Blog

Blog

Despite their Simplicity, New Emotet Attacks Forecast Threatening Future

PhishLabs has recently observed attacks targeting enterprises with Emotet payloads for the first time since January , when coordinated efforts by authorities to disrupt operations led this family of threat actors to halt activity. Emotet’s primary function is providing malicious software initial access to compromised systems. It is one of the most widely distributed and well-connected malware...
Blog

Phishing Increases as Industries New and Old Face a Barrage of Threats

Phishing attacks targeting consumers during 2021 have increased nearly 32% from 2020, according to PhishLabs’ Quarterly Threat Trends & Intelligence Report . While trends have been erratic, multiple spikes in activity continue to make phishing the most dominant attack method on the threat landscape. Threat actors are experimenting with a variety of tactics to target enterprises with these attacks...
Blog

Vishing Hybrid, Response-Based Attacks on the Rise

Vishing attacks targeting corporate users have more than doubled for the second consecutive quarter, according to PhishLabs’ Quarterly Threat Trends & Intelligence Report . Response-Based attacks such as these are increasingly targeting corporate users and stand alongside email-based Credential Theft and Malware attacks to make up the top attack vector targeting enterprises. Every quarter...
Blog

Initial Access Brokers: Selling Entry into Your Network

Ransomware continues to grow as a thriving underground economy with limited risk and little barrier to entry. Ransomware attacks are supported by a robust ecosystem of dark web services, where many of the tasks needed to carry out an attack can be outsourced. These tasks are increasingly available and sold by threat actors who specialize in them. In this post, we take a look at Initial Access...
Blog

New Quarterly Threat Trends Intelligence Report Available

Vishing attacks have more than doubled for the second consecutive quarter, according to the PhishLabs Quarterly Threat Trends & Intelligence Report. The November 2021 report uses hundreds of thousands of attacks analyzed and mitigated by PhishLabs to identify the top threats targeting brands and determine emerging trends throughout the threat landscape. Key Findings of the Quarterly Threat Trends...
blog

Advanced Banking Trojan Sets New Standard for Android Malware

A new Android banking trojan is targeting financial institutions, crypto-wallets, and the retail industry. Dubbed S.O.V.A., the Russian word for Owl, the feature-rich malware abuses device accessibility services to steal personal identifiable information and banking credentials. S.O.V.A. is still in its development phase and, if authors deliver on future capabilities promised, this already...
Blog

Multi-Stage Vishing Attacks Skyrocket

Multi-stage vishing attacks have more than doubled since Q2, overtaking BEC attacks as the second most reported response-based threat. These two-pronged attacks differ from conventional vishing by combining malicious emails and phone calls to trick victims into disclosing sensitive information. Emails associated with these campaigns are particularly adept at getting past attack controls because...

BazaLoader Leads Payloads as Families Fluctuate, Players Broaden

BazaLoader Leads Payloads as Families Fluctuate, Players Broaden phishlabs_admin Thu, 01/11/2024 - 15:06
Malware delivered via email continues to be the primary source of damaging ransomware attacks targeting businesses and their brands. The malware threat landscape has been tumultuous over the course of 2021, with unskilled actors enjoying a lower barrier to entry through as-a-service models, allowing easy access to proven and sophisticated malicious software. These tools are in a constant state of...

Fake Mobile Apps Leave Users Vulnerable, Damage Brands

Fake Mobile Apps Leave Users Vulnerable, Damage Brands phishlabs_admin Thu, 01/11/2024 - 15:06
Cloned and spoofed mobile applications can damage a brand’s reputation and compromise user data. Fake mobile apps are widely available on both third-party and official app stores and rely heavily on brand impersonation to build trust and drive downloads. Many mobile users lack the security posture normally practiced on desktops, leaving devices vulnerable to compromise. Fake Apps Fake mobile apps...

Financial Services: The Top Tools and Tactics Used to Execute Phishing Attacks

Financial Services: The Top Tools and Tactics Used to Execute Phishing Attacks phishlabs_admin Thu, 01/11/2024 - 15:06
Financial institutions have experienced a 15.3% increase in share in phishing attacks, according to PhishLabs’ Quarterly Threat Trends & Intelligence Report . This increase establishes financial services as the top targeted industry and shows threat actors continue to place high value on compromised banking credentials. In this post, we take a look at the tools and infrastructure used by threat...

Free Tools and Services Fuel Phishing Increase

Free Tools and Services Fuel Phishing Increase phishlabs_admin Thu, 01/11/2024 - 15:06
Phishing volume continues to outpace 2020 by 22%, according to PhishLabs’ Quarterly Threat Trends & Intelligence Report. Every quarter, PhishLabs analyzes hundreds of thousands of phishing and social media attacks targeting enterprises to identify key trends in the threat landscape. In this piece we take a look at phishing volume, industries targeted, and how attacks are being staged. 2021...

