Thursday , March 28, 2024

No Slowdown for Record-Breaking Phishing Attacks

Phishing attacks continue to set record highs. The third quarter of 2022 was the highest quarter on record for number of attacks, according to the latest Anti-Phishing Working Group’s Phishing Activity Trends report, released Wednesday. The APWG observed 1,270,883 phishing attacks during the September quarter, up 16% from a then-record 1,097,811 attacks during the second quarter.

August alone set a monthly record with 430,141 attacks observed. Overall, the number of phishing attacks reported to the APWG has more than quintupled since the first quarter of 2020, when the organization observed 230,554 attacks.

The APWG, which was founded in 2003, is an industry, law-enforcement, and government coalition focused on unifying the global response to electronic crime.

The increase in the number of attacks during the third quarter is attributable in part to an increasing volume of attacks reported against several specific targets by persistent phishers, the report says. Financial institutions remain by far the most frequent target, accounting for 23.2% of attacks during the third quarter, down from 27.6% in the June quarter, followed by software-as-a-service and webmail (17%), social media (11%, down from 15.5%) and logistics/shopping (6%), according to APWG founding member OpSec Security.

 “The Logistics and Shipping sector saw a large fraud volume increase, led specifically by a large increase in phishing against the U.S. Postal Service. And continuing a trend we observed in Q2, we’re tracking a huge increase in mobile phone-based fraud; vishing detection volumes are more than three times what we saw in Q2,” Matthew Harris, senior product manager, fraud at OpSec Security, says in the report.

Vishing arises from criminals making fraudulent phone calls purporting to be from a reputable company to induce individuals to reveal personal information, such as bank details and credit card numbers.

Ransomware activity leveled off in the third quarter, after falling to an 18-month low at the end of the second quarter, with the number of ransomware victims decreasing 2% compared to the prior quarter. The volume observed in in the third quarter was 5% lower from the same period a year earlier, according to APWG member Abnormal Security.

Manufacturers were the most frequent target for ransomware, accounting for 17% of attacks, followed by business services (14%), retailers/wholesalers (10%), and construction (9%).

“Historically, the top target of ransomware attacks has been the manufacturing industry, peaking in Q1 of 2022 with a target share of 25%,” Crane Hassold, director of threat intelligence at Abnormal Security, says in the report. “While manufacturing organizations were still the number one victim of ransomware attacks in Q3, the overall number of manufacturing victims dropped substantially, falling 30 percent compared to the previous quarter.”

American companies were most frequently targeted for ransomware attacks, accounting for 39% of attacks during the latest quarter, followed by companies in France and the United Kingdom.

Attacks launched through business emails, known as business email compromise, were also on the rise in the third quarter. Business email compromise (BEC), which is an identity-theft technique, occurs when a scammer impersonates a company employee or other trusted party and tries to trick the recipient into sending money or sensitive data.

Gift card requests were the most popular cash-out method for BEC attacks, accounting for 38.5% of total attacks, followed by advance-fee fraud (30.9%), payroll-diversion attempts (12.5%), and wire transfers, according to APWG member Agari by Fortra. Wire-transfer BEC attacks accounted for 4.9% of total attacks in Q3, a 59% increase from Q2.

Check Also

Buying Groups Might—or Might Not—Give Merchants More Negotiating Power with the Card Networks

Card-acceptance costs and network rules weren’t the only subjects covered by the sweeping settlement revealed …

Digital Transactions