ASEC Weekly Phishing Email Threat Trends (June 11th, 2023 – June 17th, 2023)

AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from June 11th, 2023 to June 17th, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was Infostealer (51%) such as AgentTesla, FormBook, and AveMaria that leaks user credentials saved in web browsers, emails, and FTP clients. The second most prevalent type was FakePage (18%), which refers to web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. It was then followed by Downloader with 7%, This type downloaded various additional malware such as Infostealers and backdoors. Aside from those mentioned above, Trojan (7%) and Exploit (3%) types were detected.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed through web pages script (HTM, HTML, SHTM, SHTML) documents that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with file extensions including compressed files (RAR, Z, GZ, 7Z, etc.).

Cases of Distribution

The following are distribution cases that occurred during the week from June 11th, 2023 to June 17th, 2023. The cases will be classified into FakePage and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using identical English subject and texts.

Case: FakePage

Email Subject Attachment
(Invoice) Original BL, PL, CI_AWB#41********18 DHLSHippingDocument.pdf.html
Paid Invoice PAID INVOICE.shtml
EFT Remittance Advice Notification for Voucher#70828- Thursday, June 15, 2023 5:51 p.m.. EFT RemittanceAdvice-susung.kim.shtml
FedEx Shipment Notification FedEx SCANNED ORIGINAL DOC.html
RE: RE: Re: Payment Confirmation.html
FYI: AWB_Shipment Arrival Notice Ref#Jhpark00906142023 DHL AWB SHIPMENT#Jhpark00906142023 .docx.shtml
IT3(b) Sertifikaat IT3(b)-Certificate.pdf.html
FW:ATTACHED SWIFT COPY 6/10/2023 2:27:07 p.m. AWDPAYMENT-RECEIPT.html
FYI: AWB_Shipment Arrival Notice Ref#*****00906142023 DHL AWB SHIPMENT#*****00906142023 .docx.shtml
JUNE P.O _3000000821 JUNE P.O _3000000821.Shtm
📧🔴OCHRONA NIELETNICH🔴📧 0077628.pdf
Action Required: You Have New Pending Payment American_Express_Account_Credited_New_Payment.html
Cosmax USA PO# 9378784733 PO#9378784733.pdf.htm
Your DHL Express shipment request Shipment-Order.html
[FedEx] Tariffs payment notice (Tax Invoice) FedEx.html
DHL Your delivery address is wrong. AWB #0987654347.htm
EMS Shipping电子发票已成功发行 EMS.shtml
FedEx Shipment Arrival Notification FedEx shippingdoc.htm
Re: Fw: Payment Remittance 629-ACH-2023-0616-153214.shtml
Tax Audit Investigation Excersise As Per Finance Act 2022; Issued To ******@*****.biz Tax Demand Notice.html
Enterprise No: K2023819613 Annual Returns Document Ref: 9388661146 COR15.1A.html
RFQ RFQ.pdf.html
Re: New Purchase Order New Purchase OrderI_.htm
PO 20230610 #June Shipment Original Shipping document BL, PL, CI_.htm
– Please find Invoice-A00420427 Received 6/12/2023. -Due inv038976-ks1010.shtm
shipping document with payment 16 Jun 2023. dhl-shipment_invoice PI-Bill Of Lading#998454.htm
customs declaration information FedEx .html

Case: Malware (Infostealer, Downloader, etc.)

