Response-Based Email Threats Targeting Corporate Inboxes Are The…

Response-Based Email Threats Targeting Corporate Inboxes Are The... PlatoBlockchain Data Intelligence. Vertical Search. Ai.

Response Based Threats

We’ve seen threat actors continue to adapt 419, vishing, and BEC lures, so it is clear that most threat actors aren’t reinventing the wheel, but instead relying on new variants of the same socially engineered threats that have proven successful in the past.

Response-based attacks targeting corporate inboxes have climbed to their highest volume since 2020, representing 41 percent of all email-based scams targeting employees, during Q2 of this year. This is according to the latest Quarterly Threat Trends & Intelligence Report from Agari and PhishLabs, part of the HelpSystems cybersecurity portfolio.

From April through June, researchers at Agari and PhishLabs analyzed hundreds of thousands of phishing and social media attacks targeting enterprises and their employees. The report uses the data from those attacks to present key trends shaping the threat landscape.

A response-based threat is a social-engineering attack that relies on victims responding through a chosen channel of communication and comprises methods such as phishing (targeting victims over email), vishing/smishing (over a voice call or an SMS text message) and advance-fee fraud where victims are tricked into sending an upfront-fee in exchange for a larger sum of money – also known as a 419 or Nigerian scam.

According to the report, advance-fee scams represented 54 percent of all response-based email threats in Q2. This threat type has seen a 3.4 percent increase in share of reports so far in 2022, and routinely occupies the majority of response-based attacks. Business Email Compromise (BEC), where threat actors pose as a trusted source, such as a company employee or third-party contractor, also experienced an increase in Q2, contributing to 16 percent of overall attack volume. And while the share of attacks was down from Q1 among other threats within the response-based category, hybrid vishing (email-initiated voice phishing) attacks also increased by volume, reaching a six-quarter high in Q2, increasing 625% in volume from Q1 2021.

“Response-based attacks consistently represent a significant portion of phishing volume, which highlights the fact that social engineering tactics continue to prove effective for criminals,” said John Wilson, Senior Fellow, Threat Research at HelpSystems. “We’ve seen threat actors continue to adapt 419, vishing, and BEC lures, so it is clear that most threat actors aren’t reinventing the wheel, but instead relying on new variants of the same socially engineered threats that have proven successful in the past.”

Additional Key Findings

  • Phishing is steadily on the rise. Attacks are up nearly six percent in Q2 from Q1 2022.
  • In Q2, social media attacks increased 20 percent from Q1, averaging nearly 95 attacks per enterprise, per month. This represents a more than 100 percent increase in attacks in the last 12 months, as social platforms represent the most accessible tools capable of scamming the largest pool of victims.
  • In Q2, the Emotet trojan officially regained its status as the top payload after increasing 30 percent to represent nearly half of all malware attacks. Notably, newcomer Bumblebee jumped from unknown to the third spot, and is thought to be linked to former preferred payloads Trickbot and BazaLoader.
  • Credential theft attacks targeting Office 365 accounts reached a six-quarter high in share and volume during Q2. More than 58 percent of all credential theft phishing links were delivered with the intent to steal O365 login credentials, up 17.7 percent for the year.

“While most reported emails are typically not malicious, the proactive identification and reporting of suspicious emails is critical to keeping enterprises secure from credential theft, response-based, and malware attacks. Going forward, security teams should counteract the attack footprint by investing in cross-channel monitoring and partnerships with technology providers where abuse may occur,” concludes Wilson.

Additional Resources

To learn more about the report findings, attend the live webinar at 2pm ET tomorrow, Tuesday, August 16, 2022, or watch on-demand: https://www.phishlabs.com/webinars/details/?commid=551912.

To access the complete Agari and PhishLabs Quarterly Threat Trends & Intelligence Report, visit:

https://info.phishlabs.com/quarterly-threat-trends-and-intelligence-august-2022.

About Agari by HelpSystems

Agari restores trust to your inbox by increasing overall email deliverability and preserving brand integrity. It does this through an identity-centric approach that uniquely learns sender-receiver behavior. This model protects customers, partners, and employees from devastating phishing and socially engineered attacks, such as inbound business email compromise, supply chain fraud and account takeover-based attacks, as well as from outbound email spoofing. Visit http://www.agari.com to learn more.

About PhishLabs by HelpSystems

PhishLabs by HelpSystems is a cyber threat intelligence company that delivers Digital Risk Protection through curated threat intelligence and complete mitigation. PhishLabs provides brand impersonation, account takeover, data leakage and social media threat protection in one complete solution for the world’s leading brands and companies. For more information visit http://www.phishlabs.com.

About HelpSystems 

HelpSystems is a software company focused on helping exceptional organizations secure and automate their operations. Our cybersecurity and automation software protects information and simplifies IT processes to give our customers peace of mind. We know security and IT transformation is a journey, not a destination. Let’s move forward. Learn more at http://www.helpsystems.com.

Share article on social media or email:

Time Stamp:

More from Computer Security