12332374100?profile=RESIZE_400xRed Sky Alliance monthly queries our backend databases, identifying all new data containing Motor Vessel (MV) and Motor Tanker (MT) in the subject line of malicious emails.  Malicious actors use emails with Motor Vessel (MV) or Motor Tanker (MT) in the subject line as a lure to entice users in the maritime industry to open emails containing malicious attachments.  Red Sky Alliance is providing this list of Motor Vessels in which we directly observed the vessel being impersonated, with associated malicious emails.  The identified emails attempted to deliver malware or phishing links to compromise the vessels, parent companies, ports and the entire Transportation Supply Chain.  Full report available here.

Significant Vessel Keys Words:

12332373700?profile=RESIZE_710x

 

 

 

 

 

 

12332374458?profile=RESIZE_710x

Figure 1. Map displaying location of attacker domains

 

12332374658?profile=RESIZE_710xFigure 2. Map displaying location of victim domains

 

12332374482?profile=RESIZE_710x

Figure 3. Distribution of attacker and target domains

 

12332374861?profile=RESIZE_710xCommon Transportation Attack Chain Overview

 

12332373852?profile=RESIZE_710x

Table 1: List of dates, subject lines, malware detections, and sender data seen in Red Sky Alliance’s malicious email collection from last 30 days. Information extrapolated from the Subject Line. Full table attached.

Analysis

The five most common subject lines seen in our recent query are as follows:

  • RE: CARGO POLIC INV.DN/2324/0001817 DT.06.12.23
  • RE: CARGO POLIC INV.DN/2324/0001817 DT.28.11.23
  • Re: REQUIRED SHIPPING LINE INVOICE AND DO TO RELEASE CARGO
  • CMA Cargo-06432713     XINU4019108  - Bill NAM6432713
  • CONTRACT + LC INSTRUCTION / VSL FOR DEC-JAN DELIVERY, CFR ZHAPU / AETH1205-23S

12332373094?profile=RESIZE_400x

There are several themes generally represented by the subject lines seen.  Specifically, in this month’s query we see primarily invoice notifications.  These emails are seen to utilize common terminology to establish credibility.  This credibility can make for a solid lure.  In terms of the sending emails themselves, we can see impersonations of companies in many industries.  In our most recent query, we saw a Mumbaikar chemical trader, a Zimbabwean printing company, and a Mediterranean shipping company.

In addition to impersonating these companies and various types of communication, these emails are also seen to be impersonating specific vessels.  Some of the vessels we have seen being impersonated by these emails in recent weeks include the following:

  • Loire River (pictured left), which is a general cargo ship currently enroute to Galati, Romania and is sailing under the flag of Panama.
  • Xin Hai Tong 22 (pictured below), which is a bulk carrier currently enroute to Lagos, Nigeria and is sailing under the flag of Hong Kong (China).

 

As one might expect, fabricating a vessel name is not difficult, but using a real ship’s name does not take much effort and could result in an increase of credibility.

The top five most prevalent malware detections associated with these emails are as follows:

  • Ks.Malware.249 – Kingsoft
  • Troj/Krypt-ABH – Sophos
  • Troj.MSOffice.2022001 – Kingsoft
  • Other:SNH-gen [Phish] – AVG
  • Artemis!4BFE7E11AFBD - McAfee

12332375455?profile=RESIZE_400xMany of the prevalent detections in our most recent query are representative of generic trojans, such as Script.Ks.Malware, Troj/Krypt, and Other:SNH-gen.  Script.Ks.Malware we have only been seeing since earlier this year, while Troj/Krypt we have been seeing since 2017 with detection spikes occurring in the later half of 2017 and early 2021.  Other:SNH-gen we have seen since early 2021, which is where most of its activity seems to have taken place.  MSOffice trojan variants generally refer to malicious files that are capable of running PowerShell commands or activating remote code execution through exploits in Office programs.  Script.Troj.MSOffice specifically we have only been seeing in the last few months.  And Artemis detection from McAfee is generally indicative of a generic trojan which has been quarantined on a system.