Email Subject Attachment
Re: New Invoice Invoice.zip
Re: CONFM PAYMENT Booking_3461005pdf.7z
Confirm quote LIST1101.IMG
Invitation to court Invitation to court file DC00089087098.rar
New order sample specification Catalog-samples.pdf.zip
Re:RANGOON TOURS PTE LTD Booking_2078511pdf (1).7z
BBVA-Confirming Facturas Pagadas al Vencimiento Facturas Pagadas al Vencimiento,pdf.cab
OOCL : CARGO -Arrival Notice Cargo details and manifest.rar
order 10409R4.IMG
GREEN WAVE’S INQUIRY, MT DOVER, Our ref: 00055306900123111 /ME00598 Our ref 00055306900123111 ME00598.rar
Invitation to court/ 法庭邀請 Invitation to court file DC00089087087.rar
DHL Shipments & Documents 00499892998 doc 00499892998.rar
GMP Purchase Order June 2023 PURCHASE ORDER 2023.docx
New Requisition SKM3109636ET.ISO
Request for quotation Order_PO52632h25633jpg.zip
Request for Quotation/PJ103745FD5401 PJ103745FD5401 pdf.lzh
Request for Confirmation of Product Availability Product.iso
Re: ORDER NEEDED PRICE INQUIRY ITEMS.zip
Purchase Enquiry ESP820183RD90.IMG
YÊU CẦU BÁO GIÁ yêu cầu_01TTK0001.7z
RE:Regarding Remittance bankslip.XZ
My Order NEW ORDER.rar
Arrival Notice for ella – Shipment Release Documents Attached Shipment_order87363874849_document_file93837374.7z
Commercial Offer Commercial Offer.rar
DHL AWB – 5016245397 Dhl Awb – COMMERCIAL INVOICE, BILL OF LADING, ETC DOC.gz
Documents enclosed Documents enclosed.rar
Inquiry Inquiry.rar
New Purchase Order PO.xls
New Quotation New Quotation.rar
order confirmation order# 23713845-S6.z
overdue invoice overdue invoice.rar
RE: order 3EI-QTN-2023-615.IMG
RE: OVERDUE INVOICE OVERDUE INVOICE.xls
Re: Quotation 40023540MES_S Quote.gz
RE:GEO-CHEM | CTX Life Sci – Saxagliptin for Present Pharma GEO-PO-ST352___108kg Simethicone (DDP, USA)_CIP Air.lzh
RE:SHIPPING DOCUMENT/PROFORMA INVOICE AND PACKING LIST shipping docs.xls
Remittance Slip Remittance Slip.rar
RFQ//USD//EURO//PFIZER MANUFACTURING BELGIUM RFQUSDEUROPFIZER MANUFACTURING BELGIUMpdfr03.r04
RFQ- 7246- New Inquiry- PFIZER MANUFACTURING// BELGIUM CIF_Belgium Atlanta Packaging Technology & MachinaryBANK ACCOUNT DECLARATION.r02
World Company Register World Company Register.rar
DHL On Demand Delivery DHL_8722323008.PDF.IMG

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keywords to Beware of: ‘FedEx

The keyword for this week is ‘FedEx’. The threat actor impersonated a distributor to distribute a FedEx phishing email. The attached “FedEx SCANNED ORIGINAL DOC.html” executes page disguised as a Adobe PDF login page, requesting the user to enter their ID and password. As such, users are advised to take closer looks at the file names of email attachments before opening them and also check if the attachments are related to the subject of the email.

  • Phishing URL: https[:]//formspree[.]io/f/myyazkbv

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

  • https[:]//sattaonmobile[.]com/new/1drv[.]php
  • https[:]//dovercorrp[.]com/zong/river[.]php
  • https[:]//hanbayinc[.]com/xs/omi/send[.]php
  • https[:]//rsm[.]rsmsolutions[.]nl/wp-admin/zZ/port25[.]php
  • https[:]//www[.]spgiutar[.]com/mmc/fdpxoGur23f[.]php
  • https[:]//chat[.]junglist[.]us/css/send[.]php
  • https[:]//gdmc[.]africa/X/cloudlog[.]php
  • https[:]//foun-oger[.]serveblog[.]net/xmd/
  • https[:]//acliftunnel[.]tk/woody/net[.]php
  • https[:]//tsushi-log[.]main[.]jp/cgi/mt/lib/MT/Template/tsushi/adobe/hins[.]php
  • http[:]//goodwallcovering[.]com/exee[.]php
  • https[:]//y6i34kids1992[.]bond/lot/lolx[.]php
  • https[:]//www[.]cordobamusicgruop[.]com/zop/fdpxoGur23f[.]php
  • https[:]//submit-form[.]com/XLknrnS0
  • https[:]//submit-form[.]com/rht2TZcf
  • https[:]//submit-form[.]com/ghJmPlKG
  • https[:]//submit-form[.]com/B9OtbySl
  • https[:]//formspree[.]io/f/myyazkbv
  • https[:]//formspree[.]io/f/xzbqnelj

Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

        • Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
        • Do not enter sensitive information such as login account credentials until the site is found to be reliable.
        • Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
        • Use security products such as antimalware software.

        According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

            • Phishing for Information (Reconnaissance, ID: T1598[1])
            • Phishing (Initial Access, ID: TI1566[2])
            • Internal Spearphishing (Lateral Movement, ID:T1534[3])

          Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

          The post ASEC Weekly Phishing Email Threat Trends (June 11th, 2023 – June 17th, 2023) appeared first on ASEC BLOG.

          Article Link: ASEC Weekly Phishing Email Threat Trends (June 11th, 2023 – June 17th, 2023) - ASEC BLOG