2023 Zscaler ThreatLabz Phishing Report
2023 Zscaler ThreatLabz Phishing Report
Zscaler ThreatLabz
2023 Phishing Report
With the rise of AI and PaaS offerings, it’s easier than ever for
cybercriminals to compromise institutions and access sensitive
business, personal, and financial data for extortion. Although many
of today’s organizations have robust cybersecurity infrastructures,
they must re-examine those infrastructures in light of today’s
trends and consider taking a zero trust approach.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 3
Key Findings in 2022
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 4
Top Phishing Targets in 2022
Zscaler ThreatLabz analyzed data from across countries, industries, The reduction in phishing attacks targeting Singapore may be due to
brands, and platforms to understand the most prevalent targets for its government’s increased cybersecurity efforts, including initiatives
phishing attacks in 2022. by the country’s Cyber Security Agency (CSA). This agency provides
guidelines and advice to individuals and businesses on how to
2022 Phishing Attempts by Country protect themselves from cyberthreats and, alongside the Personal
The top 10 countries targeted for phishing scams in the last Data Protection Commission (PDPC), enforces data protection laws
year were: and regulations.
1. United States
2. United Kingdom
3. Netherlands
4. Russia
5. Canada
6. Singapore
7. Germany
8. France
9. Japan
10. China
The US is once again the most targeted country for phishing
attacks, a position it has always held. Our research indicates that
more than 65% of all phishing attempts occurred in the US—an
increase from last year’s 60%. The UK experienced a 269% rise in
phishing attacks.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 5
Top Phishing Targets in 2022
The education industry experienced a 576% increase in phishing the COVID-19 pandemic resumed their healthcare treatments in
attempts in 2022, which propelled it from the eighth most- 2022, logging in to their online accounts and potentially interacting
targeted sector to the first, surpassing last year’s most-targeted with phishing attackers impersonating healthcare organizations.
industry, retail/wholesale. Phishing perpetrators likely capitalized Moreover, ransomware attackers are leveraging more phishing
on the processes for student loan repayment and debt relief tactics to compromise healthcare organizations’ data.
applications that were filed last year and exploited remote learning
However, there was some respite from phishing attacks in 2022,
vulnerabilities. Finance and insurance also saw an increase in
with retail and wholesale experiencing a drop of 67% and services
phishing targets by a factor of 273% in 2022.
witnessing a decline of 38%. The decline in attacks on retail and
Phishing attempts in the healthcare industry also increased wholesale is likely due to a downshift in consumer behavior after
exponentially, from just under 31 million to over 114 million. Patients heavy online shopping and spending on goods in 2021.
who deferred routine medical maintenance during the initial year of
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 6
Top Phishing Targets in 2022
Phishing attackers often exploit consumer P2P companies. Illegal streaming sites The 20 most imitated brands, products, and
trends by impersonating popular brands accounted for 13.6% of attacks, with spikes services in 2022 phishing attacks are:
to deceive vulnerable consumers. The during significant sporting events such
1. Microsoft 11. Google
most frequently targeted brand categories as the FIFA World Cup in November and
2. OneDrive 12. Telegram
include productivity tools, cryptocurrency December of 2022.
3. Binance 13. Adobe
sites, illegal streaming sites, social media
While COVID-themed attacks are still 4. Illegal streaming sites 14. DHL
platforms and messaging services, financial
prevalent, they’re on the decline. In 2021, 5. Sharepoint 15. Amazon
institutions, government sites, and logistics
COVID-themed brand attacks accounted for 6. COVID-19 relief 16. American Express
services.
7.2% of phishing scams, and they dropped 7. Government 17. WhatsApp
Microsoft was once again the most imitated to just 3.7% in 2022.