Top 10 TLDs Abused

Top 10 TLDs Abused phishlabs_admin Thu, 01/11/2024 - 15:06
Domains are some of the most highly abused tools threat actors use to manipulate victims and execute phishing attacks. In the latest PhishLabs Quarterly Threat Trends & Intelligence report, we break down how actors are abusing Legacy Generic (gTLD) and Country Code (ccTLD) Top-level domains, HTTPS, and free security certificates to target enterprises. Top-level Domain Abuse Nearly half of all...

Social Media Attacks Increase 47%

Social Media Attacks Increase 47% phishlabs_admin Thu, 01/11/2024 - 15:06
Social media threats targeting enterprises have increased 47% since January 2021, according to PhishLabs Quarterly Threat Trends & Intelligence Report . While the attack volume varies by industry, today the average organization is being targeted on social media with increasing frequency. Every quarter, PhishLabs analyzes and mitigates hundreds of thousands of phishing and social media attacks...

The Most Prevalent Threats to Corporate Inboxes

The Most Prevalent Threats to Corporate Inboxes phishlabs_admin Thu, 01/11/2024 - 15:06
Every quarter, PhishLabs analyzes and mitigates hundreds of thousands of phishing and social media attacks targeting enterprises. In this post, we discuss the top threats reaching corporate inboxes based on incidents detected and mitigated with our Suspicious Email Analysis solution. Credential Theft Credential theft continues to represent the largest share of threats targeting corporate inboxes...
Account Takeover Protection
Blog

3 Strategies to Enhance Brand Threat Intelligence

Brand threats have accounted for 68% of fraud attacks so far this year. Contrary to traditional cyber attacks, which are designed to compromise the infrastructure or circumvent controls, brand threats live outside of the organization’s control and compromise the reputation of your brand. Common types of brand misrepresentation include spoofed emails, social media scams, and fake mobile apps. The...

New Quarterly Threat Trends Intelligence Report Now Available

New Quarterly Threat Trends Intelligence Report Now Available phishlabs_admin Thu, 01/11/2024 - 15:06
Phishing volume in 2021 continues to outpace last year by 22%, according to PhishLabs Quarterly Threat Trends & Intelligence Report. The August 2021 report uses data from hundreds of thousands of attacks analyzed and mitigated by PhishLabs to identify the most recent top threats targeting brands and determine emerging trends throughout the threat landscape. Key Findings of the Quarterly Threat...

OSINT: How Usernames Unlock Investigations

OSINT: How Usernames Unlock Investigations phishlabs_admin Thu, 01/11/2024 - 15:06
One piece of evidence that adds value to investigating social media threats is the threat actor’s chosen username. Usernames can hold meaning to the individual, and as a result provide useful information when expanding investigations to different social platforms. As we covered in our last OSINT post , connecting all known social media accounts to one user is a critical step in determining risk...

Threat Evasion Techniques: Restricting by Interaction

Threat Evasion Techniques: Restricting by Interaction phishlabs_admin Thu, 01/11/2024 - 15:06
Threat actors improve the resiliency of phishing campaigns by concealing malicious content from security teams. Avoiding detection increases an attacker’s odds of reaching more victims and achieving a more lucrative outcome. There are many types of evasion techniques that can be used individually or in tandem. In this post we discuss active evasion, restricting by interaction. Restricting by...
Account Takeover Protection

Threat Evasion Techniques: Restricting By Device

Threat Evasion Techniques: Restricting By Device phishlabs_admin Thu, 01/11/2024 - 15:06
Cybercriminals use evasion techniques to bypass scanning technologies and defeat human analysis in order to extend the life of phishing campaigns. There are a variety of evasion techniques and criminals often use multiple variations in tandem. In this post, we focus on active evasion, restricting non-targets by device. Restricting by Device Active evasion is any method an attacker uses to prevent...
Account Takeover Protection

Qbot Leads Payload Volume in Q2

Qbot Leads Payload Volume in Q2 phishlabs_admin Thu, 01/11/2024 - 15:06
In Q2, ransomware made headlines with multiple high-profile attacks and tactics. The largest infrastructure shutdown in U.S. history brought the East Coast to a halt, operators doubled up on ransomware strains, and reported attacks are on track to beat 2020, with numbers already surpassing Q1 by 38% . As ransomware continues to drive data loss and fraud for enterprises and their brands, PhishLabs...
External Data Leaks