Tag: The PhishLabs Blog

47% Phishing Increase in Q1

This article has been indexed from The PhishLabs Blog Phishing is on the rise. PhishLabs identified 47% more phishing sites in Q1 of 2021 than there were in Q1 of 2020.  This trend is continuing as Q2 attacks are also…

47% Phishing Increase in Q1

This article has been indexed from The PhishLabs Blog Phishing is on the rise. PhishLabs identified 47% more phishing sites in Q1 of 2021 than there were in Q1 of 2020.  This trend is continuing as Q2 attacks are also…

Q1 2021 Threat Trends & Intelligence Report

This article has been indexed from The PhishLabs Blog Phishing attacks in Q1 have increased 47% compared to last year, according to PhishLabs newly released Q1 2021 Threat Trends & Intelligence Report. The report uses data collected from hundreds of thousands…

Top 4 Digital Brand Threats

This article has been indexed from The PhishLabs Blog Threat actors routinely impersonate brands as part of their attacks. Brand abuse can occur anywhere online, and impersonating a reputable company automatically gives credibility to a threat that might otherwise be…

What is Digital Brand Protection?

This article has been indexed from The PhishLabs Blog   Digital brand protection is defined as comprehensive intelligence sourcing and mitigation of external threats targeting your brand. Digital brand abuse can occur anywhere online. Therefore, it is necessary to have…

Alien Mobile Malware Evades Detection, Increases Targets

PhishLabs is monitoring the increasing number of mobile applications targeted by the relatively new Alien Mobile Banking Trojan. Alien, a fork of Cerberus, continues to evade Google’s malware detection and is targeting a broad spectrum of both financial and non-financial…

Alien Mobile Malware Evades Detection, Increases Targets

PhishLabs is monitoring the increasing number of mobile applications targeted by the relatively new Alien Mobile Banking Trojan. Alien, a fork of Cerberus, continues to evade Google’s malware detection and is targeting a broad spectrum of both financial and non-financial…

Breaking Down the Latest O365 Phishing Techniques

Read the original article: Breaking Down the Latest O365 Phishing Techniques Microsoft Office 365 phish are some of the most common threats that reach end users inboxes. Over the course of a two-year period, PhishLabs has observed that O365 phish…

Surge in ZLoader Attacks Observed

Read the original article: Surge in ZLoader Attacks Observed PhishLabs has observed a spike in malicious emails distributing ZLoader malware. The spike is notably one of the greatest upticks for a single payload observed in a 24-hour period over the…

OSINT: Mapping Threat Actor Social Media Accounts

Read the original article: OSINT: Mapping Threat Actor Social Media Accounts A threatening social media post targeting an executive, employee, brand, or any other asset often has merit to it, and investigating the online accounts associated with the threat actor…

Sharp Increase in Emotet, Ransomware Droppers

Read the original article: Sharp Increase in Emotet, Ransomware Droppers Ransomware continues to be one of the most  impactful threats to enterprises. Aside from external vulnerabilities, its primary delivery method remains email phishing, with links or attachments containing early stage…

Sharp Increase in Emotet, Ransomware Droppers

Read the original article: Sharp Increase in Emotet, Ransomware Droppers Ransomware continues to be one of the most  impactful threats to enterprises. Aside from external vulnerabilities, its primary delivery method remains email phishing, with links or attachments containing early stage…

Activists Leak Data Stolen in Ransomware Attacks

Read the original article: Activists Leak Data Stolen in Ransomware Attacks The activist group known as Distributed Denial of Secrets (DDoSecrets) has published almost one terabyte of data originally leaked to dark web sites by ransomware operators. In addition, they…

Look-alike Domain Mitigation: Breaking Down the Steps

Read the original article: Look-alike Domain Mitigation: Breaking Down the Steps Look-alike domains remain some of the most consistent elements of cyber attacks targeting organizations. At a high-level, there are two ways to mitigate the threat of a look-alike domain:…

Year In Review: Ransomware

Read the original article: Year In Review: Ransomware In 2020, cybercrime has seen a dramatic evolution in ransomware attacks. This threat type has adopted increasingly malevolent tactics and targeted some of the year’s most vulnerable industries. Operators are linking up,…

The Anatomy of a Look-alike Domain Attack

Read the original article: The Anatomy of a Look-alike Domain Attack Cybercriminals register hundreds of thousands of look-alike domains every year to impersonate reputable organizations and make a profit. These domains are used for a variety of attacks including phishing…

APWG Q3 Report: Four Out of Five Criminals Prefer HTTPS

Read the original article: APWG Q3 Report: Four Out of Five Criminals Prefer HTTPS The Anti-Phishing Working Group (APWG), known for its collaborative analysis of phishing attacks and identify theft techniques, has released its Phishing Activity Trends Report for Q3 of…

What is a Look-alike Domain?