8. Netflix 18. Roblox
brand of the year, accounting for just
9. Facebook 19. Paypal
under 31% of attacks. Its OneDrive brand
10. Microsoft 365 20. DocuSign
accounted for another 17%, SharePoint
nearly 4%, and Microsoft 365 another
1.7%. In 2022, Zscaler found that attackers Imitation of Brand Names
increasingly used OneNote, which can
Telegram
be integrated with OneDrive and other 1.3%
Microsoft products, to deliver malware via Google
1.3%
Microsoft
phishing emails. Previously, threat actors Office365
1.7% 30.8%
targeted users with malicious macro- Facebook
1.8%
enabled documents, but in July 2022, Netflix
Microsoft disabled macros by default on 2.1%
Government
all Microsoft 365 (Office) applications, 2.8%
Covid-19
making the approach more unreliable for 3.7%
distributing malware. SharePoint
3.8%
Illegal Streaming
Cryptocurrency exchange Binance 5.0%
OneDrive
accounted for 17% of imitated brand 17.4%
Binance
attacks, with phishers posing as fake 17.4%
customer representatives from banks or
Figure 3: Brands most imitated in phishing attacks
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 7
Top Phishing Targets in 2022
Attackers often use trusted domains to Top 20 Referring Domains Used in Phishing Attacks
manipulate victims, redirecting them
to phishing websites. They may buy principal.com
0.9%
advertisements on media outlets or search myftp.biz
0.9%
platforms like Google and Bing. They elonshib.net
0.9%
may also post in corporate forums and doubleclick.net
1.0%
marketplaces such as Walmart and Amazon hesgoal.com qumucloud.com
1.1% 27.0%
or abuse sharing sites/services such as holdingsglobaloverviewmarketcap.com
1.3%
Evernote, Dropbox, and GitHub. finanznachrichten.de
1.4%
google.com
We analyzed referring domains to 2.1%
determine which ones attackers exploit framer.com
3.1%
the most. In 2022, these included video dow.com
3.5%
streaming sites, crypto exchanges and other gutefrage.net
financial sites, website and form-builders, 3.6%
mhtestd.gov.zw
sites that host user-generated content,
5.0%
search engines, and more. typeform.com
vimeo.com
5.7%
16.3%
The top 20 referring domains in 2022 were: googlesyndication.com
6.3%
bittrex-global-email-i.com
1. qumucloud.com 11. google.com
6.8% bittrex-appemail.com
2. vimeo.com 12. finanznachrichten.de 11.6%
3. bittrex-appemail.com 13. holldingsglobaloverview Figure 4: Most common referring domains used in 2022 phishing attacks
marketcap.com
4. bittrex-global-email-i.
com 14. hesgoal.com
5. googlesyndication.com 15. doubleclick.net
6. typeform.com 16. elonshib.net
7. mhtestd.gov.zw 17. myftp.biz
8. gutefrage.net 18. principal.com
9. dow.com 19. marathonbet.ru
10. framer.com 20. baidu.com
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 8
Evolving Phishing Trends
An autonomous system (AS) is a network or group of networks Our analysis showed that in 2022, 39% of phishing attacks
with a single routing policy. Each AS has a unique numeric were using hosting sites (down from 50.6% in 2021), 53%
identifier, known as an ASN. As part of this analysis, the Zscaler were on ISPs (up from 39.2% in 2021), and 8% were on
ThreatLabz team reviewed the ASNs that were responsible for business domains.
hosting phishing infrastructure.
business
8.0%
hosting
39.0%
isp
53.0%
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 9
Evolving Phishing Trends
Each year, threat actors employ more sophisticated tactics and remains ahead of attacks, staying informed of the latest threat
increasingly advanced approaches to execute their phishing trends is essential. The following are the key takeaways from
scams. To ensure your organization is prepared and your team the updated phishing trends observed in 2022.
Vishing Attacks
Vishing attacks, or voicemail-themed phishing campaigns, lure The .html file contains obfuscated JavaScript:
victims into opening malicious attachments. In mid-2022, threat
actors targeted users from various US-based organizations with
malicious voicemail-notification-themed emails to steal their
Microsoft 365 and Outlook credentials.
In deobfuscating the email code, you can see that if a user were to open
the file, it would redirect them to an attacker-controlled server:
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 10
Evolving Phishing Trends
This leads to a Microsoft phishing page: To avoid falling into attackers’ traps, it is crucial to
educate employees to communicate with each other
only through official channels and to stay vigilant about
such scams.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 11
Evolving Phishing Trends
Recruitment Scams
During 2022, ThreatLabz witnessed an increase in targeted job
seekers utilizing a range of employment scams. These scams
used fabricated job postings, websites or portals, and forms to
lure individuals seeking employment.
