Threat Actors Use Advanced Tactics to Personalize Phishing for Malware Delivery

Threat actors are using topic customization as a more advanced strategy in targeted malware-delivery phishing campaigns as the environment of cyber threats changes.

This method involves crafting personalized subject lines, attachment names, and embedded links to mimic authentic communications, fostering a sense of familiarity or urgency that heightens the probability of recipient engagement.

According to data analyzed from Q3 2023 to Q3 2024, such personalization extends beyond subjects to email bodies and attachments, aiming to evade detection and facilitate successful compromises.

To mitigate privacy risks, techniques like subject redaction are applied, stripping personally identifiable information (PII) from indicators of compromise (IOCs) before dissemination on platforms like ThreatHQ.

This approach enables secure sharing of threat intelligence without exposing sensitive data.

Key insights reveal that when combined with Remote Access Trojans (RATs) or Information Stealers, these campaigns can grant attackers remote access or harvest credentials, which are often brokered to ransomware operators, amplifying organizational damage.

The most prevalent themes leveraging subject customization include Travel Assistance, Response, Finance, Taxes, and Notification, with Remcos RAT emerging as the malware family most frequently tied to customized elements.

In-Depth Analysis of Top Themes

Travel Assistance-themed emails dominate, accounting for 36.78% of malware-delivery phishing with redacted subjects, often capitalizing on expectations of personalized reservation details.

According to Cofense report, these campaigns peaked in Q4 2023 amid holiday travel surges and dipped in Q3 2024, commonly delivering Vidar Stealer an Information Stealer operational since 2019 that exfiltrates login credentials, banking data, cryptocurrency wallet details, and browser artifacts, while enabling secondary malware execution.

Response-themed emails, comprising 30.58% of cases, mimic replies to prior correspondences, such as equipment orders or meeting cancellations, and frequently deploy PikaBot a 2023-emergent malware featuring sandbox evasion and virtual machine detection avoidance, with volumes peaking in Q4 2023 before declining into Q1 2024.

Finance-themed variants represent 21.90%, integrating PII into subjects mimicking contracts or orders, predominantly delivering jRAT a cross-platform Java-based RAT enabling diverse attacks across operating systems.

Notably, 9.43% of these include PDF attachments, with volumes rising from Q1 to Q3 2024 after a Q4 2023 low.

Taxes-themed emails, at 3.72%, align with seasonal tax communications and often involve Remcos RAT, a RAT distributed via password-protected archives to bypass Secure Email Gateways (SEGs), executing keyloggers or file exfiltration, with upticks in Q2 and Q3 2024.

Notification-themed campaigns, also at 3.72%, feature urgent requests or ticket updates, distributing WSH RAT or jRAT, with 22% embedding HTML files linking to malware downloads, peaking in Q2 2024 before a Q3 downturn.

Correlations Between Malware Types

A notable correlation exists between specific malware families and redaction in downloaded file names, particularly in Finance-themed emails.

For instance, jRAT appears in 20% of cases with PII-redacted file names, such as payment summaries, while Remcos RAT accounts for 26.7%, often in Finance or Taxes contexts with examples like customized ZIP or CMD files.

This personalization tactic enhances infection success by tailoring payloads to appear legitimate.

Looking ahead, while not ubiquitous, customized subjects remain a potent vector for urgency-driven infections, especially with RATs and Stealers providing brokered access to ransomware actors.

Recent analyses indicate that Q2 2025 ransomware incidents predominantly stem from remote access compromises or phishing, underscoring the resilience of these initial access methods amid law enforcement disruptions to broader threat groups.

Organizations should prioritize advanced email filtering, user awareness training, and IOC monitoring to counter these adaptive threats.

AWS Security Services:10-Point Executive Checklist -Download for Free