Explore the latest news and trends  

Sign up for our weekly security newsletter


Be the first to receive important updates on security





Send

Studying Recent Periods’ Spam Trends

 

Cyber-attackers are yet again distributing spam mails for their most important way to seize secured databases.

 

According to the X-Force Threat Intelligence team of IBM, a vital aspect revealed in its 2017 Threat Intelligence Index pertains to 2016 when all through, spam levels took to remarkable heights, launching innumerable fresh malware-laced attachments consisting of ransomware and banking Trojans. Networkworld.com posted this, March 13, 2017.

 

As time goes, the type of spam keeps changing. During 2014, the Threat Intelligence team noticed that spam consisting of images resurrected. Then during 2016, the team's global group detected spam rising more-and-more having files attached with ransomware and Trojans inside them.

 

The spam purveyors don't use just one bundle of tools. But as domain name selections keep on expanding there's one more instrument included in the tool collection of the spammers. This one lures recipient organizations into following web-links for malevolent sites, eventually letting the criminals hack their networks.

 

During 2016, over 35% of the web-addresses discovered inside spam relied on conventional, gTLD (generic top level domains such as .info and .com. Astonishingly, more than 20% of the web-addresses relied on the country code .ru top level domain (ccTLD) found in the huge amount of spam mails consisting of the .ru ccTLD.

 

All fresh TLDs of the generic type allowed spammers to alter the URLs of their domains, while easily eluding spam filters thereby a few fresh gTLDs can be registered with just $1.

 

There are certain predictions regarding how specific gTLDs would be utilized during 2017, while expectedly the earlier trend of gTLD usage would remain in the period. This year, spam mails using .xyz gTLD will keep going the same way. More than 6m domains are by now registered with the mentioned gTLD, with nearly 50% of them generating just proxy/private WhoIs details pertaining to their registrants, suggesting probable suspicious utilization of the TLD.

 

Unfortunately, defense from any spam attack isn't easy. Certainly with ransomware's involvement, a company's survival becomes critical by the existence of its offline backups. It's also important for routinely examining and testing restoration plans for making sure mistakes don't occur and items don't get ignored.

» SPAMfighter News - 3/16/2017

3 simple steps to update drivers on your Windows PCSlow PC? Optimize your Slow PC with SLOW-PCfighter!Email Cluttered with Spam? Free Spam Filter!

Dear Reader

We are happy to see you are reading our IT Security News.

We do believe, that the foundation for a good work environment starts with fast, secure and high performing computers. If you agree, then you should take a look at our Business Solutions to Spam Filter & Antivirus for even the latest version of Exchange Servers - your colleagues will appreciate it!

Go back to previous page
Next