Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Emotet Campaign Used Parked Domains To Deliver Malware Payloads

Emotet Campaign Used Parked Domains To Deliver Malware Payloads

Researchers tracking malicious use of parked domains have spotted the Emotet botnet using such domains to deliver malware payloads as part of a large scale phishing campaign.

Domain owners park their domains using parking service providers to monetize them via advertisement networks while they’re not being used to host an active website or online service.

Out of 6 million newly parked domains detected as parked between March and September 2020 by Palo Alto Networks, roughly 1% started being used as part of malware or phishing campaigns.

“Often, the parking services and the advertisement networks do not have the means or willingness to filter abusive advertisers (i.e. attackers),” Palo Alto Networks.

“Therefore, users are exposed to various threats, such as malware distribution, potentially unwanted program (PUP) distribution, and phishing scams.”

Also Read: What Legislation Exists in Singapore Regarding Data Protection and Security?

Emotet delivery via parked domains

The attacks targeted potential victims from multiple countries around the world including the United States, the United Kingdom, France, Japan, Korea, and Italy according to researchers with Palo Alto Networks’ Unit 42 threat intelligence team.

Emotet’s campaign focused on several industry sectors ranging from government and education to energy, manufacturing, construction, and telecommunications.

One of the domains used in these attacks, valleymedicalandsurgicalclinic[.]com, was first registered on July 8, 2020, and was immediately parked according to Unit 42’s parking detector.

Starting with September 14, only two months after its initial registration, the domain turned malicious and was seen delivering various malware samples.

Additionally, it was used to spread Emotet payloads via phishing emails that led to credential theft and takeover of the infected devices.

Emotet campaign
Emotet attack flow (Unit 42)

“The documents attached to the phishing emails contain macro scripts that call back to the C2 servers from victims’ machines,” Unit 42 explains.

“Emotet further downloads Trojan payloads that steal victims’ credential information or even compromises their machines.”

Some of the Emotet attacks directed at French organizations also employed COVID-19-themed baits designed to exploit the targets’ anxiety regarding the current pandemic, but none of these attacks were successful.

US govt entities also targeted by Emotet

Emotet, initially a banking Trojan, when it was first spotted in 2014, has now evolved into a botnet used by the TA542 threat group (also tracked as Mummy Spider) to deliver second-stage malware payloads on compromised devices.

The payloads dropped by Emotet include the QakBot and Trickbot (an infection vector used to deploy both Ryuk and Conti ransomware) trojans.

Also Read: Advisory Guidelines on Key Concepts in the PDPA: 23 Chapters

Since it came back online in July after 5 months of silence, Emotet has consistently ranked first in a list of top 10 malware strains analyzed on the interactive malware analysis platform Any.Run.

As the Cybersecurity and Infrastructure Security Agency (CISA) disclosed in an advisory published on October 6, Emotet has targeted multiple US state and local governments in potentially targeted campaigns that have been ramping up since August.

Starting with July, the “EINSTEIN Intrusion Detection System, which protects federal, civilian executive branch networks” detected around 16,000 Emotet-related alerts according to CISA.

CISA advises admins and users to be cautious when opening suspicious email attachments, to use anti-malware software, and to block suspicious IPs addresses to protect their networks and devices against Emotet attacks.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us