Cofense Email Security

Phish Found in Proofpoint-Protected Environments – Week ending December 4, 2020

100% of the phish seen by the Cofense Phishing Defense Center (PDC) have been found in environments protected by secure email gateways (SEGs), were reported by humans, and analyzed and dispositioned by Cofense Triage. Cofense solutions enable organizations to identify, analyze and quarantine email threats in minutes. Are phishing emails evading your Proofpoint secure email gateway? The following are examples of phishing emails recently seen by the PDC in environments protected by Proofpoint.TYPE: Remote Access Trojan  DESCRIPTION:  Finance-themed emails found in environments protected by Proofpoint deliver NanoCore RAT via embedded links. The embedded Dropbox links download a .Z archive that contains a NanoCore RAT executable. TYPE: Agent Tesla Keylogger  DESCRIPTION: Inquiry-themed emails found in environments protected by Proofpoint deliver Agent Tesla keylogger via embedded links. The embedded Microsoft OneDrive links download a .RAR archive that contains an Agent Tesla executable.   TYPE: Trojan  DESCRIPTION:  Finance-themed emails found in environments protected by O365-ATP and Proofpoint deliver the banking trojan Dridex via Office macro laden documents downloaded from embedded links. Malicious emails continue to reach user inboxes, increasing the risk of account compromise, data breach, and ransomware attack. The same patterns and techniques are used week after week. Recommendations Cofense recommends that organizations train their personnel to identify and report suspicious emails. Cofense PhishMe customers should use SEG Miss templates to raise awareness of these attacks. Organizations should also invest in Cofense Triage and Cofense Vision to quickly analyze and quarantine the phishing attacks that evade Secure Email Gateways. Interested in seeing more? Search our Real Phishing Threats Database.All third-party trademarks referenced by Cofense whether in logo form, name form or product form, or otherwise, remain the property of their respective holders, and use of these trademarks in no way indicates any relationship between Cofense and the holders of the trademarks. Any observations contained in this blog regarding circumvention of end point protections are based on observations at a point in time based on a specific set of system configurations. Subsequent updates or different configurations may be effective at stopping these or similar threats. The Cofense® and PhishMe® names and logos, as well as any other Cofense product or service names or logos displayed on this blog are registered trademarks or trademarks of Cofense Inc.
Share This Article
Facebook
Twitter
LinkedIn

Search

We use our own and third-party cookies to enhance your experience. Read more about our cookie policy. By clicking ‘Accept,’ you acknowledge and consent to our use of all cookies on our website.