Result of 2017 Spam Study Show Most Malicious Messages Sent During Working Day

The busiest day of the week for email spam is  typically Tuesday and cyber criminals focus on sending messages during the working day, Monday to Friday, according to a 2017 spam study completed by IBM X-Force.

The study was carried out over a 6-month period from December 2016 to June 2017. The study reviewed over 20 million spam messages and 27 billion webpages and images daily. The researchers also incorporated data provided by several anti-spam groups, making the 2017 spam study one of the largest ever completed.

The 2017 spam study indicated that the majority of spam emails – 83% – were sent to arrive in inboxes during working hours with Tuesday, Wednesday, and Thursday the spammiest days. Spam volume was much less on Mondays and Fridays.

While spam is sent 24/7, the busiest times are between 1am and 4pm ET. If an email sent to an inbox when a worker is at his/her desk, it is more likely to be opened. Hackers therefore concentrate their messages during office hours.

The numbers of malicious spam messages sent grows around the holidays and during tax season when email scams are rife. The rise in numbers of individuals heading online to shop for goods means rich pickings for hackers. Spam volume also rises during sporting events such as the Olympics, the Super Bowl and the Football World Cup, with sports-themed spam messages trying to profit from the interest in the events.

Malicious messages aim to trick email recipients into revealing their banking details, logins and passwords and download malware. The researchers found 44% of spam emails contained malicious code, and out of those emails, 85% were used to share ransomware.

While most spam messages are automated, the IBM experts point out that hackers work at their campaigns. There is also a lot of manual work required to control botnets and spam mailers. The process is not completely automated. Major work is put into malicious messages that broadcast ransomware and malware, with these campaigns requiring the highest level of manual control. These campaigns also involve thorourh planning to increase the number of victims.

Spam is sent from countries all around the globe, although the biggest percentage hails from India, which sends 30% of all spam emails. South America and China also send a massive percentage of global spam. Only 7% of spam emails are sent from the United States and Canada.

Businesses are getting better at filtering out spam emails and stopping the messages from reaching inboxes. Spam filtering technology has improved greatly in recent years, meaning fewer messages are being sent; however, spam is still the main method of sharing malware and phishing scams are rife. Hackers are also getting much better at hiding their malicious messages and they often change delivery vehicles develop new methods of disguising malicious code to avoid detection.

The experts claim spam email volume has increased fourfold over the past year and malicious messages are now being increasingly targeted at organizations and people, rather than being sent randomly in huge spamming campaigns. Targeting allows the hackers to send delicately crafted campaigns which are more likely to result in the recipients taking the desired steps.

Twitter Facebook LinkedIn Reddit Copy link Link copied to clipboard
Photo of author

Posted by

Elizabeth Hernandez

Elizabeth Hernandez is a news writer on Defensorum. Elizabeth is an experienced journalist who has worked on many publications for several years. Elizabeth writers about compliance and the related areas of IT security breaches. Elizabeth's has focus on data privacy and secure handling of personal information. Elizabeth has a postgraduate degree in journalism. Elizabeth Hernandez is the editor of HIPAAZone. https://twitter.com/ElizabethHzone
Twitter