Tag Archive for: O365

Credential Theft, O365 Lures Dominate Corporate Inboxes in Q1


Credential Theft O365 Lures Dominate Corporate Inboxers in Q1

 

In Q1, PhishLabs analyzed and mitigated hundreds of thousands of
phishing attacks that targeted corporate users. In this post, we break down these attacks and shed light on the phishing emails that are making it into corporate inboxes.

 

Threats Found in Corporate Inboxes 

 

Credential Theft

Credential theft attacks continue to be the most prolific threats observed in corporate inboxes. In Q1, nearly two-thirds of all reported email threats attempted to steal credentials. This was an 11.6% increase from Q4 2020. 

 

Eighty-four percent of credential theft phishing attacks contained a link that led to a web page with a login form designed to harvest credentials. The remaining 16% delivered attachments similarly designed to lead victims to fake sites and steal sensitive information. Both tactics rely heavily on brand impersonation. 

 

O365

Corporate credentials for
Microsoft Office 365  continued to be targeted heavily in Q1. More than 44% of credential theft email lures targeted O365 logins. This is a 10.4% increase from Q4 2020. 

 

Response-Based

Response-based attacks such as BEC and 419 scams continued to thrive during Q1, contributing to 31% of total phishing emails that targeted corporate users. Advanced-Fee or 419 scams contributed to 60.6% of reported response-based threats. 

 

Breakdown of response-based threats:

 

  1. 419 (60.6%)
  2. BEC (19.7%)
  3. Job Scams (7.7%)
  4. Vishing (6.3%)
  5. Tech Support (5.7%)

 

Although BEC attacks contributed to less than a quarter of response-based attacks Q1, they continue to be a top threat to enterprises. Last year, losses attributed to BEC totaled more than
$1.8 Billion.  

 

Malware

In Q1, 6% of reported phishing lures delivered attachments or links to malware. This suggests email security controls are far better at detecting malicious code in email traffic than they are at detecting social engineering techniques. 

 

ZLoader accounted for 62% of all reported email-based payload activity. This was driven by a
one-day spike in attacks in February that represented one of the largest surges of a single payload we have seen in a 24-hour period.

 

ZLoader and…

Source…