24 min read

Year-End Phishing Report -  2020 WMC GLOBAL

By WMC Global Threat Intelligence Team on 2/19/21 10:15 AM

Summary 

WMC Global's Threat Intel Team analyzed thousands of phishing kits in 2020. While "16Shop" continues to be the most popular, kits capable of capturing gathering multi-factor authentication data, like "Puppeteer," are emerging. There was a large increase in SMS phishing compared to emails over 2020, indicating SMS will continue to be a substantial threat in 2021. WMC Global observed that consumer brands continued to be the primary target for phishing, with Netflix and Facebook being the most impersonated brands; however, WMC Global also observed new threat vectors for phishing in the form of COVID-themed phishing. The United States was the number one location for hosting phishing sites, with NameCheap being the provider hosting the most phishing sites over 2020. WMC Global predicts that in 2021 multi-factor authentication will become a focus for threat actors, phishing link delivery methods will continue to evolve, and phishing kit intelligence will be more prevalent in tracking threat actors. 

Topics: SMS Attack Phishing Kit finance Netflix Puppeteer Kit
11 min read

Evolution of a Phish: Popular UPS Email  Scam Now  Targets  Mobile Users

By WMC Global Threat Intelligence Team on 2/17/21 9:03 AM

Phishers are well known for identifying and exploiting security weaknesses. Many email and security teams are becoming more effective at blocking attacks, but phishers are targeting new gaps in remote workforce and SMS phishing detection. Specifically, threat actors are increasing the delivery of phishing campaigns via text message to avoid email vendor protections to deliver phishing directly to victims. 

Topics: SMS Attack Phishing Phishing Kit Courier Scam UPS
2 min read

Threat Actor Update: Kr3pto

By WMC Global Threat Intelligence Team on 2/3/21 2:12 PM

The current biggest threat to the UK banking industry has just added a new target. 

Topics: Phishing Phishing Kit Bank of Scotland Kr3pto
6 min read

Kr3pto Puppeteer Kits: Dynamic Phishing Kit Targeting UK Banking Customers

By WMC Global Threat Intelligence Team on 12/16/20 10:00 AM

At WMC Global, we are tracking a threat actor who goes by the alias "Kr3pto," a phishing kit developer who builds and sells unique kits targeting UK financial institutions amongst other brands.

Topics: Phishing Kit finance Kr3pto Banking Puppeteer Kit Multi-Factor Authentication
6 min read

Phishing Exfiltration Method: Email

By WMC Global Threat Intelligence Team on 11/13/20 10:06 AM

Phishing attacks have been on the rise in recent years, and 2020 in particular has seen a stark increase in phishing incidents since the start of the pandemic in January[i]. Tech companies and banks are the most commonly impersonated companies in phishing scams, which steal their victims credentials and other sensitive data and send them to the scammer[ii]. 

Topics: Kit Analysis Phishing Phishing Kit Data Exfiltration Cryptocurrency Blockchain Credentials Shadow Z118 Paypal
4 min read

Bank of Guam Phishing Campaign Analysis

By WMC Global Threat Intelligence Team on 10/30/20 1:00 PM

Topics: Phishing Phishing Kit Banking 2FA Bank of Guam Two-Factor Authentication
9 min read

Netflix-Branded Mobile Phishing Campaigns in August

By WMC Global Threat Intelligence Team on 9/23/20 9:30 AM

Threat actors target a range of services often either due to credential resale value or to target higher value accounts in credential stuffing campaigns. Last month, WMC Global tracked three unique Netflix-branded phishing campaigns that resulted in over 390,000 unique URLs (Figure 1). These campaigns were solely distributed via text messages (SMS) to US mobile numbers. WMC Global’s analysis in the campaigns provides unparalleled visibility into Netflix-branded phishing attacks.

Topics: SMS Attack Phishing Phishing Kit Netflix
6 min read

Phishing Kit Exfiltration Methods

By WMC Global Threat Intelligence Team on 8/19/20 9:05 AM

At WMC Global, we analyze hundreds of phishing kits every week, which use a range of lures to steal credentials from victims, and we examine the exfiltration mechanisms used by threat actors to harvest stolen credentials from victims. The majority of phishing kits use a simple email exfiltration method to send victims’ data—compromised credentials—to a mailbox owned by the threat actor; the second most common method of exfiltration was writing the stolen data to a file stored on the website host. Though there are many exfiltration methods available to threat actors, our analysis found email and file write exfiltration to be amongst the most common.

Topics: Phishing Phishing Kit Data Exfiltration
4 min read

Cazanova Phisher Steals From Himself

By WMC Global Threat Intelligence Team on 8/14/20 10:30 AM

Using a variety of tools and techniques, WMC Global actively tracks threat actors engaged in credential phishing attacks—from canary detection to phishing site launch to the selling of compromised credentials, WMC Global monitors phishing activities the world over. 

Topics: Phishing Phishing Kit Cazanova Phoenix Coder Threat Intel