Malware

Threat Report Portugal: Q3 & Q4 2022

The Threat Report Portugal: H2 2022 compiles data collected on the malicious campaigns that occurred from July to December, H2, 2022.

The Portuguese Abuse Open Feed 0xSI_f33d is an open-sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática. This feed is based on automatic searches and is supported by a healthy community of contributors.  This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. 0xSI_f33d has been part of the official VirusTotal ingestors since July 2021 allowing the community to verify threats worldwide provided by this feed.

The Threat Report Portugal: Q3 & Q4 2022 compiles data collected on the malicious campaigns that occurred from Jully to December, Q3 and Q4, 2022. The submissions were classified as either phishing or malware. In addition, the report highlights the threats, trends, and key takeaways of threats observed and reported into 0xSI_f33d. This report provides intelligence and indicators of compromise (IOCs) that organizations can use to fight current attacks, anticipate emerging threats, and manage security awareness in a better way.

Phishing and Malware Q3 & Q4 2022

The results depicted in Figure 1 show that phishing campaigns (98,7%) were more prevalent than malware (1,3%) during Q3 and Q4 2022. A growing trend in phishing submissions was observed in Q3 and Q4 (25369), with malware having 1.3% of the total, in comparison with 31.1% in Q2 2022.

Regarding Q1 2022, the phishing campaigns increased in reference to 2021 as a result of the research focused on the online stores’ scams that hit users worldwide. In detail, thousands of fake online store domains were compiled through this research in March 2022 – a process that is still being carried out continuously by 0xSI_feed’s cyber intelligence agents during 2022. A clear sign is the peak of submissions noticed from July until October, with thousands of domains associated with the online stores’ campaigns collected and flagged as malicious.

Notice that, end users can validate if their data is now in the wrong hands by utilizing the st0r3_sc4m_l34a_ch3ck3r available here.

Also during Q1 of 2022 criminals have updated phishing templates targeting banking organizations in PortugalThese kinds of campaigns are the most critical and dangerous for Internet end-users, with a large number of people impacted every week.

In terms of malware, the popular QakBot trojan banker has been observed as an increased threat in Q2 2022 in Portugal. This piece of malware is focused on stealing banking credentials and victims’ secrets using different techniques tactics and procedures (TTP) which have evolved over the years, including its delivery mechanisms, C2 techniques, and anti-analysis and reversing features. In detail, 1467 endpoints related to Qakbot operations were submitted into the 0xSI_f33d in April 2022 which increase the malware numbers during this quarter.

For more information about the Qakbot TTPs check below the full analysis.

It is possible to verify that there was a high number of phishing campaigns connected to a social engineering campaign related to package delivery services, including CTT, DHL, UPS, FedEx, etc. Notice that, this campaign has been tracked by Segurança-Informática, and all the malicious domains are submitted on the 0xSI_f33d every day.

Malware by Numbers

Overall,  the Satori/Mirai botnet, URSA trojan, and Qakbot trojan were some of the most prevalent threats affecting Portuguese citizens during Q3 and Q4 2022. Other trojan bankers variants and families affecting users from different banks in Portugal were also observed, including MaxtrilhaJavali, and Lampion. The Lampion 212 version in particular has used hidden C2 servers for at least two years.

These kinds of malwares come from Brazil and the attacks are disseminated via phishing campaigns. Criminals are also using smishing to enlarge the scope and to impact a large group of victims.

Also, the popular Emotet has a prominent place in this listing, as it returns a few months later in December 2022, and is a threat to keep under the radar during 2023.

Threats by Sector

Regarding the affected sectors, Banking was the most affected with both phishing and malware campaigns hitting Portuguese citizens during Q2 2022. Next, Retail and Health, as the most sectors affected in this season.

Threat campaigns during Q1 2023 will be published daily into 0xSI_f33d, as well as additional incidents and investigations that are being documented and published on Segurança-Informatica.

The infographic containing the report can be downloaded from here in printable format: PDF or PNG.

You can Download [PDF] or [PNG] report from the original post at https://seguranca-informatica.pt/threat-report-portugal-q3-q4-2022/#.ZC6Y-XZBy5d

About the author: Pedro Tavarez

Pedro Tavares is a professional in the field of information security working as an Ethical Hacker, Malware Analyst and also a Security Evangelist. He is also a founding member and Pentester at CSIRT.UBI and founder of the security computer blog seguranca–informatica.pt.

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Threat Report Portugal)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

MITRE revealed that nation-state actors breached its systems via Ivanti zero-days

The MITRE Corporation revealed that a nation-state actor compromised its systems in January 2024 by…

14 hours ago

FBI chief says China is preparing to attack US critical infrastructure

China-linked threat actors are preparing cyber attacks against U.S. critical infrastructure warned FBI Director Christopher…

1 day ago

United Nations Development Programme (UNDP) investigates data breach

The United Nations Development Programme (UNDP) has initiated an investigation into an alleged ransomware attack…

1 day ago

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

2 days ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

2 days ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

2 days ago

This website uses cookies.