Blog

BEC Scams: How to Spot a Phish

BEC Scams: How to Spot a Phish phishlabs_admin Thu, 01/11/2024 - 15:06
All through October, in aid of National Cyber Security Awareness Month (#CyberAware) we’re putting phishing under the microscope. In each post we’ll take a close look at one specific type of phishing, including the actors responsible, who it targets, and how/why it works. Today, we’re exploring one of the most audacious phishing tactics: Business email compromise (BEC) also known as CEO scams. We...

The Impact of Phishing, and Why it Should be Your #1 Priority

The Impact of Phishing, and Why it Should be Your #1 Priority phishlabs_admin Thu, 01/11/2024 - 15:06
Nation states. Hacktivists. Cyber criminals. There are so many players in the modern threat landscape it can be hard to keep up. And the number of threats ? Practically too many to count. By the time you’ve secured your organization against password reuse, DDoS, and crimeware attacks, your resources are likely so diminished there’s no point even thinking about what else could be out there. But...

The Mobile Phishing Threat You'll See Very Soon: URL Padding

The Mobile Phishing Threat You'll See Very Soon: URL Padding phishlabs_admin Thu, 01/11/2024 - 15:06
The fact that hackers are increasingly targeting mobile devices isn’t exactly a secret. And really, it’s not surprising either. After all, most of us are practically glued to our smartphones throughout the day. An SMS arrived? Better read it straight away. New email? Let me at it. Somebody I don’t care about updated their Facebook status? Great, let’s see what they’re up to. The increased attack...

How to Use URL Pattern Analysis for Phishing Detection Mitigation

How to Use URL Pattern Analysis for Phishing Detection Mitigation phishlabs_admin Thu, 01/11/2024 - 15:06
When you’re attempting to mitigate the risk of phishing, threat intelligence plays a vital role. After all, what better way to predict and intercept future phishing attacks than by analyzing past attacks for patterns and indicators? This post is the second in a series breaking down lessons learned from our recent consumer-focused phishing webinar . In the first post we covered the value of...

How To Build a Powerful Security Operations Center, Part 2: Technical Requirements

How To Build a Powerful Security Operations Center, Part 2: Technical Requirements phishlabs_admin Thu, 01/11/2024 - 15:06
In the last post, we took a look at the logistical and human issues surrounding the setup of a new security operations center (SOC). And while having a mission, the right people, and a physically secure location are all vital to the success of a new SOC, there are many more things to consider before you can jump in and get started. In this post, we’re going to take a closer look at the technical...

How To Build a Powerful Security Operations Center, Part 1: Motivation Logistics

How To Build a Powerful Security Operations Center, Part 1: Motivation Logistics phishlabs_admin Thu, 01/11/2024 - 15:06
There’s a certain mystique and excitement surrounding the idea of a security operations center. It puts your in mind of a mission control style room, possibly in an underground bunker, where people in uniforms shout orders and spend all their time responding to imminent threats. And in a world where cyber attacks have become a daily reality, and even midsize organizations are forced to designate...

The Phishing Email that Fooled Thousands of Trained Users

The Phishing Email that Fooled Thousands of Trained Users phishlabs_admin Thu, 01/11/2024 - 15:06
It’s a sobering moment. You work long and hard to prepare your users. You train them. You test them. And over time, you see amazing results. But then it happens. Just when you think your users are becoming rockstars at identifying phishing emails, threat actors throw a new tactic at you… and everybody falls for it. Of course, this isn’t a new story. Threat actors constantly update their tactics to...

Phishing with Wildcard DNS Attacks and Pharming

Phishing with Wildcard DNS Attacks and Pharming phishlabs_admin Thu, 01/11/2024 - 15:06
The cyclical relationship between threat actors and security professionals begins with the creation of a new attack technique, followed by the discovery of that technique by the security community, and then a refashioning of the manner of attack or creation of another novel approach by threat actors. Phishers are always seeking better ways to entice victims into providing their personal and/or...

Dissecting the Qadars Banking Trojan

Dissecting the Qadars Banking Trojan phishlabs_admin Thu, 01/11/2024 - 15:06
Qadars is a sophisticated and dangerous trojan used for crimeware-related activities including banking fraud and credential theft. Qadars targets users through exploit kits and is installed using Powershell Scripts. We have observed Qadars targeting multiple well-known banks in UK and Canada and is capable of stealing infected users' two-factor authentication codes and banking credentials through...

Security Awareness Training: A Recipe for Success

Security Awareness Training: A Recipe for Success phishlabs_admin Thu, 01/11/2024 - 15:06
In recent months we’ve written a lot about security awareness and phishing awareness training. It’s an involved topic, clearly, and if you’ve taken away anything we hope it will be this: If you want real, measurable improvements you must test your employees. And when it comes to email security, that means phishing your employees on a regular basis. In this post, we’ll take a deep dive into a...

