Threat Report Portugal: Q2 2022

Pierluigi Paganini July 04, 2022

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022.

The Portuguese Abuse Open Feed 0xSI_f33d is an open sharing database with the ability to collect indicators from multiple sources, developed and maintained by Segurança-Informática. This feed is based on automatic searches and is supported by a healthy community of contributors.  This makes it a reliable, trustworthy, continuously updated source, focused on the threats targeting Portuguese citizens. 0xSI_f33d has been part of the official VirusTotal ingestors since July 2021 allowing the community to verify threats worldwide provided by this feed.

The Threat Report Portugal: Q2 2022 compiles data collected on the malicious campaigns that occurred from March to June, Q2, 2022. The submissions were classified as either phishing or malware. In addition, the report highlights the threats, trends, and key takeaways of threats observed and reported into 0xSI_f33d. This report provides intelligence and indicators of compromise (IOCs) that organizations can use to fight current attacks, anticipate emerging threats, and manage security awareness in a better way.

Phishing and Malware Q2 2022

The results depicted in Figure 1 show that phishing campaigns (68,9%) were more prevalent than malware (31,1%) during Q2 2022. A growing trend in phishing submissions was observed in Q2 (2630), with malware having 31.1% of the total, in comparison with 6.9% in Q1 2022.

Regarding Q1 2022, the phishing campaigns increased in reference to 2021 as a result of the research focused on the online stores’ scams that hits users worldwide. In detail, thousands of fake online store domains were compiled through this research in March 2022 – a process that is still being carried out continuously by 0xSI_feed’s cyber intelligence agents. Notice that, end users can validate if their data is now in the wrong hands by utilizing the st0r3_sc4m_l34a_ch3ck3r available here.

Also during Q1 of 2022 criminals have updated phishing templates targeting banking organizations in PortugalThese kinds of campaigns are the most critical and dangerous for Internet end-users, with a large number of people impacted every week.

In terms of malware, the popular QakBot trojan banker has been observed as an increased threat in Q2 2022 in Portugal. This piece of malware is focused on stealing banking credentials and victims’ secrets using different techniques tactics and procedures (TTP) which have evolved over the years, including its delivery mechanisms, C2 techniques, and anti-analysis and reversing features. In detail, 1467 endpoints related to Qakbot operations were submitted into the 0xSI_f33d in April 2022 which increase the malware numbers during this quarter.

For more information about the Qakbot TTPs check below the full analysis.

Last, it is possible to verify that there was a high number of phishing campaigns connected to a social engineering campaign related to package delivery services, including CTT, DHL, UPS, FedEx, etc. Notice that, this campaign has been tracked by Segurança-Informática, and all the malicious domains are submitted on the 0xSI_f33d every day.

Malware by Numbers

Overall,  the Qakbot trojanthe Satori/Mirai botnet, and MS Office documents (macros), were some of the most prevalent threats affecting Portuguese citizens during Q2 2022. Other trojan bankers variants and families affecting users from different banks in Portugal were also observed, including MaxtrilhaJavaliURSA, and Lampion. The Lampion 212 version in particular has used hidden C2 servers for at least two years.

These kinds of malwares come from Brazil and the attacks are disseminated via phishing campaigns. Criminals are also using smishing to enlarge the scope and to impact a large group of victims.

Threats by Sector

Regarding the affected sectors, Banking was the most affected with both phishing and malware campaigns hitting Portuguese citizens during Q2 2022. Next, Retail and Health, as the most sectors affected in this season.

Threat campaigns during Q3 2022 will be published on a daily basis into 0xSI_f33d, as well as additional incidents and investigations that are being documented and published on Segurança-Informatica.

The infographic containing the report can be downloaded from here in printable format: PDF or PNG.

Download: [PDF] or [PNG]

Original Post at https://seguranca-informatica.pt/threat-report-portugal-q2-2022/#.YsKWIXZBy5d

About the author: Pedro Tavarez

Pedro Tavares is a professional in the field of information security working as an Ethical Hacker, Malware Analyst and also a Security Evangelist. He is also a founding member and Pentester at CSIRT.UBI and founder of the security computer blog seguranca–informatica.pt.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, Threat Report Portugal)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment