Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Epic Fail: Emotet Malware Uses Fake ‘Windows 10 Mobile’ Attachments

Epic Fail: Emotet Malware Uses Fake ‘Windows 10 Mobile’ Attachments

The Emotet malware is now using malicious email attachment that pretends to be made by Windows 10 Mobile, an operating system that reached the end of life in January 2020.

The Emotet botnet spreads through spam emails that contain malicious Word documents. These Word documents contain malicious macros that will download and install Emotet on a victim’s computer when enabled.

Once installed, Emotet will steal a victim’s email to use in additional spam campaigns and download and install other malware such as TrickBot and QBot, which commonly lead to network-wide ransomware attacks.

Also read: The Importance Of Knowing Personal Data Protection Regulations

Tricking a user into enabling Word macros

When a Word document with macros is opened, Microsoft Word will open it in a ‘Protected View’ that does not allow the macros to execute.

Due to this, the Emotet malware operators create stylized Word documents that are designed to trick the user into clicking on the ‘Enable Editing’ and ‘Enable Content’ buttons so that macros will be enabled.

In a recent update to the malicious Word documents, Emotet tracking group Cryptolaemus have discovered that a new document template is being used that pretends to be created on ‘Windows 10 Mobile.’

Malicious ‘Windows 10 Mobile’ Word document

Windows 10 Mobile

Operation did not complete successfully because the file was created on Windows 10 Mobile device.
To view and edit document click Enable Editing and then click Enable Content.

The Windows 10 Mobile operating system was first released in 2015. and due to lack of market share, it reached the end of life in January 2020.

While there are people who continue to use Windows 10 Mobile today, it is not a large user base, and the chances that anyone is sending you documents from a Windows 10 Mobile device is relatively low.

If you receive an email with a Word document stating it was made in Windows 10 Mobile, do not enable editing or content, and immediately trash it.

Also read: The Scope Of Singapore Privacy: How We Use It In A Right Way

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us