Once the victim applied for the job, the attacker would
communicate with them and request a Skype interview wherein
the attacker would impersonate an HR representative.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 12
Evolving Phishing Trends
In examining the source code, you can see code used for exfiltrating credit card data.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 13
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 14
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 15
Evolving Phishing Trends
Figure 19: Dynamic DNS subdomains for phishing page hosting (example one)
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 16
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 17
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 18
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 19
Evolving Phishing Trends
Figure 27: How the attacker leverages the form service to intercept information
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 20
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 21
Evolving Phishing Trends
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 22
Evolving Phishing Trends
WebAssembly Phishing
WebAssembly is a binary instruction format for a virtual machine decimal, hexadecimal). When phishing attactors represent an IP
that runs in modern web browsers. It provides a portable, low- address in a nonstandard way, it may evade detection, but this can
level bytecode format that can be executed at near-native speed, be mitigated by normalizing IP addresses.
making it well-suited to running performance-critical applications
on the web. Phishing Using “Hash in URL”
WebAssembly addresses the limitations of JavaScript as a
The “hash” in a URL refers to the portion of the URL that comes
performance language for web applications; its code can be written
after the “#” symbol. Also known as the fragment identifier, it
in various languages, such as C++, Rust, and Go, and then compiled
identifies a specific section within a web page, such as a section
to the WebAssembly bytecode format.
heading or a paragraph, and allows a user to navigate to that
section directly by clicking on a link or bookmark.
Phishing Based on Geographic Region
The content after the “#” symbol is not sent to the server, so
Threat actors wanting to target users who are in specific regions or changes to the hash do not trigger a page refresh. This feature is
speak specific languages may turn to third-party API and specific often used in single-page applications and dynamic web content.
services to identify those audiences.
Phishing attackers have found two new ways to exploit this:
Geo Targetly is a service that allows users to personalize their 1. Representing user information with the hash.
website content based on its visitors’ geographic location. To
• Email addresses are most common. When the
determine display content, they can create custom rules based on
login page is displayed, the user’s email address is
factors like IP addresses, language settings, and time zones.
automatically filled in to deceive the user.
Unsurprisingly, attackers use this service as a cloaking technique
when phishing. 2. Generating specific phishing pages based on the hash, which
can distinguish users.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 23
Evolving Phishing Trends
AI and Phishing
Recent AI technology advances like ChatGPT make it easier for
threat actors to develop malicious code, generate business email
compromise (BEC) attacks, create polymorphic malware, and more.
We attempted to generate a phishing login page using ChatGPT,
and after just three simple interactions, the tool generated this
webpage:
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 24
2024 Predictions
2.
To protect against these attacks, it’s important to use
Phishing-as-a-service offerings will
strong passwords, enable two-factor authentication, and
continue to evolve, with providers offering monitor accounts for suspicious activity.
customized phishing templates, access to larger
databases of potential victims, and more advanced
social engineering techniques. Providers may also offer
additional services such as malware installation, hosting, 5. Personalized attacks will become
more challenging to detect as attackers
and analytics. What’s more, these providers will compete
develop advanced reconnaissance techniques to gather
to offer the best value with affordable pricing models
information about potential victims. This information will
and 24/7 customer support. This may lead to an increase
be used to create tailored phishing emails that appear
in small-scale phishing attacks, so it’s crucial to stay
more legitimate and convincing, increasing their likelihood
informed about the latest phishing threats and trends.
of success. As attackers become more sophisticated in
their use of personalization, it will become increasingly
3.
difficult for users to identify and avoid phishing attacks.
Mobile attacks will become more
prevalent as attackers focus on exploiting our reliance
on these devices. Attackers will develop more mobile-
friendly content, such as optimized apps, websites, and
malware, including spyware and remote access trojans.
