ASEC Weekly Phishing Email Threat Trends (January 8th, 2023 – January 14th, 2023)

The ASEC analysis team monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from January 8th, 2023 to January 14th, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was Infostealer, taking up 38%. Infostealer includes malware such as AgentTesla and FormBook, and they leak user credentials saved in web browsers, emails, and FTP clients. It was then followed by FakePage, which took up 34%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below

The third-in-line was Exploit type with 12%. A majority of them were document files with the formula editor (EQNEDT32.EXE) vulnerability. Aside from these, Downloader (8%), Worm (7%), and Trojan (1%) types were detected.

The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. Among the phishing email attachment types this week, the distribution of ONE extension files (3%) is notable. OneNote is a digital note-taking app developed by Microsoft, which unlike word processing software, allows users to insert content anywhere within the pages. FakePages were distributed with PDF documents or web pages scripts (HTML, SHTML, HTM) that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (ZIP, RAR, GZ, etc.), IMG disk image files, XLS, and ONE document files. With the exception of FakePages that are distributed through web pages script files and PDFs, other malware types were distributed with a variety of file extensions regardless of the threat type.

Cases of Distribution

The following are distribution cases that occurred during the week from January 8th, 2023 to January 14th, 2023. The cases will be classified into fake login pages and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.

 

Case: FakePage

Email Subject Attachment
Confirmed Order ref. 23979 MX-3114N_20220908_011044 (1).htm
Incoming Shipment Notification for ******@********.com AWB#93230 .html
Deposit – P/I SYW220 / Re: 2.5gPP Deposit USD9,009.00 PI SYW220.pdf.htm
Deposit – P/I SYW220 / Re: 2.5gPP SWT-#AG027392KL282.jpg.htm
[DHL] shipping invoices for payment invoice & Tracking NumberHT2.htm
[DHL] shipping invoices for payment payment_doc & shipment#7221HKT.shtml
Re: Please Find Attached Document.htm
Fw: Statement(SOA) Statement.pdf
FW: Quotation – RFQ request: From Win-Win Trade Co.,Ltd New_Order.Pdf.htm
FedEx Shipment Arrival Notification AWB#989345874598.html
Urgent/Fiam – order confirmation OC0000352877.htm
Project for 2023 order doc22314.shtml
Factura electrónica – 3990575 f7720cf0-9645-11ed-8372-44a842253043.html
Your DHL Express shipment with waybill number 4608948875 is on its way. DHL SHIPPING DOCUMENTRECIEPT.html
Factura electrónica – 4537675 1fd9fbcf-9646-11ed-b1d1-44a842253043.html
CENTRUM – Payment Documents for Validation CENTRUM – Contract Documents.html
Fw: Statement(SOA) Statement.pdf
VENDOR FORM INVIOCE. VENDOR-INVOICES.shtml
RE: FW: Shipment # Shipping-Document#0004-PDF.htm
AW: Purchase Order 291765 – JF KOREA Co.,Ltd For Urgent Delivery Purchase Order JF KOREA Co Ltd JAN.html
Salary Upgrade Review (Final Post-Covid-19 listing) Salary_Upgrade_ Datasheet_January_ 2023.zip
Artel Electronics LLC – PROPOSAL Artel Electronics LLC – PROPOSAL .html
Factura Pendiente – 576599 b7bde4ee-9657-11ed-bd71-44a842253043.html
Confirm your delivery address AWB#3230922.html
NEW ORDER SUSFINE-YJ207.pdf NEW ORDER SUSFINE-YJ2022.pdf.htm
VENDOR FORM INVIOCE. VENDOR-INVOICES.shtml
FedEx Arrival Notice. FedEx – vims7- AWB.pdf.htm
Segue (NFSe) N.003751166 NFSe006457402.html
RE: FW: Shipment # Shipping-Document#0004-PDF.htm
Zahlungsdetails Bank receipt.pdf