Vessel Flag of Convenience – All shipping size vessels which fall under international law, must fly a country flag where it is registered.  The flag of convenience (FOC) is the system that allows the vessel owners to avoid burdensome international legal regulations.  When the ships are involved in this system, they are not connected to the laws of the countries where they are registered.  The top five (5) flag states with the largest number of registered vessels are: Panama, Liberia, Marshall Islands, Hong Kong and Singapore.[1] 

Supply Chain Spoofing:  In 2023, our analyst began looking into the transportation supply chain, as often these transportation companies are used to gain cyber access to valuable targets.  Maritime shipping is just one portion of the entire commercial transportation supply chain.  By querying our data with numerous important supply chain keywords, we can also extract some more general supply chain related malicious emails.  The five most prevalent subject lines seen with a general supply chain focus are as follows:

  • Fw: Purchase order 2023
  • Fwd: Re: PO Invoice XJ210821Q PR 45258
  • ???Purchase Order: 100534-PO#2500006039
  • New DHL Shipment Document Arrival Notice
  • Your Pending Shipment#/Invoice & Packing List

Much like maritime related emails, we can see several themes emerge in the subject lines of these malicious emails.  Most prevalently in the last month, we can see invoice notifications, purchase orders, and shipping document notifications.  These emails can also contain impersonations of companies in many industries.  In our most recent query, we saw multiple shipping and logistics companies, a UK microwave and RF manufacturer, and a pet clinic chain.

The five most prevalent detections associated with these emails are as follows:

  • HEUR:Trojan.Script.Generic - ZoneAlarm
  • HTML.Doc – Ikarus
  • Ks.Malware.249 – Kingsoft
  • HTMLUnescape – Zoner
  • Outbreak - Ikarus

Much like with the maritime focused detections above, we see that the prevalent supply chain detections in our recent query are primarily generic trojans like HEUR:Trojan.Script.Generic, Phishing.HTML.Doc, or Script.Ks.Malware.249.  Both HEUR:Trojan.Script.Generic and Phishing.HTML.Doc we have seen a multitude of variants of since 2016. 

Heur.HTMLUnescape detections are often associated with phishing attempts, and we have been seeing related detections since early 2020, with the highest level of activity occurring in the middle months of 2021.  Win32.Outbreak is a backdoor trojan capable of giving a threat actor unauthorized access to a target’s machine.  This detection we have seen since 2016, with the highest level of activity occurring at the start of 2021.

 12332372500?profile=RESIZE_710x

Table 2: List of dates, subject lines, malware detections, and sender data seen in Red Sky Alliance’s malicious email collection from last 30 days. Information extrapolated from the Subject Line.  Full table attached.

Closing:  These analytical results illustrate how a recipient could be fooled into opening an infected email and what sorts of dangers can accompany these emails.  It is common for attackers to specifically target pieces of a company’s supply chain to build up cyber-attacks targeting larger companies.   Doing so could cause the recipient to become an infected member of the maritime supply chain and thus possibly infect victim vessels, port facilities and/or shore companies in the marine, agricultural, and other industries with additional malware.  With approximately 90% of products being shipped in the maritime related supply chain, this is a serious cyber matter. 

Fraudulent emails designed to make recipients hand over sensitive information, extort money, or trigger malware installation on shore-based or vessel IT networks remains one of the biggest day-to-day cyber threats facing the maritime industry and associated transportation supply line.   These threats often carry a financial liability to one or all those involved in the Transportation Supply Chain.  Preventative cyber protection offers a strong first-line defense by preventing deceptive messages from ever reaching staff inboxes, but malicious hackers are daily developing new techniques to evade current detection.  This supports our recommendation of daily cyber diligence.  

The more convincing an email appears, the greater the chance employees will fall victim to a scam.   To address this residual risk, software-based protection should be treated as one constituent of a wider strategy that also encompasses the human-element as well as organizational workflows and procedures.

It is important to:

  • Train all levels of the marine supply chain to realize they are under constant cyber-attack.
  • Emphasize maintaining constant attention to real-world cyber consequences of careless cyber practices or general inattentiveness.
  • Provide practical guidance on how to identify a potential phishing attempt.
  • Use direct communication to verify emails and supply chain email communication.

About Red Sky Alliance

12332372662?profile=RESIZE_400x

 

 

 

Red Sky Alliance strongly recommends ongoing monitoring from both internal and external perspectives.  Internal monitoring is common practice.  However, external threats are often overlooked and can represent an early warning of impending cyber-attacks.  Red Sky Alliance can provide both internal monitoring in tandem with RedXray notifications on external threats to include, botnet activity, public data breaches, phishing, fraud, and general targeting.  All emails connected to the Transportation Supply Chain, to include Vessels, should be viewed with scrutiny.

Red Sky Alliance is in New Boston, NH USA. We are a Cyber Threat Analysis and Intelligence Service organization.  We have been tracking vessel impersonation for over 5 years (and maintain historical reports).  For questions, comments or assistance, please contact the lab directly at 1-844-492-7225, or feedback@wapacklabs.com

Weekly Cyber Intelligence Briefings: 

REDSHORTS - Weekly Cyber Intelligence Briefings

https://attendee.gotowebinar.com/register/5993554863383553632

 

[1] https://naylorlaw.com/blog/flag-of-convenience/

E-mail me when people leave their comments –

You need to be a member of Red Sky Alliance to add comments!