IBM research: Habits of spammers

0

Think spam is a thing of the past? Think again. According to the 2017 IBM X-Force Threat Intelligence Index, spam email remains a primary tool in the attacker’s toolkit, reinforcing the pervasiveness of malware and the potential for inadvertent insider attacks. In the past year, spam volume increased 400% and nearly 44% of spam analysed by IBM research contained a malicious attachment.

A whopping 85% of malicious spam attachments are delivering ransomware, locking data and charging users to unlock or recover their files.

To better understand the “bad guys’” work habits, IBM X-Force operates massive spam honeypots and monitoring, and gleans spam data from billions of unsolicited emails every year. We analysed this data for a closer look at the spammer’s workweek.

IBM has published its finding. Here’s a sampling of what they found:

  • Hackers hate Monday and Fridays, just like you: Spammers are least active on Mondays and Fridays.
  • Spammers typically work the Monday to Friday grind: Over 83% of all spam was sent during weekdays, with significant drops on weekends.
  • Working 1 a.m. ET to 4 p.m. ET, just trying to make a living: Spam sees a hike right around 1 a.m. ET (5 a.m. UTC during weekdays). The big drop in spam comes at around 4 p.m. ET (8 p.m. UTC). That’s because spammers start off with Europe before they ‘follow the sun’ and start spamming recipients in the U.S.
  • Some still work the graveyard/weekend shift: There are still spammers and spam bots working the weekend shifts—spam sent those days appears at all hours of the day and night. Botnets like Necurs never sleep, and its zombie members can be programmed to spew out spam at any time.
  • The top country of origin is India: The top originator of spam in the past six months was India, followed by South America and China.

The full report can be seen here.

Share.

Comments are closed.