They will also find new ways to extort victims for
financial gain.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 25
Improve Your Phishing Defenses
Industry statistics reveal that the average organization receives you can’t eliminate the risk of phishing threats completely, you can
dozens of phishing emails per day, with financial losses snowballing lower your organization’s chances of falling victim to them.
as losses incurred from malware and ransomware attacks drive up
the average costs of landed phishing attacks year over year. Facing The basics for mitigating the risk of phishing attacks:
all the threats outlined in this report is a difficult task, and while
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 26
Improve Your Phishing Defences
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 27
Improve Your Phishing Defences
• Reporting. Phishing attacks often target many end users in an • URL filtering. Limit your phishing risk with URL filtering that uses
organization to increase the chances of success. Enable end policy to manage access to the riskiest categories of web content,
users to report phishing attempts to block malicious senders such as newly registered domains.
and links as quickly as possible, ideally with a phishing reporting • Regular patching. Keep applications, operating systems, and
button built into users’ email clients. Implement a playbook to security tools up to date with the latest patches to reduce
investigate and respond to phishing incidents, including agency vulnerabilities, and ensure that you have the latest protections.
reporting to help the government fight scammers and stop • Zero trust architecture. As important as it is to have controls in
attacks against other organizations. place to prevent phishing, it is equally important to have ones
• Multifactor authentication. MFA remains one of the most that limit the damage from a successful attack. Employ granular
critical defenses against phishing. With MFA deployed, a segmentation, enforce least-privileged access, and continuously
password alone is not enough to compromise an account. monitor traffic to find threat actors who may have compromised
Authentication apps such as Okta Verify or Google your infrastructure.
Authenticator are particularly effective, providing additional • Threat intel feeds. These feeds integrate with your existing
defense against MiTM tactics that may intercept SMS security tools to provide automated context enrichment for
messages. enhanced detection and faster resolution of phishing threats.
• Encrypted traffic inspection. More than 95% of attacks use They also provide updated context on reported URLs; extracted
encrypted channels, which often are not inspected, making indicators of compromise (IOCs); and tactics, techniques,
it easy for even moderately sophisticated attackers to bypass and procedures (TTPs) for actionable decision-making and
security controls. Organizations must inspect all traffic, whether prioritization.
or not it’s encrypted, to prevent attackers from compromising
their systems.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 28
Improve Your Phishing Defences
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 29
Improve Your Phishing Defences
The page has an empty anchor for critical links. Phishing pages
often use empty anchors for important pages like Help, FAQs, etc.,
when they copy content from legitimate pages.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 30
How the Zscaler Zero Trust Exchange Can
Mitigate Phishing Attacks
User compromise is one of the most difficult security challenges
to defend against. Your organization must implement phishing
prevention controls as part of a broader zero trust strategy that
enables you to detect active breaches and minimize the damage
caused by a successful breach. The Zscaler Zero Trust Exchange™ is
built on a holistic zero trust architecture that helps stop phishing by:
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 31
How the Zscaler Zero Trust Exchange™ Can Mitigate Phishing Attacks
Related Zscaler Products Zscaler Deception™ detects and contains attackers attempting
to move laterally or escalate privileges by luring them with decoy
servers, applications, directories, and user accounts.
Zscaler Internet Access™ helps identify and stop malicious activity
by routing and inspecting all internet traffic through the Zero Trust
Exchange. Zscaler blocks:
• URLs and IPs observed in the Zscaler cloud and from natively
integrated open source and commercial threat intel sources.
Your Next Steps
This includes policy-defined, high-risk URL categories Uncover critical risks across your entire public cloud environment
commonly used for phishing, such as newly observed and with the Zscaler Security Risk Assessment. Get a complete cloud
newly activated domains. asset inventory, a clear picture of your public cloud security risks,
an overview of how you’re meeting compliance benchmarks, and
• IPS signatures developed from ThreatLabz analysis of
actionable remediation guidance.
phishing kits and pages.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 32
About ThreatLabz
ThreatLabz is the security research arm of Zscaler. This world-class team is responsible
for hunting new threats and ensuring that the thousands of organizations using the global
Zscaler platform are always protected. In addition to malware research and behavioral
analysis, team members are involved in the research and development of new prototype
modules for advanced threat protection on the Zscaler platform, and regularly conduct
internal security audits to ensure that Zscaler products and infrastructure meet security
compliance standards. ThreatLabz regularly publishes in-depth analyses of new and
emerging threats on its portal, research.zscaler.com.