How and Why You Should Calculate Your Organization's Cost of Phishing

How and Why You Should Calculate Your Organization's Cost of Phishing phishlabs_admin Thu, 01/11/2024 - 15:06
Everybody knows phishing is costly to their organization. But how costly? Few organizations know for sure. Plenty of studies have claimed to calculate the cost of phishing, but the results are usually hard to swallow. For instance, does phishing cost your organization $1.6 million per incident ? Or $3.7 million per year ? Perhaps... but probably not. The issue with these figures is that they're...

Why Some Phishing Emails Will Always Get Through Your Spam Filter

Why Some Phishing Emails Will Always Get Through Your Spam Filter phishlabs_admin Thu, 01/11/2024 - 15:06
Frustrating, isn’t it? It seems like no matter what you do, a few phishing emails always find their way into your users’inboxes. You’ve tweaked your spam filter, and you’re scanning every attachment… But nothing seems to work. Is it you? Are you making some glaring mistake? Probably not. We've discussed before why your users keep falling for phishing scams , and there's more to it. The fact is...

Why Your Users Keep Falling for Phishing Scams

Why Your Users Keep Falling for Phishing Scams phishlabs_admin Thu, 01/11/2024 - 15:06
We’ve all been there. That awful moment, when you realize it’s happened again. “Why do they never learn?” You ask yourself. “It really isn’t that hard!” Time and time again, your users click on malicious links and attachments in phishing emails, and it seems like no matter what you do to improve their awareness, it never gets any better. So why do they keep falling for phishing scams? Is it just...

When Good Websites Turn Evil: How Cybercriminals Exploit File Upload Features to Host Phishing Sites

When Good Websites Turn Evil: How Cybercriminals Exploit File Upload Features to Host Phishing Sites phishlabs_admin Thu, 01/11/2024 - 15:05
Compromised websites are an integral part of the cybercrime ecosystem. They are used by cybercriminals to host a wide range of malicious content, including phishing sites, exploit kits, redirects to other malicious sites, and other tools needed to carry out attacks. Why? One reason is because there is an abundance of insecure websites around the world that can be easily compromised. Another reason...

Alma Ransomware: Analysis of a New Ransomware Threat (and a decrypter!)

Alma Ransomware: Analysis of a New Ransomware Threat (and a decrypter!) phishlabs_admin Thu, 01/11/2024 - 15:05
With low overhead and risk of prosecution, ransomware attacks have outpaced banking Trojans in sheer number of incidents, if not profit. Ransomware’s rapidly growing popularity has spawned dozens of variants, subtypes, and families as threat actors seek to outmaneuver researchers and competitors. In this dynamic threat landscape, alongside monitoring the established ransomware families for any...

Google AdWords Used in Bitcoin, Banking, and Online Gambling Phishing Campaigns

Google AdWords Used in Bitcoin, Banking, and Online Gambling Phishing Campaigns phishlabs_admin Thu, 01/11/2024 - 15:05
Hackers targeting bitcoin wallet users are once again leveraging Google’s AdWords in their most recent campaigns. Phishlabs has previously seen similar attacks against banks and online gambling sites over the past year. Some of the most recent attacks have targeted Blockchain and Kraken and have been widely blogged and tweeted about over the past week. As seen in the screenshot below, a Google...

Olympic Vision Keylogger and BEC Scams

Olympic Vision Keylogger and BEC Scams phishlabs_admin Thu, 01/11/2024 - 15:05
During a recent analysis of a business email compromise (BEC) scam, we observed a lure attempting to install the Olympic Vision Keylogger. Further research determined that this keylogger and the accompanying Olympic Vision Crypter were used in a larger campaign, targeting multiple organizations using a variety of different lures, including invoice lures and shipment confirmation lures. This...

Building a Business Case for Effective Security Awareness Training

Building a Business Case for Effective Security Awareness Training phishlabs_admin Thu, 01/11/2024 - 15:05
Security education programs are sometimes mandated, always important, and often difficult to justify the investment. It is easy to get the powers that be to sign off on a once-per-year security awareness training program that will satisfy compliance requirements, but we all know by now that compliance does not equal security. The Information Security Forum (ISF) has defined information security...

The unrelenting evolution of Vawtrak

The unrelenting evolution of Vawtrak phishlabs_admin Thu, 01/11/2024 - 15:05
In a recent blog post, we wrote about Vawtrak expanding targets and gaining momentum. Fast forward a few months and the threat is anything but diminishing. Sophos just released a technical report on Vawtrak which discusses the significance of the threat and its Crimeware-as-a-Service model. In December 2014, Vawtrak version 0x38 was released including significant code and configuration changes...
External Data Leaks

Fraudsters Take Advanced Fee Scams to the Next Level

Fraudsters Take Advanced Fee Scams to the Next Level phishlabs_admin Thu, 01/11/2024 - 15:05
We've all seen them before. The late prince Abdul has left us millions in inheritance and we need only provide a minor convenience fee to receive the funds. Advanced fee scams are nothing new and have been circulating the Internet since its inception. Until now, scammers have relied on email correspondence and convincing legal jargon to con victims out of their hard-earned dollars. Recently...