August 13, 2018 By David Bisson 2 min read

A quarterly threat report revealed malicious email payloads increased in both volume and frequency between the first and second quarters of 2018.

Researchers from Proofpoint detected a 36 percent increase in malicious messages between the first and second quarters of this year, according to the August 2018 report. While this fell short of the peak volumes the enterprise security firm observed in 2016 and 2017, the report noted that this past quarter stood out for the variety of threats the researchers discovered in phishing campaigns.

Ransomware, for example, accounted for 11 percent of malicious email payloads, according to the report. While ransomware was not the dominant payload in the second quarter, bad actors are using it as part of their everyday toolkits, and attacks appear to be consolidating around major strains like GandCrab and Sigma.

Malicious Emails Carry Multiple Payloads in Q2

This trend suggests that attackers are becoming increasingly creative with their malicious payloads. In some cases, they’re sending out malware that can behave like multiple digital threats. Researchers at ThreatFabric observed this cross-functionality in June 2018 with MysteryBot, an Android banking Trojan capable of delivering a keylogger and ransomware.

Some threat actors are also launching attack domains containing multiple payloads. For example, Fortinet observed a single mass spam campaign pushing three separate samples of GandCrab version 2.1 earlier in 2018.

As a result, businesses of all sizes face a challenge to protect themselves against a wide variety of digital threats as opposed to just a few payload categories, which can consume significant time and resources.

How Can Organizations Improve Email Security?

Security experts recommend employing a layered approach to email security, which should include spam control, email scanning, security information and event management (SIEM), and other antispam controls. Security professionals should also consider using a threat intelligence platform that integrates with their email inbox to quickly share and collect threat data.

Sources: Proofpoint, ThreatFabric, Fortinet

More from

CISA releases landmark cyber incident reporting proposal

2 min read - Due to ongoing cyberattacks and threats, critical infrastructure organizations have been on high alert. Now, the Cybersecurity and Infrastructure Security Agency (CISA) has introduced a draft of landmark regulation outlining how organizations will be required to report cyber incidents to the federal government.The 447-page Notice of Proposed Rulemaking (NPRM) has been released and is open for public feedback through the Federal Register. CISA was required to develop this report by the Cyber Incident Reporting for Critical Infrastructure Act of 2022…

Ransomware payouts hit all-time high, but that’s not the whole story

3 min read - Ransomware payments hit an all-time high of $1.1 billion in 2023, following a steep drop in total payouts in 2022. Some factors that may have contributed to the decline in 2022 were the Ukraine conflict, fewer victims paying ransoms and cyber group takedowns by legal authorities.In 2023, however, ransomware payouts came roaring back to set a new all-time record. During 2023, nefarious actors targeted high-profile institutions and critical infrastructure, including hospitals, schools and government agencies.Still, it’s not all roses for…

What should an AI ethics governance framework look like?

4 min read - While the race to achieve generative AI intensifies, the ethical debate surrounding the technology also continues to heat up. And the stakes keep getting higher.As per Gartner, “Organizations are responsible for ensuring that AI projects they develop, deploy or use do not have negative ethical consequences.” Meanwhile, 79% of executives say AI ethics is important to their enterprise-wide AI approach, but less than 25% have operationalized ethics governance principles.AI is also high on the list of United States government concerns.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today