Majority of Malicious Messages Sent During Office Hours According to 2017 Spam Study

The most hectic day of the week for email spam is Tuesday and hackers focus on sharing messages during working hours, Monday to Friday, according to a 2017 spam study facilitated by IBM X-Force.

The study was run during 6-month period from December 2016 to June 2017. The study looked at more than 20 million spam messages and 27 billion webpages and images per day. The security experts also incorporated data provided by several anti-spam groups, making the 2017 spam study one of the largest ever carried out.

The 2017 spam study showed that most of spam emails – 83% – were sent to land in inboxes during office hours with Tuesday, Wednesday, and Thursday the worst days. Recorded spam volume was much lower on Mondays and Fridays.

While spam is sent at all times of the day, the busiest times are between 1am and 4pm ET. If an email lands in an inbox when a worker is at his/her desk, it is more likely to be clicked on. Hackers therefore focus their messages during office hours.

Malicious spam messages increase around the holidays and during tax season when email scams are rife. The increase in numbers of individuals heading online to shop for goods means rich pickings for spammers. Spam volume also increases during sporting events such as the Olympics, the Super Bowl and the Football World Cup, with sports-themed spam messages capitalizing on interest in the events.

Malicious messages trick email recipients into reveal their banking details, logins and passwords and download malware. The IT experts found 44% of spam emails contained malicious code, and out of those emails, 85% were used to distribute ransomware.

While the most of spam messages are automated, the IBM experts point out that spammers work at their campaigns. There is also a huge amount of manual work required to control botnets and spam mailers. The process is not entirely automated. Major work is put into malicious messages that share out ransomware and malware, with these campaigns requiring the mostf manual control. These campaigns also involve thorough planning to maximize the number of victims.

Spam is shared from countries all around the globe,  although the biggest percentage hails from India, which sends 30% of all spam emails. South America and China also send a high percentage of global spam. Only 7% of spam emails are originally shared from the United States and Canada.

Firms are getting better at filtering out spam emails and spoofing the messages from reaching inboxes. Spam filtering technology has improved greatly in recent years, meaning fewer messages are being sent; however, spam is still the main vector for sharing malware and phishing scams are widespread. Hackers are also getting much better at masking their dangerous messages and they often change delivery vehicles develop new methods of hiding malicious code prevent detection.

The security experts say spam email volume has increased fourfold over the past years and malicious messages are now being increasingly targeted at groups and individuals, rather than being sent randomly in huge spamming campaigns. Targeting allows the hackers send carefully crafted campaigns which are more likely to result in the recipients completing the desired action.

Twitter Facebook LinkedIn Reddit Copy link Link copied to clipboard
Photo of author

Posted by

Elizabeth Hernandez

Elizabeth Hernandez is a news writer on Defensorum. Elizabeth is an experienced journalist who has worked on many publications for several years. Elizabeth writers about compliance and the related areas of IT security breaches. Elizabeth's has a focus data privacy and secure handling of personal information. Elizabeth has a postgraduate degree in journalism. Elizabeth Hernandez is the editor of HIPAAZone. https://twitter.com/ElizabethHzone
Twitter