Read the original article: What is a Look-alike Domain? By definition, a look-alike domain is a nearly identical, slightly altered domain name, registered with intent to deceive.   Become a supporter of IT Security News and help us remove the…

Ransomware Groups Break Promises, Leak Data Anyway

Read the original article: Ransomware Groups Break Promises, Leak Data Anyway While paying ransoms to cybercriminals remains very controversial, the trend of ransomware groups threatening to leak sensitive data has added another layer of complexity to an already difficult decision.…

Top 7 Use Cases for Digital Risk Protection

Read the original article: Top 7 Use Cases for Digital Risk Protection Today’s enterprises are experiencing an accelerated digital transformation due to the pandemic, and adoption of initiatives that would normally span years are being fast-tracked to support remote workforces…

Phishing Campaign Uses Malicious Office 365 App

Read the original article: Phishing Campaign Uses Malicious Office 365 App Most phishing campaigns attempt to take over accounts by tricking the victim into divulging their credentials. PhishLabs has uncovered a previously unseen tactic by attackers that uses a malicious…

How to Detect Look-alike Domain Registrations

Read the original article: How to Detect Look-alike Domain Registrations Malicious domains are attributed to a wide variety of cyber attacks capable of undermining a brand’s credibility. A spoofed domain is easy and quick to create, and can act as…

Ransomware Groups Break Promises, Leak Data Anyway

Read the original article: Ransomware Groups Break Promises, Leak Data Anyway While paying ransoms to cybercriminals remains very controversial, the trend of ransomware groups threatening to leak sensitive data has added another layer of complexity to an already difficult decision.…

Top 7 Use Cases for Digital Risk Protection

Read the original article: Top 7 Use Cases for Digital Risk Protection Today’s enterprises are experiencing an accelerated digital transformation due to the pandemic, and adoption of initiatives that would normally span years are being fast-tracked to support remote workforces…

Encryption to Double Extortion: Ransomware’s Rapid Evolution

Read the original article: Encryption to Double Extortion: Ransomware’s Rapid Evolution Threat actors are leveraging stolen data to enhance ransomware attacks. Data leaks and ransomware – once considered two distinct threats – are overlapping into a hybrid tactic known as…

$2.3M Stolen from Wisconsin GOP via BEC Attack

Read the original article: $2.3M Stolen from Wisconsin GOP via BEC Attack   With Election Day just around the corner, the Republican Party of Wisconsin  revealed that $2.3M was recently stolen from election funds intended to support the re-election of…

Ryuk Ransomware Targeting Healthcare

Read the original article: Ryuk Ransomware Targeting Healthcare As if the COVID-19 pandemic were not enough, the healthcare sector is now being actively targeted by threat actors using Ryuk ransomware. Yesterday, the FBI issued an increased and imminent cyber threat…

How URL Tracking Systems are Abused for Phishing

Read the original article: How URL Tracking Systems are Abused for Phishing Widely-used URL tracking systems are often abused in phishing attacks. The domains used by these systems are commonly known and trusted, making them attractive carriers for phishing URLs.…

Eliminating the Threat of Look-alike Domains

Read the original article: Eliminating the Threat of Look-alike Domains There are many ways look-alike domains can be used by threat actors. While business email compromise (BEC) and phishing sites are often top-of-mind for defenders, there are dozens of other…

What is Digital Risk Protection?

Read the original article: What is Digital Risk Protection? Today’s enterprise attack surface is not limited to the corporate network. In fact, the network is just a small slice. When it comes to deciding how and where to attack an…

How to Detect Look-alike Domain Registrations

Read the original article: How to Detect Look-alike Domain Registrations Malicious domains are attributed to a wide variety of cyber attacks capable of undermining a brand’s credibility. A spoofed domain is easy and quick to create, and can act as…

Digital Risk Protection vs. Threat Intelligence

Read the original article: Digital Risk Protection vs. Threat Intelligence Digital Risk Protection (DRP) continues to gain momentum and attention among CISOs and security professionals. DRP, an operational security function once classified under Threat Intelligence (TI), has been elevated by…

How to Take Down Social Media Threats

Read the original article: How to Take Down Social Media Threats Threat actors increasingly use social media to attack brands, VIPs, and customers. The types of threats on these platforms are diverse and each social network has different policies in…

APWG: SSL Certificates No Longer Indication of Safe Browsing

Read the original article: APWG: SSL Certificates No Longer Indication of Safe Browsing The Anti-Phishing Working Group (APWG) has released its Phishing Activity Trends Report analyzing phishing attacks and identifying theft techniques reported by its members for Q2 of 2020.…

