February 21, 2018 By David Bisson 2 min read

Approximately 250 million phishing redirection attempts were detected by one security firm in 2017.

In Kaspersky Lab’s “Spam and Phishing in 2017” report, the security firm noted that 246,231,645 redirection attempts registered on its system last year — that’s over 91 million more attempts than the previous year. In total, phishers targeted 15.9 percent of Kaspersky Lab users in 2017.

Phishing Attempts and Spam on the Rise in 2017

The report revealed several techniques malicious actors used to enhance their chances of success. For example, scammers purchased free certificates for newly created fraudulent domains or compromised sites already protected by digital certificates. These tactics added legitimacy to their attack websites and helped lure in users. They also relied on punycode encoding, fake cryptocurrency wallets and social media fraud to phish unsuspecting users.

In addition to phishing attempts, scammers sent out a significant amount of spam mail. Kaspersky noted that spam made up more than half (56 percent) of global email traffic in 2017, which is 1.68 percent less than in 2016.

On a more granular level, small spam messages (2 KB and less) were 43 percent of the total, a drop of 18 percent over the previous year. Mail between 20–50 KB made up the second-largest proportion of spam at 21 percent, followed by 10–20 KB at 16 percent, 5–10 KB at 9 percent and 2–5 KB at 5 percent.

Exploiting the Cryptocurrency Craze

As with phishing, spammers incorporated cryptocurrencies into their malicious messages. This effort led to nonexistent seminars, fake cloud mining services and fabricated lottery schemes that included bitcoin and other digital currencies.

Darya Gudkova, spam analyst expert at Kaspersky Lab, predicted that users will see more cryptocurrency-themed email attacks featuring “more cryptocurrency diversity besides bitcoin” in 2018, as quoted by Infosecurity Magazine. She also noted that she expects to see an increase in pump-and-dump schemes.

This rise in phishing and spam attacks will further boost the volume of malicious messages, a number that reached 14.5 billion pieces of mail in 2017, according to AppRiver. As cybercriminals tactics evolve around the cryptocurrency craze and other emerging technologies, users will need to be more cautious than ever when opening unsolicited mail.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today