Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

FBI Shares 4 Million Email Addresses Used By Emotet With Have I Been Pwned

https://open.spotify.com/show/3Gmj15x6cGrgJEzmGnDTTj

FBI Shares 4 Million Email Addresses Used By Emotet With Have I Been Pwned

Millions of email addresses collected by Emotet botnet for malware distribution campaigns have been shared by the Federal Bureau of Investigation (FBI) as part of the agency’s effort to clean infected computers.

Individuals and domain owners can now learn if Emotet impacted their accounts by searching the database with email addresses stolen by the malware.

Over 4 million emails collected

Earlier this year, law enforcement took control of Emotet botnet’s infrastructure that involved several hundreds of servers all over the world.

Using the communication line to infected computers, law enforcement on April 25 was able to send out an update that uninstalled Emotet malware on all affected systems.

Apart from computer systems, Emotet also compromised a large number of email addresses and used them for its operations. The FBI now wants to give the owners of these email addresses a quick way to check if they’ve been affected by Emotet.

Also Read: What Does A Data Protection Officer Do? 5 Main Things

For this purpose, the agency and the Dutch National High Technical Crimes Unit (NHTCU) shared 4,324,770 email addresses that had been stolen by Emotet with the Have I Been Pwned (HIBP) data breach notification service.

Troy Hunt, the creator of the HIBP service says that 39% of these email addresses had already been indexed as part of other data breach incidents.

The email addresses belong to users from multiple countries. They came from logins stored on Emotet’s infrastructure for sending out malicious emails or had been harvested from the users’ web browsers.

Emotet infection process
Emotet operation

Given its sensitive nature, the Emotet data is not publicly searchable. Subscribers to the service that were impacted by the Emotet breach have already been alerted, says HIBP creator, Troy Hunt.

Referring to the verification process, Hunt says that “individuals will either need to verify control of the address via the notification service or perform a domain search to see if they’re impacted.”

The Dutch National Police, which was part of the Emotet takedown operation, has a similar lookup service, where users can check if Emotet compromised their emails.

Individuals can type in an email address, and if the account is part of the seized data from the Emotet botnet, the Dutch police will send it a message with instructions on what to do next. On February 3rd, the Dutch police added 3.6 million email addresses to its checking service.

Another service, called Have I Been Emotet from cybersecurity company TG Soft launched on October 1, 2020. It checks if Emotet used an email address as a sender or a recipient. However, it was last updated on January 25th, two days before the botnet was taken down.

Also Read: The DNC Registry Singapore: 5 Things You Must Know

Huge takedown effort

Emotet is among this decade’s most prominent botnets causing hundreds of millions of dollars in damage across the world and infecting around 1.6 million computers in about nine months.

It played a key role in the distribution chain for several ransomware strains as it often delivered QakBot and Trickbot malware on the compromised network, which further dropped ProLock or Egregor, and Ryuk and Conti, respectively.

On January 27th, all three Epochs – subgroups of the botnet with a separate infrastructure – of Emotet fell under the control of law enforcement agencies. The operation was possible with the effort from authorities in the Netherlands, Germany, the United States, the United Kingdom, France, Lithuania, Canada, and Ukraine.

Law enforcement taking down Emotet botnet
source: Europol

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us