Spam Down 47% After Botnet Busts

Still, spam made up 86.6% of all messages in October and automated toolkits increased the prevalence of phishing threats, reported Symantec.

Mathew J. Schwartz, Contributor

November 11, 2010

1 Min Read

How Firesheep Can Hijack Web Sessions

How Firesheep Can Hijack Web Sessions


(click image for larger view)
Slideshow: How Firesheep Can Hijack Web Sessions

Spam levels are down, at least for the moment.

So says a new study released Thursday by Symantec, which found that spam comprised 86.6% of all messages in October, compared with 89.4% in September. Symantec said the decline continues a "sharp decrease in global spam volume," with spam volume down a whopping 47% from August to October. That's the lowest volume of spam seen since September 2009.

What's behind this welcome decrease in spam? Chalk it up to the bust-up of multiple Zeus-using gangs in recent months, the spamit.com shutdown, as well as Dutch authorities essentially unplugging the Bredolab botnet, said Symantec.

The prevalence of phishing spam attacks, however, increased slightly -- by 0.3% -- from September to October, due to criminals' more widespread use of automated crimeware toolkits. While most phishing attacks still arrive via email, in October, 4% arrived via social networks.

Many of these social network phishing attacks targeted not only financial information, but also people's social networking details. "In October, a common type of bait observed was phishing sites that claimed to be from the security service of the social networking brand," said Symantec. "The end users were prompted to provide their login credentials to continue to access the social networking site."

About the Author(s)

Mathew J. Schwartz

Contributor

Mathew Schwartz served as the InformationWeek information security reporter from 2010 until mid-2014.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights