Credential theft most prevalent threat to corporate inboxes

Corporate ID badge stuck on a fishing hook
(Image credit: Shutterstock)

Credential theft continues to be the biggest threat facing organizations’ email inboxes, according to a new PhishLabs report.

According to data pulled from the firm’s Quarterly Threat Trends & Intelligence Report solutions, around 63.5% of attacks were by hackers looking to steal victims’ credentials. The attacks rely on social engineering to prompt users to interact with a malicious attachment or a link that will lead the victim to a phishing webpage that harvests credentials.

The report found that 22% of credential theft attacks contain malicious attachments, up 6% from Q1, and more than three-quarters of attacks contained a phishing link.

The data revealed that attacks on Office 365 (O365) accounts represented 51% of credential theft phishing attempts, making it the top corporate email threat. This was a 7.5-percentage-point increase from Q1.

PhishLabs previously reported that O365 phish represented more than half of all attacks reported by enterprises over two years.

“The consistently high volume is a clear indicator that security teams should make every effort to proactively detect and mitigate O365 phish,” said John LaCour, founder and CTO of PhishLabs.

The research also found that response-based threats, such as Business Email Compromise (BEC) and 419 (Advance-Fee) attacks, continued to increase, contributing to 33% of credential theft reports.

“Notably, vishing attacks have more than doubled, contributing to 15.9% of reports. The increase in vishing supports the fact that threat actors continue to use a wide-variety of attack methods to manipulate corporate users,” said LaCour.

However, malware threats were down, representing 3.5% of threats reported in corporate inboxes. LaCour said the decrease could be attributed to multiple factors, including the dismantling or disappearance of associated ransomware families.

In Q2, Qbot, also known as Qakbot, was reported most, contributing to more than half of all cases (54.1%). ZLoader (9.5%), FormBook (9.1%), IcedID (6.9%), and AsyncRAT (5.2%) made up the rest of the top five malware families. Together, these five families accounted for more than 84% of malware payloads found in corporate inboxes.

“Top malware families continue to fluctuate based on ransomware activity, reaching user inboxes the least among threat types but remaining a very real security risk to enterprises,” said LaCour.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.