Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Emotet Malware Takes Part In The 2020 U.S. Elections

Emotet Malware Takes Part In The 2020 U.S. Elections

Emotet is now taking part in the United States 2020 Presidential election with a new spam campaign pretending to be from the Democratic National Convention’s Team Blue initiative.

When the Emotet gang sends out spam, their main goal is to convince recipients to open the attached malicious document. This is usually done through email themes that pretend to be shipping documents, invoices, payment receipts, and voicemails.

During the holidays or major political events, Emotet is known to send more intricately-themed emails to convince users to open attachments.  These emails include invites to holiday parties or even a Greta Thunberg demonstration.

Once the attachments are opened, and macros enabled, the Emotet malware will be installed on a computer. It will then steals your emails and use your computer to send out further spam.

Ultimately, Emotet will install other malware such as TrickBot or QakBot that may lead to a ransomware attack on your network.

Emotet try to capitalize on the 2020 election

Just days after the first Presidential debate, the threat actors behind Emotet are spewing out a new spam campaign that pretends to be from the DNC.

This new campaign pretends to be from the Democratic Party’s ‘Team Blue Take Action’ initiative asking for volunteers to help Democrats get elected in the 2020 elections.  

Team Blue Take Action Emotet spam
Team Blue Take Action Emotet spam
Source: ProofPoint

The full text of the ‘Take Blue Take Action’ spam email is:

Take Action

The way we win is by organizing. The place we start is right here. Explore our centralized hub for grassroots volunteer opportunities to take action on your own time.

You might remember Team Blue - the DNC's 2018 volunteer recruitment program to help get people plugged into campaign and volunteer opportunities across the country. Since it was a huge success, we are relaunching it for the 2020 cycle!

We are relaunching Team Blue as the distributed organizing arm of the DNC! We have the same goal - making it easier for grassroots volunteers to get connected to meaningful volunteer opportunities. This is the best place for volunteers to find different opportunties to get involved to help elect Democrats up and down the ticket this year and next.

Please open the attached document.

According to ProofPoint, who found this new Emotet campaign, the spam emails are using the email subjects such as ‘Team Blue Take Action’, ‘Valanters 2020’, ‘List of works’, and ‘Volunteer.’

The malicious documents are also named to coincide with the volunteer theme and include filenames such as ‘Team Blue Take Action.doc’, ‘List of works.doc’, ‘Valanters 2020.doc’, and ‘Volunteer.doc.’

When opened, the attached documents will pretend to be created from an iOS device and prompt you to ‘Enable Content’ to view it properly.

Also Read: Intrusion Into Privacy All About Law And Legal Definition

Malicious Word Document Attachment
Malicious Word Document Attachment
Source: BleepingComputer

Once you enable content, though, malicious macros will be launched that download and install the Emotet trojan onto your computer.

Emotet installed
Emotet installed
Source: BleepingComputer

When successful, the Trojan will quietly run in the background while using your computer to send out further spam and downloading other malware onto your computer.

As a general rule, never open attachments from anyone without confirming over the phone that they did indeed send you the file. You should also always be cautious of enabling content or macros on any attachment you receive.

Also Read: Top 8 Main PDPA Obligations To Boost And Secure Your Business

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us