Resources

Blog

APWG: Two-Thirds of all Phishing Sites Used SSL protection in Q3

  This week, APWG released its findings from Q3 that compiles insights from their member companies and provides an analysis of how phishing is changing. The key findings from the latest report show that phishing attacks continued to rise throughout the year, 40% of BEC attacks involve domains registered by the threat actor, and now more than two-thirds of all phishing sites...
Blog

Social Media Account Takeover is as Vicious as a BEC Attack

At the height of social media adoption, users willingly shared everything from the lunch they just ate to the exact places they visited throughout the day. While some of this has been reduced as consumers learned how sharing private information could impact their privacy, many people still hide these kinds of updates behind basic security controls. This is just one of the...
Blog

Recap: How to Proactively Protect Users with Email Incident Response

This year organizations are estimated to have spent more than $124 billion on security, yet phishing attacks continue to bypass email security technology. Is it possible to proactively stop threats that would otherwise make it past your infrastructure? If you attended our most recent webinar, you know the answer is yes. Before we get into the how, our host and Director of...
Blog

New Spear Phishing Campaign Impersonates VCs and PE Firms

In the past 48 hours, PhishLabs has identified and successfully thwarted a sophisticated phishing campaign targeting the Office 365 credentials of high-value targets. This campaign is still active, and security teams should familiarize themselves with the tactics, indicators, and remain vigilant. In these attacks, the threat actor(s) is posing as private equity firms submitting...
Blog

APWG: Phishing Continues to Rise, Threat Actors Love Gift Cards

  This week APWG released its findings from Q2 of this year that compiles insights from their member companies and provides an analysis of how phishing is changing. This quarter's report shows that phishing attacks continue to increase, both SaaS and email service providers are prime targets, BEC attacks are focused on getting gift cards, and more than half of phishing sites...
Blog

Romanian Cybercriminals Sentenced for Phishing Campaign

  This week, the Department of Justice for the U.S. Attorney's Office for the Northern District of Georgia announced the final of three sentences to be carried out by cybercriminals that plead guilty to carrying out phishing campaigns involving vishing and SMiShing. I'm proud to say that the apprehension and conviction of these criminals was supported in part by intelligence...
Blog

The Definition of Phishing

  Defining phishing is simple, right? Not exactly. With more than 18,400,000 results appearing on Google when trying to find the definition there is a lot for you to choose from. Even Wikipedia has its own version, which may be more accurate, but still misses a few key elements. As a company, PhishLabs has seen the scope of how phishing is changing since first being named,...
Blog

The Rise in Mobile Phishing Attacks

  Each year new phishing techniques result in more attacks successfully landing in user inboxes. In most cases, threat actors are no different than anyone else, and follow the hottest trends in an effort to be more relevant. During tax season they may push out tax scams, during elections they may push bogus political-inspired healthcare emails, and there are even Game of...
Blog

Beyond the Top 5 Industries Most Impacted by Social Engineering

In this year's annual Phishing Trends and Intelligence report we identified phishing sites targeting more than 1,200 different brands belonging to 773 parent institutions. Of the top five targeted industries, they accounted for 83.9% of total phishing volume. There are two big takeaways from this finding: financial institutions are back on top, and each industry is still at...
Blog

Phishing Volume Continues to Rise

  Back in the olden days of the internet, when AOL's dial-up connection still made horrible sounds prior to getting you access to your inbox, phishing attacks were born. Somewhere in the mid-1990s, internet-based social engineering attacks were born and designed to capture credentials on AOL by way of a program called AOHell, and expanded on to stealing credit card numbers or...
Press Release

Over 80% of All Phishing Attacks Targeted U.S. Organizations

Originally published in BLEEPINGCOMPUTER Excerpt: "U.S. entities remained the most attractive targets of phishing attacks throughout 2018, with an estimated 84% of the total volume of millions of incidents analyzed during the last year by threat intelligence company PhishLabs." Read the full article here. ...
Blog

2019 Phishing Trends Intelligence Report: The Growing Social Engineering Threat

  Phishing has and will continue to be a threat to anyone connected to the web. This is a fact set in stone, and regardless of advancements in technology, social engineering will allow these attacks to continue to be successful. Today, we are releasing our latest version of the annual Phishing Trends and Intelligence report. Using data collected from millions of social...
Press Release

PhishLabs Releases 2019 Phishing Trends and Intelligence Report, Highlighting The Growing Social Engineering Threat

Overall phishing attack volume grew 40.9% in 2018 Charleston, S.C., April 16, 2019 – PhishLabs, the leading provider of cybersecurity solutions that protect against social engineering, today released its 2019 Phishing Trends and Intelligence Report. Using data collected from millions of social engineering attacks spanning email, web, social media, SMS, and mobile channels, the...
Blog

BankBot Anubis Switches to Chinese and Adds Telegram for C2

  We've recently noticed two significant changes in C2 tactics used by the threat actors behind BankBot Anubis, a mobile banking trojan. First is the use of Chinese characters to encode the C2 strings (in addition to base64 encoding). The second is the use of Telegram Messenger in addition to Twitter for communicating C2 URLs.  Previously reported by PhishLabs, the criminals...
Blog

49 Percent of Phishing Sites Now Use HTTPS

  Since 2015 there has been a steady increase in threat actors' use of SSL certificates to add an air of legitimacy to malicious websites. By the end of 2017 almost a third of phishing sites had SSL certificates, meaning their URLs began with HTTPS:// and (most) browsers displayed the all-important padlock symbol.  In recent months, however, our team has observed an even more...
Press Release

Phishing sites trick users with fake HTTPS padlock

Half of all phishing sites now have padlocks, but are anything but secure Originally published in TechRadar Excerpt: "The padlock icon next to a web address used to let users know that a site is legitimate and secure but now new research from PhishLabs suggests that this is no longer the case as have of all phishing scams are now hosted on websites that have the padlock...
Blog

BankBot Anubis Still a Threat, Gets Upgrade

  Over the past few years mobile banking trojans have been a persistent threat. While Windows desktops and laptops once made up the lion's share of Internet traffic, mobile devices (particularly Android) have long since become the most common means of browsing the web. With banking trojans now incorporating such a wide range of malicious functionality, it's hardly surprising...
Blog

Understanding Why Spear Phish Are Highly Effective

  In the Oscar-winning movie The Sting, Harry Gondorff (played by Paul Newman) explains to his apprentice Johnny Hooker (Robert Redford) that the con that they set up must be so convincing that their mark, Doyle Lonnegan (Robert Shaw) won't even realize that he's been taken. Today, Gondorff and Hooker might not have needed to use a past-posting scheme to con Lonnegan. Instead...
Blog

How To Tackle the Hidden Threat of Social Media

  As a marketer I am all too familiar with how social media can benefit or damage a brand. On the one hand, social media offers an easy and (sometimes) free way to communicate with customers, prospects, and partners that many brands have used to great advantage. But on the other hand, it's yet another source of potential threats to an organization's infrastructure and...
Blog

Silent Librarian University Attacks Continue Unabated in Days Following Indictment

  On Friday, March 23, nine Iranian threat actors were indicted for stealing massive quantities of data from universities, businesses, and governments all over the world. If you've been following our blog (or the news), you already know the actors are associated with an organization called the Mabna Institute, and are responsible for stealing more than 31 terabytes of data...