ASEC Weekly Phishing Email Threat Trends (January 1st, 2023 – January 7th, 2023)

The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from January 1st, 2023 to January 7th, 2022 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was FakePage, taking up 58%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites See <FakePage C2> below. It was then followed by Worm, which took up 15%. Worm is a type of malware that has a feature to spread, where it uses various methods for spreading, with one of them being using the SMTP protocol to send emails in mass quantity.

The third-in-line was Infostealer and downloader, both with 8%. Infostealer includes malware such as AgentTesla and FormBook, and they leak user credentials saved in web browsers, emails, and FTP clients. As for downloader, ransomware and backdoors like Remcos were mainly downloaded.

Aside from these, Ransomware (7%) and Trojan (4%) types were detected.

The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed with PDF documents or web pages scripts (HTML, HTM) that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (RAR, ZIP, ACE, etc.), IMG disk image files, and XLS document files. With the exception of FakePages that are distributed through web pages script files and PDFs, other malware types were distributed with a variety of file extensions regardless of the threat type. Among the phishing email attachment types, the compressed file variant showed a particularly showed a high percentage with 43%.

Cases of Distribution

The following are distribution cases that occurred during the week from January 1st, 2023 to January 7th, 2023. The cases will be classified into fake login pages and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.

Case: FakePage

Email Subject Attachment
message-calls
Original-invoice_username.htm
VENDOR FORM INVIOCE
Shipment-AWB-6588476487.html
Votre conseiller Chronopost vous informe PO.1070.html
Missed Call=== Tuesday 16th, 2022.
VENDOR-INVOICES.shtml
Aviso de Factura – REF (357480)
SCAN_WV1775.pdf
Atencion! ultima advertencia (645446)
Audio4689022189.htm
COLIS-L36114210003688450012154SFB
CFEG380213QM5_Factura_B_43609_BA8FE438-D923.pdf

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
Re: pago rechazado de Banco Banamex SA de CV (Ref 0180066743)
Aviso de pago.pdf.img
openb-execnonex01
Fatura_SUN202244000166.r00
fatura görüntüsü PE22142554.rar
[EXTERNAL] [WARNING : VIRUS DETECTED]Factura del pedido
wild-imgs.jpg.exe
Re[2]: very wonderful photos PRIVATE
privateimg.jpg.scr
cool pics only for you
wild__action.jpg.exe
Re[4]: very wonderful images
private__images.gif.scr
very nice pictures imortant
invoices 0322.rar
Wire Payment Confirmation.. Swift Copy.rar

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘RAR’ 

The keywords for this week are ‘attachments with RAR extensions.’ Last week, we introduced the MOTW (Mark-of-the-Web) bypassing technique used by threat actors when distributing malware in email attachments. MOTW allows threat actors to bypass the detection of disk image extensions such as IMG, ISO, and VHD, as well as compressed files such as RAR and ZIP when certain compression programs (https://github.com/nmantani/archiver-MOTW-support-comparison) are used. Therefore, users should use compression utilities that support MOTW tagging to prevent infection of malware distributed through emails.

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • hxxps://cortinasdivinas.com/wp-admin/NEW/anydomain.php
  • hxxps://masjidsalaam.co.ke/wp-project/anydomain.php
  • hxxps://formspree.io/f/xdovnyrz
  • hxxps://gojobs.in/xzx/dhl.php

    Preventing Phishing Email Attacks

    Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

    • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
    • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
    • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
    • Use security products such as antimalware software.

    According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

    • Phishing for Information (Reconnaissance, ID: T1598[1])
    • Phishing (Initial Access, ID: TI1566[2])
    • Internal Spearphishing (Lateral Movement, ID: T1534[3])

    Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

    The post ASEC Weekly Phishing Email Threat Trends (January 1st, 2023 – January 7th, 2023) appeared first on ASEC BLOG.

    Article Link: ASEC Weekly Phishing Email Threat Trends (January 1st, 2023 – January 7th, 2023) - ASEC BLOG