Thursday, March 28, 2024

Malware Campaigns Abusing Telegram Bots to Spread Rapidly

Numerous updates and alterations were witnessed in the major malware families employed in phishing scams during the first quarter of 2023, alongside significant variations in TTPs.

The Cofense Intelligence team has recently published Active Threat Reports, which provide insights into the latest malicious email threats. At the same time, all these reports are based on their thorough observations and analysis of the threats.

During the first quarter (Q1), a substantial increase has been observed in Active Threat Reports, with a 20% increase compared to the previous quarter and a 34% increase compared to Q1 of the previous year.

Malware Campaigns Abusing Telegram Bots

During Q1 of 2023, there has been a significant surge in evasive, malicious campaigns that exploit Telegram bots

The volume of these attacks has increased dramatically, surpassing the volume of Q4 2022 by a staggering 397% and exceeding the entire volume of attacks witnessed in 2022 by 310%.

The volume of credential phishing attacks observed in the current quarter has been highly unstable and witnessed a sharp rise of 527%. 

Compared to the same period last year (Q1 2022), the overall increase in credential phishing attacks is significant, amounting to a rise of 40%.

Despite the significant volume of dissemination, Emotet failed to reach inboxes as frequently as Qakbot, making Qakbot the most successful malware family in terms of reaching inboxes. 

In fact, Qakbot reached inboxes 185% more often than Emotet during the period under observation. During Q1, threat actors have been observed experimenting with various combinations of delivery mechanisms. 

The notable thing is the increased usage of OneNote files as a common delivery mechanism for threats. This indicates threat actors’ continued efforts to refine their methods and evade detection.

The inclusion of YouTube in the list of Top 10 .com domains being exploited by threat actors came as a surprise. 

These actors were observed using open redirects on youtube.com to direct victims toward phishing pages, which is a cause for concern.

Cofense Intelligence conducts a quarterly analysis of credential phishing emails that successfully bypass Secure Email Gateways (SEGs) and reach users’ environments.

This analysis is crucial in identifying the latest tactics and techniques employed by threat actors and helps organizations to protect their users from phishing attacks better.

Building Your Malware Defense Strategy – Download Free E-Book

Website

Latest articles

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...
Guru baran
Guru baranhttps://gbhackers.com
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles