ASEC Weekly Phishing Email Threat Trends (January 15th, 2023 – January 21st, 2023)

The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from January 15th, 2023 to January 21st, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was FakePage, taking up 73%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below It was then followed by Infostealer, which took up 10%. Infostealer includes malware such as AgentTesla and FormBook, and they leak user credentials saved in web browsers, emails, and FTP clients. The third in line was Trojan with 9%. Aside from these, Downloader (5%), Exploit (2%), and Worm (2%) types were detected.

The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments.  One thing to note for this week is the distribution of the ONE extension (4%). OneNote is an electronic notebook app developed by Microsoft, and unlike word processor programs, it can insert notes anywhere on the page. FakePages were distributed with PDF documents or web page scripts (HTML, SHTML, and HTM) that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (GZ, ZIP, RAR, R00, etc.), IMG disk image files, and document files such as ONE and DOC. With the exception of FakePages which are distributed through web pages script files and PDFs, other malware types were distributed with a variety of file extensions regardless of the threat type.

Cases of Distribution

The following are distribution cases that occurred during the week from January 15th, 2023 to January 21st, 2023. The cases will be classified into fake login pages and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.

Case: FakePage

 

Email Subject Attachment
Kookmin Bank Remittance Copy Doc00135_xls .shtml
UPS Ship Notification, Paperwork is Enclosed UPS Shipment Paperworks **@***.**.**.HTM
Confirm Document. VENDOR-INVOICES.shtml
Fw: Re: Re: PL&CI-68115A 30% Deposit supportInvoice.pdf.html
you have received some files via WeTransfer WeTransfer files_*******@******.**.**.Htm
New Order Confirmation? Invoice rquest.htm
RE: ACService Report 29-12-2019 Document_164_Unpaid_-1-12.pdf
RE: Re: RE: Re: RE: Re: RE: Re: PO 910953 & 910954 PO 910953 & 910954.htm
Facturacion digital Factura_21876.html
order confirmation OC0000352877.htm
Urgent_message…? 6fCpFNdAHBdGMvr9bLBM2CAiT1hNXV.pdf
LETTER OF PROTET – Master refused to sign/ hold inspection LETTER OF PROTEST (2).pdf
RE: RFQ ref. MOS/087 -1110001693-** Document_228_Unpaid_-1-12.pdf
Artel Electronics LLC – PROPOSAL Artel Electronics LLC – PROPOSAL .html
Re: Fwd: Remittance advise copy Bank Scan Copy _5485 PDF.shtml
Update: Your password expires today ******.com upgrade.html
Factura pendiente 736241 4046a0a1-9c84-11ed-8aa8-44a842253043.html
Artel Electronics LLC – PROPOSAL Artel Electronics LLC – PROPOSAL .html
Ningbo Yibin Electronic Technology Purchase Requirements Ningbo Yibin Electronic Technology Purchase Requirements 2023.pdf.html
Mining.transaction.0.7495.BTC Money.transfer.0.7495.Bitcoin5xYOHi9s6n5MVHjgISlzhz3WrM80Ue2GkUVKJFigGDAHUtI.pdf
Equipment, Materials and Services / HDEC Request_for_Quotation-10000257259.htm
Ningbo Yibin Electronic Technology Purchase Requirements Ningbo Yibin Electronic Technology Purchase Requirements.html
Urgent_message…? 6fCpFNdAHBdGMvr9bLBM2CAiT1hNXV.pdf
Facturacion electronica doc-Factura_91536.html
Documents Doc____________****@**********.**.**.htm
Invoice #0048006 DUE Invoice #0048006.one

Case: Malware (Infostealer, Downloader, etc.)

 

EMLName FileName
Prompt Response DoubleClick to DOWNLOAD.one
BSL payment $24, 626.00 PO:ASO/1293/23? BSL payment $24, 626.00 proforma invoice.doc
Ref_0180066743 PAGO TT (Ref 0180066743).img
Estimate Invoice-76567 09876543234578900R.PDF.GZ
Estimate Invoice-76567 DC098765445678-098.PDF.Z
Invoice #0048006 DUE Invoice #0048006.one
FUND TRANSFER EURO 642k Ref.202230116 EURO 642k Ref20230116_pdf.rar
PO 4501375017 CHINA Purchase Order 4501375017.img
My 2018 Tax Return (Provided by Korea Taxpayers Association) Tax Return Calculator.xlsm
Invoice #0048006 DUE Invoice #0048006.one
very cool photo cool-act.gif.pif
NEW PO – Urgent NEW PURCHASE ORDER #1000027853.gz
E-DEKONT E-dekont.pdf.rar
Re:_follow_up:_payment january 2023 Swift MT03pdf 00003747727369.r00
Re: Quotation 10690531TEZ_S Quote.img
New Order purchase01162023.img
Unitex SHA – Invoice & SOA ready for dispatch Invoice & SOA.pdf.zip
Re: Quotation 22690120220531MES_S Quote.img
[Request received] Please Confirm All Due Invoices Paid Urgently 2023 Swift MT03pdf 00003747727369.r01
Wire Transfer payment01182023.img
Fwd: Payment Swiift Copy -BCS_ECS9522022111819180037_7307_952 Payment Swift Copy .pdf.zip
Purchase Order POP2200230 Purchase Order List_pdf.gz
Re[2]: very wonderful pictures FOR YOU ONLY prv-images.exe
Aw: Statement of Accounts Statement of Accounts for Jan. 2023.gz
New Order Order.01192023.zip
Re[3]: smart photo wildpctrs.jpg.scr

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘Remittance Copy’

The keyword for this week is ‘Remittance Copy.’ The emails were distributed in mass quantities impersonating a Korean bank. The attachment is a phishing page (FakePage) disguised as an SHTML format login page.

FakePage C2 URL

        When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

        Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

        • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
        • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
        • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
        • Use security products such as anti-malware software.

        According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

        • Phishing for Information (Reconnaissance, ID: T1598[1])
        • Phishing (Initial Access, ID: TI1566[2])
        • Internal Spearphishing (Lateral Movement, ID: T1534[3])

        Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

            The post ASEC Weekly Phishing Email Threat Trends (January 15th, 2023 – January 21st, 2023) appeared first on ASEC BLOG.

            Article Link: ASEC Weekly Phishing Email Threat Trends (January 15th, 2023 – January 21st, 2023) - ASEC BLOG