Profiling the Emotet Botnet C&C Infrastructure – An OSINT Analysis

Dear blog readers,I’ve decided to share a recently obtained Emotet botnet C&C server IPs for the purpose of empowering everyone with the necessary technical information on their way to track down and monitor the botnet including to possibly assist … Continue reading Profiling the Emotet Botnet C&C Infrastructure – An OSINT Analysis

Patch Tuesday December 2021 – Apache Log4j Panic and Microsoft Plugs Windows AppX Installer Zero Day

This month, a flaw in the Apache Log4j library causes panic, Microsoft patches 67 new CVEs, 7 of which are rated Critical. And Adobe delivers a boat load of patches to finish off the year in style. So, let’s get started! Apache Log4j remote code execution vulnerability Let’s start this month by talking about Log4Shell […] Continue reading Patch Tuesday December 2021 – Apache Log4j Panic and Microsoft Plugs Windows AppX Installer Zero Day

Emotet’s comeback is getting a boost from fellow botnet TrickBot

The resurgence of botnet Emotet after a law enforcement takedown earlier this year is getting a boost from fellow crime group TrickBot, researchers at Check Point have found. Since November, Check Point has identified 113 new Emotet targets in the first week of December, nearly half its infection right before it was taken down. Emotet attempted to infect 657 new organizations (219 per week) during January 2020. And it was already at 113 new targets in the first week of December 2020. This means that in 3 weeks since its comeback, Emotet already gained 50% of its infection rate before it was taken down. The samples of the Emotet malware are being delivered via servers that TrickBot infected in mid-November. A number of other researchers have confirmed Emotet’s return and have observed TrickBot distributing the malware. Emotet received a series of debilitating blows last year at the hands of law […]

The post Emotet’s comeback is getting a boost from fellow botnet TrickBot appeared first on CyberScoop.

Continue reading Emotet’s comeback is getting a boost from fellow botnet TrickBot

Emotet malware reemerges, building botnet via Trickbot malware

By Deeba Ahmed
Bad news for the cybersecurity fraternity. Emotet malware that was dubbed the World’s Most Dangerous and Widely Spread Malware is back.
This is a post from HackRead.com Read the original post: Emotet malware reemerges, building botnet vi… Continue reading Emotet malware reemerges, building botnet via Trickbot malware

Malicious Office documents make up 43% of all malware downloads

By Waqas
In the 3rd quarter of 2020, around 38% of all downloadable malware were found hidden in Office documents, a new report reveals.
This is a post from HackRead.com Read the original post: Malicious Office documents make up 43% of all malware down… Continue reading Malicious Office documents make up 43% of all malware downloads

Hackers are using CAPTCHA techniques to scam email users

More email users fell for scams using CAPTCHA technology in 2020, a new report from security firm Proofpoint shows. The technique, which uses a visual puzzle to help authenticate human behavior, received 50 times as many clicks in 2020 compared to 2019. That’s still only a 5% overall response rate, researchers note. Comparatively, one in five users clicked attachment-based emails with malware disguised as Microsoft PowerPoints or Excel spreadsheets. Campaigns using attachments to hide malware made up one in four of the attacks researchers at Proofpoint monitored. “Attackers don’t hack in, they log in, and people continue to be the most critical factor in today’s cyber attacks,” Ryan Kalember, executive vice president of cybersecurity strategy at Proofpoint said in a statement. Researchers found that quantity continues to beat quality in email attacks. Proofpoint found that the highest number of clicks came from a threat actor linked to the Emotet botnet. […]

The post Hackers are using CAPTCHA techniques to scam email users appeared first on CyberScoop.

Continue reading Hackers are using CAPTCHA techniques to scam email users

FBI blames DarkSide ransomware operators for Colonial Pipeline incident

The FBI on Monday said that a cybercriminal enterprise behind a ransomware variant known as DarkSide was responsible for the hack that prompted one of the country’s largest pipeline operators to temporarily shut down. The FBI statement came as Colonial Pipeline, which says it transports some 45% of all fuel consumed on the East Coast, said that it was aiming to “substantially” restore its pipeline operations by the end of the week. In a private advisory to U.S. companies obtained by CyberScoop, the FBI said that it had been tracking the DarkSide ransomware variant since October. “Darkside has impacted numerous organizations across various sectors including manufacturing, legal, insurance, healthcare and energy,” the FBI advisory said. The authors of DarkSide lease their hacking tools to other criminals in a “ransomware-as-as-service” model that splits the proceeds among the perpetrators, the bureau added. The Colonial Pipeline incident, which began Friday, is one of […]

The post FBI blames DarkSide ransomware operators for Colonial Pipeline incident appeared first on CyberScoop.

Continue reading FBI blames DarkSide ransomware operators for Colonial Pipeline incident

Law enforcement delivers final blow to Emotet

Law enforcement officials are taking another stab at taking down Emotet. For years cybercriminals have used Emotet, a botnet or a network of infected computers, to spread ransomware such as Ryuk and other malware around the world. The activity has caught the attention of law enforcement officials around the world who have helped countless victims respond to these kinds of infections. But over the weekend authorities sent a specially crafted file to infected devices that is meant to make it so Emotet is no longer run automatically on infected machines. The action is intended to make it so Emotet’s persistence mechanism is removed and disrupt any existing infections, according to security researchers at Malwarebytes. It’s the last step of an operation targeting Emotet that law enforcement authorities from around the world launched earlier this year. U.S. and European authorities said in January they had taken control of the botnet’s computing […]

The post Law enforcement delivers final blow to Emotet appeared first on CyberScoop.

Continue reading Law enforcement delivers final blow to Emotet