April 23, 2018 By Douglas Bonderud 2 min read

Threat actors now prefer to exploit human vulnerabilities to launch cyberattacks, according to recent research.

A new Proofpoint report titled “The Human Factor 2018: People-Centered Threats Define the Landscape” noted that “cybercriminals have continued to increase their use of social engineering rather than automated exploits, scaling up people-centered threats and attacks that rely on human interaction” over the past year.

The study showed how cybercriminals can exploit human characteristics that are usually perceived as positive, such as curiosity and trust, by convincing employees to click malicious links, download and install malware, or move corporate funds.

What’s in a Name?

Attackers recognize the tendency of users to trust familiar brands. The Proofpoint report noted that most fraudulent emails mimic the style of popular services, such as Dropbox and DocuSign, to convince employees that links are legitimate.

It also revealed that “suspiciously registered domains” supposedly tied to large enterprises outnumber actual domains 20 to 1. As a result, “targets of phishing attacks are more likely to mistake typosquatted and suspicious domains for their legitimate counterparts.” Speed is a factor here: More than half of all clicks on malicious email links happened within an hour of inbox arrival, according to the report.

New Threats and Vulnerabilities

Although ransomware and banking Trojans comprised 82 percent of malicious emails last year, attackers are also exploring new vectors to exploit human vulnerabilities. For example, the report found that 25 percent of suspicious cloud login attempts were successful, and 60 percent of cloud users did not leverage a password policy or two-factor authentication (2FA).

In addition, approximately half of all cloud users installed third-party add-ons, just under 20 percent of which had access to files and emails. Proofpoint asserted that “no major cloud services avoided abuse,” reinforcing the notion that the human condition plays a critical role in compromise.

Social media threats also increased. The report noted that in 55 percent of social media compromises, attackers went after financial services data.

‘All You Have to Do Is Click’

Proofpoint put it simply: Phishing attacks that leverage social engineering work because “all you have to do is click.” While the report recommended improving employee training to help staff spot and avoid attacks, Kevin Epstein, vice president of Proofpoint, said that organizations must take steps to prevent these attacks from reaching email inboxes.

“Reducing initial exposure minimizes the chances that an organization will experience a confidential data breach, business disruption or direct financial loss,” Epstein said, as quoted by TechRepublic.

The authors of the report recommended automating various aspects of security to improve detection and response, deploying tools to improve cloud visibility, and implementing Domain-Based Message Authentication, Reporting and Conformance (DMARC) authentication to help avoid attacks.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today