AhnLab Security Emergency response Center (ASEC) monitors phishing email threats with the ASEC automatic sample analysis system (RAPIT) and honeypot. This post will cover the cases of distribution of phishing emails during the week from March 12th, 2023 to March 18th, 2023 and provide statistical information on each type. Generally, phishing is cited as an attack that leaks users’ login account credentials by disguising as or impersonating an institute, company, or individual through social engineering methods. On a broader note, the act is a technical subterfuge that enables the threat actor to perform attacks such as information leaks, malware distribution, and fraud against various targets. The focus of this post will be on the fact that phishing attacks mainly occur through emails. We will also provide a detailed classification of various attack methods that are based on phishing emails. Furthermore, we will make an effort to minimize user damage by introducing new attack types that have never been found before and emails that require users’ caution, along with their keywords. The phishing emails covered in this post will only be those that have attachments. Emails that have malicious links in the body without attachments will be excluded.
Phishing Emails
During this week, the most prevalent threat type seen in phishing email attachments was FakePage with 66%. FakePages are web pages where the threat actor has imitated the screen layout, logo, and font of the real login pages or advertising pages, leading users to enter their account and password information. The input information is sent to the threat actor’s C2 server or used to induce users to access other fake websites. See <FakePage C2> below The second most prevalent threat type was Downloader (10%), which includes loaders such as SmokeLoader and GuLoader. It was then followed by Trojan (7%) and Infostealers (7%) like AgentTesla and FormBook that leak user credentials saved in web browsers, emails, and FTP clients. The .NET packer makes up most of Trojan, and this has been introduced in the previous blog post ‘Types of Recent .NET Packers and Their Distribution Trends in Korea‘ as Type 3 ‘VariantCrypter’. Aside from those mentioned above, Worm (6%) and Exploit (4%) types were detected. The threat types using phishing email attachments and their order of prevalence are similar to the order of malware distribution published weekly in the <ASEC Weekly Malware Statistics>.
File Extensions in Phishing Emails
We have identified which file extensions were used by the threats above for the distribution of email attachments. FakePages were distributed through web pages script (HTML, HTM, SHTML) documents that must be executed with a web browser. Other malware, including Infostealer and downloader, came attached to emails with various file extensions including compressed files (ZIP, R09, RAR), IMG disk image files, and PDF document files. One thing to note for this week is that a VHDX extension format was reported.
Cases of Distribution
The following are distribution cases that occurred during the week from March 12th, 2023 to March 18th, 2023. The cases will be classified into FakePage and malware types, including Infostealer, Downloader, Exploit, and Backdoor. The numbers in email subjects and attachment filenames are unique IDs and may vary depending on the email recipient. Distribution cases with Korean subjects were also found. These are cases that specifically targeted Korean users instead of propagating themselves globally using the identical English subject and text.
Case: FakePage
Email Subject | Attachment |
New DHL Shipment Document Arrival Notice / Shipping Documents / Original BL, Invoice & Packing List | (DHL) Original BL, PL, CI Copies.htm |
FedEx Shipment Arrival Notice | AWB#989345874598.html |
Hyundai: 견적 요청/ PO #10487X6 | Quotation Request PO #10487X65.htm |
FedEx Shipment Notice of arrival | OFFICE #.html |
NEW FAX 13 Mar 2023 | Quotation Request Scan_PO #1192-ID_HYU-23.htm |
Re: Quotation Request PO #1192-ID_HYU-23 (Project ) | ***.com_SI0284627_pdf.shtml |
Kindly Check Company Bank Information | Shipping_Doc.html |
FedExParcelShipment.html | |
Signed Documents | Doc_____________j****e@a***d*.co.kr.HTM |
ENC: RES: ENC: APARELHO COM DEFEITO_PROBLEMAS COM REPARO/SOLU | Quis.html |
EFT Payment sent On: Monday, March 13, 2023 3:57 p.m. | ruizhen02 Voucher.shtml |
PO 10120H5 (Invoice Request) | PO 10120H5Purchase Order.htm |
New Order- Medical Oem Ref#: 20-1939A – I-SENS | Purchase Order RFQ List.pdf |
Re: PO NO. PO-O3465-0001 // ORDER INV-O34652726-PI | PO269007-SPL ORDER.pdf.htm |
Pickup Confirmation Wednesday, March 15, 2023 5:2 a.m.. | Swift_confirmation_copy.PDF.shtml |
PO#2388 | PO#2388___PDF.html |
Re: PO 1015_INV (Invoice Request) | Invoice RequestPO 1015_INV.htm |
Quotation Request | PO 230310-21A.htm |
Truefriend You’ve received EFT For INV7098590870. Thu 3/16/23 | ATT5098090870908.htm |
Please_find_attached_Aging_Reports_for_Truefriend_arrive_on_March_15_2023_at_A11 | TruefriendStatement.HTM |
EFT Payment sent On: Monday, March 13, 2023 4:51 p.m. | entec Voucher.shtml |
Debt Recovery: Legal Action For Unpaid Invoices. | Debt_Recovery_Suit_&_Invoices_2022_2023.hTm |
Fwd: New Quote needed for the attached document | Quote Project-#2 *******@t*******d.com PDF.html |
Your parcel has arrived urgent pick up needed today. | copy.AWB #0675854897.htm |
New Order- Ref#: 20-1939A – I-Sens | Purchase Order_PDF.html |
R.F.Q_PURCHASE-ORDER | PURCHASE ORDER.html |
Account Suspension | Update Account.html |
DHLParcelShipment.html | |
Re:FedEx Logistic收到货件通知 | Invoice. AWB#84248_pdf.htm |
(INV and AWB/PACKING LIST) Your DHL Parcel Has Arrived |
ParcelDocumentDHL.html |
Case: Malware (Infostealer, Downloader, etc.)
