October 18, 2016 By Larry Loeb 2 min read

Proofpoint’s “Q3 2016 Threat Summary” outlined some disturbing trends. It highlighted how email, social media and mobile serve as attack vectors that lie outside the enterprise’s perimeter. The Proofpoint threat report also described some usual cybersecurity tools that can be used to protect a network.

Locky Streak

Threats shifted in the third quarter, according to the report, with both the volume of campaigns and the variety of threats increasing. The volume of malware-laced spam emails also reached historically high numbers.

Startlingly, Proofpoint found traces of Locky ransomware in 96.8 percent of the malicious file attachments it observed in Q3. This represented a 28 percent increase from the second quarter of 2016 and a 64 percent jump from the first quarter.

Attachments were most likely to be ZIP files containing JavaScript files, according to Softpedia. Also in the mix were Office documents infected with malicious macro scripts, HTML executable files and Windows Script files.

Java Blues

Speaking of emails, nefarious messages containing JavaScript attachments rose 69 percent compared to the second quarter. These attacks peaked at hundreds of millions of messages per day, shattering records set in the previous quarter.

The Proofpoint threat report also found social media to be a fertile area for cybercriminals. Social phishing — efforts aimed at tricking users into handing over their account credentials — has doubled since the second quarter. Since these kinds of attacks live outside of the enterprise’s network perimeter and involve accounts not owned by the enterprise, traditional security tools can be totally blind to them.

Some Good News

The threat report did contain some encouraging news: Exploit kit (EK) activity decreased 65 percent in the third quarter compared to the second and 93 percent compared to the first quarter. The slide in EK use has leveled off, according to the report, which may be due to the shutdown of the Angler and Nuclear exploit kits earlier this year.

The Proofpoint threat report summed up what most security professionals already know: The current lineup of threats is similar to what we’ve already seen. However, that likely won’t stop the exploits from being successful if defensive teams aren’t prepared.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today