Trojan-Rigged Phishing Attacks Pepper China-Taiwan Conflict

Cyber Security Threat Summary:
New findings reveal a significant increase in cyber espionage attacks targeting Taiwanese organizations, coinciding with recent political tensions. According to research by Trellix, the number of malicious phishing emails aimed at Taiwanese companies surged between April 7 to the 10th of this year. The most affected sectors were networking/IT, manufacturing, and logistics.

These phishing emails took various forms, including fraudulent shipping updates from DHL, bogus bulk cement orders, and fabricated notifications of overdue payments. Some of the emails included malicious attachments, while others featured links leading to counterfeit login pages to collect sensitive credentials.

"Following the jump in malicious emails, the researchers detected an even more significant rise in instances of PlugX — a decade-old remote access Trojan common among Chinese state-linked threat actors. PlugX is perhaps most notable for its stealthiness, using DLL sideloading as a means of circumventing Windows security measures and running arbitrary code on a target machine. Other infostealer malware families spotted in attacks against Taiwan include Zmutzy — a Trojan written in .NET — and Formbook — a cheap infostealer-as-a-service with downloader capabilities. Patrick Flynn, head of commercial threat intelligence at Trellix, says the majority of the attacks appear to be nation-state, with about 40% targeting Taiwan officials and agencies" (DarkReading, 2023).

Security Officer Comments:
The historical conflict between China and Taiwan spans over 75 years, with China asserting its sovereignty over Taiwan, which maintains its autonomy. Tensions have fluctuated over time, but recently escalated due to the parallel conflict with Ukraine, diplomatic meetings between American and Taiwanese officials and Chinese military maneuvers in the Taiwan Strait. The resulting political and economic implications are significant. Cyberattacks have long been employed as a tool in the Taiwan conflict. Cyber warfare offers a simpler, cost-effective, and politically less risky means of waging war, often utilized by the more powerful side to target their adversary. For instance, in January 2023, Trellix reported a 30-fold increase in extortion emails sent to Taiwanese officials. Although it remains uncertain whether these activities are carried out by China backed threat actors, it highlights a continued rise in attacks specifically aimed at Taiwan. Currently, there is no indication that cyber campaigns against Taiwan and its economy will decrease in the near future, placing the responsibility on organizations to defend themselves.

Suggested Correction(s):
Users should always be cautious of individuals or organizations that ask for personal information. Most companies will not ask for sensitive data from its customers. If in doubt, users should verify with the company itself to avoid any potential issues.

Users should always take a close look at the sender’s display name when checking the legitimacy of an email. Most companies use a single domain for their URLs and emails, so a message that originates from a different domain is a red flag.

As a general rule, users should not click links or download files even if they come from seemingly “trustworthy” sources.

Check for mismatched URLs. While an embedded URL might seem perfectly valid, hovering above it might show a different web address. In fact, users should avoid clicking links in emails unless they are certain that it is a legitimate link.

Users should always be on the lookout for any grammatical errors and spelling mistakes. Legitimate companies will often employ proofreaders and editors who ensure that the materials they send out are error-free.

Users should not be frightened or intimidated by messages that have an alarmist tone. They should double check with the company if they are uncertain about the status of their accounts.

Phishing emails are designed to be sent to a large number of people, so they need to be as impersonal as possible. Users should check whether the message contains a generic subject and greeting, as this can be a sign of a phishing attempt.

Although not every end user has access to advanced anti-phishing software, they can still use the built-in protection of their email clients to filter messages. One example is setting the email client to block all images unless approved.

Legitimate companies will never send confirmation emails unless there are specific reasons for doing so. In fact, most companies will avoid sending unsolicited messages unless it’s for company updates, newsletters, or advertising purposes.

Users should always take the context of an email or message into account. For example, most online accounts do away with viewable member numbers, so users should be wary if they receive emails containing a “member number” for services that generally don’t use them.

It is important to take note of unusual information in the text of the message. Any mentions of operating systems and software that are not typically used by consumers can often be indicators of a phishing attempt.

If it seems suspicious, it probably is. Users should always err on the side of caution when it comes to sending out personally identifiable information through messages and emails.

Link(s):
https://www.darkreading.com/endpoint/trojan-rigged-phishing-attacks-pepper-china-taiwan-conflict