Email Subject | Attachment |
[DHL] Acceptance of Import Declaration (Payment Before Acceptance) – 7759303436 | Dates Schedules.gz |
RE: NEW PRODUCT ORDER | Order Quantity.xls |
Re: RETURNED PAYMENT TT INTERMEDIARY DETAILS (Ref 0180066743) | remittance Invoice.xls |
nice pics | privateimages.gif.exe |
very cool pictures | super-phot.exe |
Request Quotation for RQ-P0953. | Request Quotation.docx |
Tender Ref. No. (NPBF-TID-013-23) | No. (NPBF-TID-013-23).z |
Fwd: FE-SGNJEA230254 // 1×40’HC // ETD: 29-Mar // PO: WSF/NTI//020323/1001 | 1×40’HC Shipping Doc 4253.rar |
Payment (URGENT BANK ACCOUNT) | INVOICE_VM220200200208.r09 |
Re: Invoice For Shipment | AD1-2001028L.z |
smart pictures just for you | sexphot.jpg.exe |
Re[5]: very wonderful photo | prvphotos.jpg.scr |
New Buyer’s Inquiry – Please send me FOB price | Order.r17 |
RE: Invoice & Packing list For Sea Shipment | Invoice & Packing list.r00 |
RE: WO NO 23085//EGYTVR GROUP LTD | WO NO 23085EGYTVR GROUP LTD.r00 |
Re[4]: super nice photos very important | great__scene.gif.exe |
Fw: PAYMENT COPY | 20230313_TRF8012561011_Swift Message.gz |
Re: very nice pics imortant | fuck-plp.pif |
RE: PO SAL 003120 JK | OUTSTANDING PAYMENT.zip |
Inquiry | Quote FCCL-1000000044.img |
Re: Quotation | E700 quotation20111309.r09 |
smart photo very important | privateact.gif.pif |
super beautiful photo | private-img.scr |
super sexy pics | my_img.jpg.scr |
RFQ PO #3052023 (FLOWQUIP PTE LTD) | RFQ PO #3052023 (FLOWQUIP PTE LTD) PDF.7Z |
Re[5]: very wonderful photo very important | wild-img.gif.scr |
sexy pictures | privatepic.exe |
New_Order#SQ031776 | New_Order SQ031776.pdf.7Z |
Your invoice and full remittance | Esiknm.img |
FW: Technical Data | 3578490.zip |
RFQ QUOTATION #inq25253 | Order INQ09637 Quotation pdf.gz |
RE: Contract 2023-0006 | Contract 2023-0006.r00 |
cool photo | coolscene.scr |
ORDER CONFIRMATION | PO-03QH.xls |
Re: Fwd: Payment Advice | Payment Advice Copy.eml.zip |
Re[5]: super nice photos PRIVATE | prv-img.gif.exe |
Re[3]: smart photo | wildpic.gif.exe |
super beautiful pics only for you | my__plp.gif.exe |
Request For Quotation | QUOTATION.zip |
Fwd: FE-SGNJEA230254 // 1×40’HC // ETD: 30-Mar // PO: WSF/NTI//020323/1001 | 1×40’HC Shipping Doc-4253.rar |
PO_0108670 | PO_0108670.gz |
Your February Electricity Bill | Feb Electricity Bill.rar |
beautiful picture | privateimages.jpg.exe |
RE: Outstanding balance | SOA.xls |
Shipment Documents | docs.xls |
RFQ | PSU-PQRN-23-00004 Supply at Port Suwaiq.zip |
Re[5]: very wonderful pics | fuckscene.exe |
Payment Advice | Payment.7z |
very cool pics | cool-act.jpg.scr |
Re[5]: very wonderful picture very important | great__phot.exe |
cool pics | theimgs.pif |
Re[2]: super wonderful images imortant | great-action.jpg.exe |
Employment Status And Salary Advance.. | Employment Status And Salary Advance…img |
New PO/ Invoice #-010-240 | PO #010-240 .xls |
RE: INCORRECT IBAN-PLEASE CHECK | INVOICE.zip |
Re[2]: beautiful pictures | wildphot.jpg.pif |
super beautiful pictures | private__pctrs.gif.scr |
СРОЧНО: Факс №9546/2с | Факс №95462с.vhdx |
RE: SU23 SEA SHIPMENT | SCANNED COPIES DOC.001 |
RE: LONG OVER DUE | BANK SWIFT.xls |
beautiful pics | sexscene.gif.exe |
sexy photo | privateact.jpg.pif |