Stay updated on ThreatLabz research by subscribing to our Trust Issues newsletter today.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 33
About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more
agile, efficient, resilient, and secure. The Zscaler Zero Trust Exchange™ protects thousands
of customers from cyberattacks and data loss by securely connecting users, devices, and
applications in any location. Distributed across more than 150 data centers globally, the
SASE-based Zero Trust Exchange is the world’s largest inline cloud security platform.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 34
Appendix
Categorizing Phishing Attacks A to Z: Common Types of Phishing Attacks
Phishing attacks can be categorized in a variety of ways and can 1. Angler phishing: Attackers pose as customer support and
include multiple techniques. However, attackers are adapting their offer to help resolve negative comments about a company
approaches to dupe increasingly savvy users and evade defense posted on social media, targeting dissatisfied customers,
tools. Here, we outline common phishing attack definitions and particularly those of banks.
characteristics.
2. Adversary-in-the-middle (AiTM) phishing: Attackers
The lists here include several descriptions of physical attack imitate an unsuspecting victim’s actions to obtain their login
methods and the threat they pose to organizations. The majority credentials and session cookies.
of this report focuses on virtual phishing threats that require
3. Baiting phishing: Attackers use tempting offers, file names,
an internet connection to carry out. A telltale characteristic of
or devices to entice curious individuals into a trap, similar to
online phishing scams is that they typically request users to
a trojan horse attack.
submit information or download malware via one of the following
methods: 4. Browser-in-the-browser (BiTB) phishing: Attackers display
a malicious browser window within a browser window
• Link: A user clicks on a malicious link to a phishing site,
to imitate a legitimate domain and replicate pop-up login
hosted file, or malware.
windows that appear to be from third-party authentication
• Prompt: A user is prompted to submit sensitive providers.
information, resulting in data theft.
5. CEO fraud or business email compromise (BEC) phishing:
• Attachment: A user opens an attachment that delivers Attackers target company employees using compromised
malicious software. executive accounts to send fake invoices or requests for
payment by wire transfer or other forms.
As you plan what to invest in to reduce phishing incidents this year,
consider the following types of phishing attacks. 6. Chat or IM phishing: Attackers use instant messages to
deliver scams within apps, typically with malicious URL links.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 35
Appendix
8. Credential harvesting phishing: Attackers create fake 15. Man-in-the-middle (MiTM) phishing: Attackers target users
login pages or send phishing emails that mimic legitimate of a specific server or system, capturing data in-transit such as
login prompts to steal usernames and passwords from credentials, cookies, or bank account information, by mimicking
unsuspecting victims. online services through proxy servers.
9. Doc clouding phishing: Attackers deliver malicious 16. Pharming or DNS cache phishing: Attackers redirect visitors
documents from common cloud sources like Google Drive, to a malicious site by altering the IP address of a legitimate
Box, or OneDrive to bypass traditional security tools and website in the compromised domain name system (DNS)
make it challenging for most security teams to detect. servers, or by sending a phishing email with malicious code that
redirects the victim to the site when they enter any URL from
10. Email phishing: Attackers send socially engineered email their computer.
messages posing as known brands, with malicious URL
links or attached assets designed to steal information or 17. QR code phishing: Attackers use QR codes that, when scanned
deliver malware. by the victim’s smartphone, lead to malicious websites or
download malware onto the device.
11. Evil twin phishing: Attackers mimic a trusted public Wi-Fi
network to observe victims’ online activity and steal data 18. Ransomware phishing: Attackers send emails with malicious
traversing the malicious access point. attachments or links that, when clicked, download ransomware
onto the victim’s computer and demand payment in exchange
12. HTTPS phishing: Attackers use the encrypted “hypertext for a recovery decryption key.
transfer protocol secure” to deceive trusting users into
clicking on malicious URL links. 19. Reverse tunnel phishing: Attackers use a remote server to
create a reverse SSH tunnel to the victim’s computer, enabling
13. Malvertising phishing: Attackers use scripts in them to exploit the machine for various purposes, such as
advertisements to deliver unwanted content directly to malware installation or sensitive data theft, while remaining
victims’ computers. hidden to avoid detection by the victim.
