/f/meqwkoeg
  • https[:]//yjaton[.]cf/[.]well-known/pki-validation/cabal/mxl[.]php
  • https[:]//formspree[.]io/f/xyyaekej

Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

  • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
  • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
  • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
  • Use security products such as antimalware software.

According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

      • Phishing for Information(Reconnaissance, ID: T1598[1])

        • Phishing(Initial Access, ID: TI1566[2])

          • Internal Spearphishing(Lateral Movement, ID:T1534[3])

        Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

        The post ASEC Weekly Phishing Email Threat Trends (February 26th, 2023 – March 4th, 2023) appeared first on ASEC BLOG.

        Article Link: https://asec.ahnlab.com/en/49379/