Incoming Shipment Notification | DHLAWB#6833799799.docx |
Keywords to Beware of: ‘Acceptance of Import Declaration’

[Figure] A large number of emails being distributed with ‘Acceptance of Import Declaration’ as the subject

[Figure] vbs malware (Guloader) inside the attached compressed file
-
[Figure] A portion of the attached VBS (Tax Notification-7759303436.vbs) code
FakePage C2 URL
When users enter their IDs and passwords on the login pages among the FakePages created by the threat actor, their information is sent to the attacker’s server. The list below shows the threat actor’s C2 addresses of fake login pages distributed during the week.
- https[:]//formspree[.]io/f/xdovzjlo
- https[:]//submit-form[.]com/OIIpXOTl
- https[:]//daca[.]hostedwebsitesystem[.]com/vendor/phpunit/phpunit/src/Util/Log/index/index/spam/FedExpress[.]php
- https[:]//formspree[.]io/f/mjvdynwp
- https[:]//formspree[.]io/f/xwkjbjgo
- https[:]//formspree[.]io/f/myyakjqr
- http[:]//martinamilligan[.]co[.]business/ono/fdx[.]php
- https[:]//clinicacarlosgomes[.]med[.]br/wp-admin/kal/fte(1)[.]php
- https[:]//formspree[.]io/f/mzbqgqyp
- https[:]//mallarg[.]tk/lp/fte[.]php
- https[:]//seafordrotary[.]org[.]au/Eppdff[.]php
- https[:]//k2-server[.]duckdns[.]org/roundbuk/pdf[.]php
- https[:]//cupertinochiropracticcenter[.]com/index/FedExpress[.]php
- https[:]//zenkoren[.]itigo[.]jp//cgi-bin/123/cloudlog[.]php
- https[:]//huntingfieldlodge[.]com[.]au/Aa/Excel22[.]php
- https[:]//formspree[.]io/f/mnqyznyy
- https[:]//mgffomento[.]com[.]br/wp-admin/dd/postdhll[.]php
- https[:]//holisticfacades[.]com[.]ng/wp-includes/aa/feed[.]php
- https[:]//dissertational-spee[.]000webhostapp[.]com/wp-admin/purchase/pdf[.]php
Attacks using phishing emails are disguised with content that can easily deceive users, such as invoices and tax payments, to induce users to access fake login pages or execute malware. Fake login pages are evolving by the second to closely resemble the original pages. The attackers pack malware in compressed file formats to escape the attachment scans of users’ security products. Users must practice strict caution and refer to recent cases of distribution to avoid being exposed to infection by malicious phishing emails. The ASEC analysis team recommends users follow the email security guidelines below.
-
- Do not execute links and attachments in emails from unverified senders until they are proven to be credible.
-
-
- Do not enter sensitive information such as login account credentials until the site is found to be reliable.
-
-
- Do not execute attachments with unfamiliar file extensions until they are found to be reliable.
-
-
- Use security products such as antimalware software.
-
According to the MITRE ATT&CK framework, phishing email attacks correspond to the following techniques.
-
- Phishing for Information (Reconnaissance, ID: T1598[1])
-
- Phishing (Initial Access, ID: TI1566[2])
-
- Internal Spearphishing (Lateral Movement, ID:T1534[3])
Subscribe to AhnLab’s next-generation threat intelligence platform ‘AhnLab TIP’ to check related IOC and detailed analysis information.
Categories:Statistics
[…] post ASEC Weekly Phishing Email Threat Trends (March 12th, 2023 – March 18th, 2023) appeared first on ASEC […]