ASEC Weekly Phishing Email Threat Trends (May 14th, 2023 – May 20th, 2023)

AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from May 14th, 2023 to May 20th, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.

Phishing Emails

During this week, the most prevalent threat type seen in phishing email attachments was FakePage with 27%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below The second in line were Infostealers like AgentTesla and FormBook that leaks user credentials saved in web browsers, emails, and FTP clients (25%). Aside from these, Downloader (21%), Trojan (21%), Exploit (4%), Backdoor (2%), and Worm (1%) types were detected. The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.

File Extensions in Phishing Emails

We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed with web page scripts (HTM and HTML) that must be executed with a web browser. Other malware, including Infostealer and Downloader, came attached to emails with file extensions including compressed files (RAR, Z, CAB, 7Z, etc.).

Cases of Distribution

The following are distribution cases that occurred during the week from May 14th, 2023 to May 20th, 2023. The cases will be classified into FakePage and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using identical English subjects and texts.

Case: FakePage

Email Subject
Attachment

Product Quotation Inquiry_(Inc.) *****
PO_78912290586868.shtml

April 2023 Wage and Bonus Statement
s***** Voucher.shtml

Attached-Purchse Order-SOC Purchase-May ’23
AIS_Purchase Agrmt_pdf.htm

Undelivered Mail Returned to Sender
MAILER-DAEMON.SHTML

Re: Request For Quotation
New Project.shtml

FW:ATTACHED SWIFT COPY 5/18/2023 11:19:22 p.m
TTCOPY.html

RE: PINVOICEAYMENT
P-O.shtml

OneDigital New PO #411003
OneDigital New PO #411003.html

Payment Ref no. MS-20230515/11004
doc_15052023.pdf.html

Re: Congratulations You Have WON !!!
Official Reward Payment Notification.pdf

REQUEST FOR QUOTATION (RFQ REF : R2100131410)
RFQ REF R2100131410.html

Re: Invoice Order ESV3182
PI for PO ESV3182(Image)Exc.htm

FYI…. Correct the error on your records. (Invoice paid)
PAID-00241.html

We’re here to serve you
CEO ***** MESSAGE.pdf

Confirmation of Bank Transfer for Booking
HotelPaymentProof.pdf

New Order Inquiry (***** Co,. Ltd).
Confirm_Order_inquiry1.shtml

Invoice #073894.HTM
Invoice Confirmation.html

Case: Malware (Infostealer, Downloader, etc.)

Email Subject
Attachment

Reply: Reply: [DHL] Acceptance of Import Declaration (Payment Before Acceptance) – 1000452436
Import declaration acceptance statement.rar

Purchase Order
Purchase Order.PDF.exe

PURCHASE ORDER -61 – 8200674377
P-416550B.z

SYN2023060702 >>> PO Sign Back >>> Preshipment Documents
SYN2023060702.z

RE: re: re: [Re] quotation
doc 8800046511.rar

Würth Trading s.r.o. – PO
SAMPLE REQUEST ITEMS.z

Quotation for Blister packing machine Model – Victory & Trinity
Quotation for Blister packing machine Model .rar

RE: New Order For May
Purchase Order.xls

Re: Proforma Invoice
proforma INV.xls

DHL AWB – #1666547433_Shipping Documents
DHL AWB – #4500082142_Shipping Documents.gz

REQUEST FOR PRICE AND AVAILABILITY
CAPs INQUIRY #2005023.r01

FW: Quotation for Products 138# ( HNTD_2002883)
RV099278372-0288.7z

NEW ORDER DETAILS
order details.zip

Rfq 2303-517.05.05.460
prod sheet& Specs.arj

Fw: Re: PAYMENTS
20230515_Swift Message Mt103_0125442332153.gz

FW:PRECISION MACHINERY L.L.C CONTRACT
PRECISION MACHINERY L.L.C CONTRACT.r00

Order Confirmation : Rfq: //TOP URGENT// – PO-34482
PO.zip

Purchase Order
PurchaseOrder.PDF.exe

RE: ADVISE SHIPPING DOCS FOR INV DXI-23030119-1 // Pending Order
DOCDXI23030119_Pdf.rar