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
Unpaid Invoice IQ0075440 Invoice IQ0075440.one
Re: 2023 JAN ORDER BTB LC SCAN DOCUMENT COPY OF SANS TEST PACKGING [IMPORTANT] January-Payment.rar
Urgent booking for Honeymoon Passport and Id for booking details.docx
fw: informe de pago devuelto pago devuelto.pdf.img
Invoice #0048006 DUE Invoice-48006.one
Wire Transfer payment.img
Wire Transfer REF122553.img
Re: SOA Detail Payment for shipment invoices from Nov 11th – Jan 3rd SOA Payment TT application details 10012023.xls
Re: NEW PROFORMA INVOICE ( PI#CNW202356034 ) – Possible E.T.D schedule (Est. 17 Jan) PROFORMA INVOICE CNW202356034.xls
RE: Shipping PI CS/2022-23/024 Documents & Shipment advise Est. E.T.D
SHIPPING DOC BLBNTHCM22120020 INVOICE PL 20230110.xls
RE: Urgent Shipping Documents – MV. TAHO EUROPE Shipping Documents 20230113.xls
NEW MID – FEBRUARY ORDER PO2202857 / Shipment delivery E.T.D FEB 15 ADM NEW FEBRUARY ORDER PO2202857.xls
sending you my pix mypic.zip
Request For Quotation RFQ.rar
Thanks – Payment has been received. AmericanExpress-Online-Services-Notification.zip
Vodafone PXT notification PXTpicture Multimedia Message.zip
Transaction Receipt Jackgreen-Energy-Transaction-Receipt.zip
Tax Agent Report – Delayed Tax Returns TaxAgentReport.xls.zip
DHL Shipment Notification Payment copy.gz
DHL Shipment Notification doc.rar
sending you my pix mypic.zip
TPG Internet: Equipment Order 8620430557 I14516978.zip
Thanks – Your payment has been received. Payment Details 79142586.zip
DHL Shipment Notification dd.rar
AWB 50326756532 – Shipping Documents
DHL AWB – COMMERCIAL INVOICE, BILL OF LADING,_ETC DOC.gz
NEW ORDER PO- 3861209534.zip
New enquiry Quote # QU20094 – 13-01-2023.img
Re: Quotation… Quotation_DEC-2022.rar
Delivery failed message.zip
very nice pics only for you my-scene.jpg.scr
MAIL SYSTEM ERROR – RETURNED MAIL document.zip
very wonderful photos only for you private_imgs.jpg.scr
Returned mail: see transcript for details attachment.zip
sexy pictures myphotos.gif.scr
Message could not be delivered document.zip

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘ONE’ Extension

The keywords for this week are ‘ONE’ extension files. OneNote is a digital note-taking app developed by Microsoft, which unlike word processing software, allows users to insert content anywhere within the pages. Such ONE file was distributed in disguise as a fake invoice email. As shown in the second image, a content prompting the users to click the object is inserted to appear when users open the file via OneNote. Upon clicking the object, a malicious BAT file is downloaded and executed.

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • hxxps://erfgvcv.ga/abig/pdfnglw.php
  • hxxps://formspree.io/f/xbjejppb
  • hxxps://benti-energies.com/ftmm/Adhl.php
  • hxxps://vladiolitrade.ru/lk/zender.php
  • hxxps://formspree.io/f/xdovnyrz
  • hxxps://iohygf.cf/content/msxl.php
  • hxxps://earthsaviours.net/dh/hl.php
  • hxxps://edcgfd.cf/11/msxl.php
  • hxxps://proshield.ie/wp-admin/HZ/remit.php
  • hxxps://barajmwtii.rest/dhl/processor1.php
  • hxxps://www.niemands-land.nl/wp-admin/logsbox0/login.php
  • hxxps://erfgvcv.ga/webq/msxl.php
  • hxxps://iohygf.cf/content/msxl.php

Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

  • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
  • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
  • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
  • Use security products such as antimalware software.

According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

  • Phishing for Information (Reconnaissance, ID: T1598[1])
  • Phishing (Initial Access, ID: TI1566[2])
  • Internal Spearphishing (Lateral Movement, ID: T1534[3])

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Phishing Email Threat Trends (January 8th, 2023 – January 14th, 2023) appeared first on ASEC BLOG.

Article Link: ASEC Weekly Phishing Email Threat Trends (January 8th, 2023 – January 14th, 2023) - ASEC BLOG