Royal Ripper: Multi-Stage Phishing Attack Adapts to Victim Input

Read the original article: Royal Ripper: Multi-Stage Phishing Attack Adapts to Victim Input PhishLabs is monitoring a multi-stage phishing campaign that impersonates government entities and telecoms to target financial institutions and their customers. The threat actor behind the attacks has…

Account Takeover Attacks Cause Chaos @ Twitter

Read the original article: Account Takeover Attacks Cause Chaos @ Twitter On Tuesday afternoon, dozens of high-profile Twitter accounts were hijacked to promote cryptocurrency scams. Threat actors took over the accounts of Elon Musk, Bill Gates, Barack Obama, Jeff Bezos,…

Gartner Releases 2020 Hype Cycle for Security Operations

Read the original article: Gartner Releases 2020 Hype Cycle for Security Operations Digital Risk Protection has emerged as a critical new capability for security teams. It protects critical digital assets and data from external threats across surface, dark, and deep…

Gartner Releases 2020 Hype Cycle for Security Operations

Read the original article: Gartner Releases 2020 Hype Cycle for Security Operations Digital Risk Protection has emerged as a critical new capability for security teams. It protects critical digital assets and data from external threats across surface, dark, and deep…

Executive Impersonation Techniques on Social Media

Read the original article: Executive Impersonation Techniques on Social Media Threat actors are masquerading as executives on social media for purposes of stealing credentials and damaging popular brands.  Today, many executives have accounts on these platforms to network as well as…

Executive Impersonation Techniques on Social Media

Read the original article: Executive Impersonation Techniques on Social Media Threat actors are masquerading as executives on social media for purposes of stealing credentials and damaging popular brands.  Today, many executives have accounts on these platforms to network as well as…

FBI Warns of Growing Mobile Banking App Threats

Read the original article: FBI Warns of Growing Mobile Banking App Threats The Federal Bureau of Investigation (FBI) published a public service announcement Wednesday warning the public of anticipated cyber attacks that exploit increased usage of mobile banking apps. The…

Reporting Cyber Threats: Executives at Risk

Read the original article: Reporting Cyber Threats: Executives at Risk Across the cybersecurity industry, white papers and reports typically highlight high-level trends related to cyber threats. However, what is often overlooked is a more granular analysis that focuses on individuals…

COVID-19 Phishing Update: Threat Actors Abusing Utility Concerns

Read the original article: COVID-19 Phishing Update: Threat Actors Abusing Utility Concerns In response to the financial difficulties resulting from COVID-19, many utilities have announced policy changes to suspend disconnects and provide relief to customers. As a result, many people…

COVID-19: New Daily Intel Download and Webinar Next Week

In the past month, we have identified and documented the methods in which threat actors have exploited the novel coronavirus (COVID-19). As fear and uncertainty around the global pandemic continue to grow, threat actors are working in tandem to develop…

COVID-19: New Daily Intel Download and Webinar Next Week

In the past month, we have identified and documented the methods in which threat actors have exploited the novel coronavirus (COVID-19). As fear and uncertainty around the global pandemic continue to grow, threat actors are working in tandem to develop…

COVID-19 Phishing Update: Insurance Coverage Lures

As COVID-19 cases have further spread over the past few weeks, our team has come across new lures that target an individual’s fear of coronavirus as it relates to their health insurance coverage. Both examples lead to malicious sites that…

COVID Phishing Update – Insurance Coverage Lures

As COVID-19 cases have further spread over the past few weeks, our team has come across new lures that target an individual’s fear of coronavirus as it relates to their health insurance coverage. Both examples lead to malicious sites that…

COVID Phishing Update – Insurance Coverage Lures

As COVID-19 cases have further spread over the past few weeks, our team has come across new lures that target an individual’s fear of coronavirus as it relates to their health insurance coverage. Both examples lead to malicious sites that…

COVID Phishing Update – Insurance Coverage Lures

As COVID-19 cases have further spread over the past few weeks, our team has come across new lures that target an individual’s fear of coronavirus as it relates to their health insurance coverage. Both examples lead to malicious sites that…

COVID Phishing Update – Coronavirus wants your Bonus, too

A few weeks ago we noted some early examples of Coronavirus phishing campaigns. Since then, the pandemic has spread and we’ve seen a dramatic uptick in COVID-19-themed malicious activity, with everything from domain registration to phishing emails and even malware…

Evasion Techniques: User-Agent Blocking

Recently we highlighted one of the most common evasion techniques employed by threat actors in order to keep a phishing site online: geoblocking, or blocking by location. However, many other techniques exist, some that are more subtle and make it more…