PO109895 payment details.
122690531TEZ_S Quote.r09

RE: Inquiry
DOCSZOE23050007_pdf.rar

RE: New Shipment Order / Urgent Request Approval of Draft Shipping Docs (BL/SZOE23050007)
MT103-8886740578.r01

Re: Purchase Order 4500432823 NAD Att: SWIFT 374666318546577
Documents.r00

RE: Solicitud de estados de Pedido
Orden de compra_xlsx.z

sales contract-876 & New-Order
New P-Order-19.05.23.r11

Shipment Package Delivery Notification
parckingList -Invoic00 BLpdf00.r00

AW:AW: Request For Quotationt-25148
Request For Quotation.bz

Request for Quotation 94573-LAR&SAF CAPSA/BIO OILS
RFQ-945730101-B0000005023019.cab

KDF Sports Flooring
KDF20230510-88 – Flooring Project.7z

FACTURA cadenadesuministro
FACTURA_CADENADESUMINISTRO.zip

FW: confirmación de información/datos bancarios#FW: confirmation of bank information/data
datos bancarios.PDF.xxe

RE:RE NEW ORDER
NEW ORDER LIST 2.zip

NEW: RFQ#0050723
RFQ#0050723.r01

order
QUOTE-272.z

Re: New Enquiry
AUL2302.z

Re :Orden de Compra No. 2647
orden de compra 2647.img

QUOTATION
quotation 239865.img

RE: Κράτηση
0625242590237263.zip

RE: WB 2210373 ew contract for 1 container white beans to Mersin
Re New Order 957KHS634.bz

RE:PROFORMA INVOICE
9886543244.zip

PAYMENT COPY
Swift Copy Mt103 xxxxx single trannsfer.gz

We need these products
PO809A23.PDF.img

sexy pictures
coolpctrs.jpg.exe

super smart pics
s*x__photos.gif.exe

The ASEC analysis team has selected keywords that users must look out for, based on the distribution cases above. If these keywords are included in the subject of the email, or if the same characteristics are found, users must exercise strict caution as they may be phishing emails from threat actors.

Keyword to Beware of: ‘Formspree’/’Formspark’

The keyword for this week is the ‘Formspree’/’Formspark’ service. Formspree/Formspark(submit-form) is a normal service that can implement the mail sending feature for free in web pages. Recently, there has been an increase in phishing attacks abusing this service. The email for today’s analysis is a phishing mail disguised as a wage statement of a Korean company. A web page script (***_Voucher.shtml) file is attached to the email. This sHTML file is a FakePage disguised as an Adobe PDF file. When users enter their credentials, they are sent to the attacker email via the Formspree service. The following shows the attacker’s Formspree URL.

Attacker Formspree URL: https[:]//formspree[.]io/f/xwkjrjbp

Email sent by the attacker
Email attachment (***_Voucher.shtml)

FakePage C2 URL

When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.

https[:]//formspree[.]io/f/xwkjrjbp
https[:]//zen-pa[.]com/index/spam/verify/webapp[.]php
https[:]//jigueos[.]nl/exs/xlss[.]php
https[:]//submit-form[.]com/M9g3KLqI
https[:]//formspree[.]io/f/mzbqyzjd
https[:]//checkengineer[.]com/er/auth[.]php
https[:]//submit-form[.]com/4LKlvSr6

Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.

Do not execute links and attachments in emails from unverified senders until they are proven to be credible.

Do not enter sensitive information such as login account credentials until the site is found to be reliable.

Do not execute attachments with unfamiliar file extensions until they are found to be reliable.

Use security products such as antimalware software.

According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.

Phishing for Information (Reconnaissance, ID: T1598[1])

Phishing (Initial Access, ID: TI1566[2])

Internal Spearphishing (Lateral Movement, ID: T1534[3])

Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.

The post ASEC Weekly Phishing Email Threat Trends (May 14th, 2023 – May 20th, 2023) appeared first on ASEC BLOG.

Article Link: https://asec.ahnlab.com/en/53357/

1 post – 1 participant

Read full topic

About The Author