14. MFA bombing: Attackers trick users with compromised 20. Search engine phishing: Attackers target consumers by creating
credentials into verifying an illegitimate MFA request made fake online shopping websites indexed by search engines.
by the threat actor. These attacks are typically characterized They offer large discounts on featured products, and they may
by a continuous stream of MFA requests, sometimes appear to be seasonal pop-ups or contain fake backdated
accompanied by a fake call, text, or email that tricks the reviews. Victims may unknowingly share personal data, bank
user into unknowingly or accidentally verifying one of information, credit card numbers, or even pay for fake goods.
the requests. Scammers have gone as far as delivering fake shipping and
tracking information and even “cheap token goods” to extend
the life cycle of these sites.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 36
Appendix
21. Smishing: Attackers use text messages (SMS communications) 27. Whaling: Attackers target executives and high-profile
to deliver scams, typically with malicious URL links. The individuals using publicly available information. They will
message sender appears to be a known brand or the recipient’s either socially engineer the target into revealing confidential
acquaintance. trade secrets that can be used for fraudulent purposes or
trick them into performing another action that the threat
22. Spear phishing: Attackers organize campaigns that use actor can use to achieve their goals.
publicly available information to target individuals working for
specific organizations. These deceptive emails can contain real
information and look like legitimate internal requests to trick
recipients into performing a desired action.
25. Vishing: Attackers make malicious phone calls that use social
engineering to pressure recipients into taking an action, like
transferring money or revealing personal information.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 37
Appendix
Phishing cannot be eliminated through technology alone. Government scams impersonate federal agencies like the
Organizations must track the evolution of phishing scams to observe IRS with lures such as fake benefits claims, relief loans, and
how shifts in cultural awareness mitigate specific techniques over overdue payment requests.
time. Understanding the different types of scams can help security
Job offer scams impersonate fake and real companies
professionals educate employees on how to apply a skeptical zero
seeking to hire new employees with lures such as fake job
trust outlook when encountering what may seem like a legitimate
postings, applications, and job offerings.
opportunity, verification request, or push notification. When
developing your own strategy to reduce phishing incidents, consider Push notification or browser scams impersonate web
including the following types of common scams: browser notifications with lures such as fake reminders
to install updates, message alerts, and product
Top Phishing Scam Categories
advertisements.
Cloud scams impersonate file-sharing or cloud storage
services with lures such as fake access requests and account Social media scams impersonate social platforms/users
notifications. with lures such as fake or spoofed accounts, private
messages, account warnings or notifications, and
Consumer scams impersonate e-commerce brands with security alerts.
lures such as fake account notifications and membership or
benefits claims. Technical scams impersonate general services or known
brands with lures such as account notifications, error
Commercial scams impersonate general services like FedEx messages, and software updates.
with lures such as tracking notifications and payment
requests.
© 2023 Zscaler, Inc. All rights reserved. Zscaler ThreatLabz 2023 Phishing Report 38
About Zscaler
Zscaler (NASDAQ: ZS) accelerates digital transformation so that customers can be more agile, efficient, resilient, and secure. The © 2023 Zscaler, Inc. All rights reserved. Zscaler™, Zero Trust Exchange™, Zscaler
Internet Access™, ZIA™, Zscaler Private Access™, ZPA™ and other trademarks listed
Zscaler Zero Trust Exchange™ protects thousands of customers from cyberattacks and data loss by securely connecting users, at zscaler.com/legal/trademarks are either (i) registered trademarks or service marks
devices, and applications in any location. Distributed across more than 150 data centers globally, the SASE–based Zero Trust or (ii) trademarks or service marks of Zscaler, Inc. in the United States and/or other
countries. Any other trademarks are the properties of their respective owners.
Exchange is the world’s largest inline cloud security platform. To learn more, visit www.zscaler.com.
+1 408.533.0288 Zscaler, Inc. (HQ) • 120 Holger Way • San Jose, CA 95134 zscaler.com