Email security, Malware

Email-based malware attacks on the rise

Malware sent to emails surged by 196% between 2020 and 2021, accounting for 74.1% of all threats averted by Trend Micro last year, reports ZDNet. Unknown malware strains increased by 221% year-over-year, while known malware rose by 134% during the same period, with the Emotet botnet, Panda Stealer malware, Qakbot, and a South America-targeting advanced persistent threat operation being the most pervasive email threats last year, a study from Trend Micro revealed. While Trend Micro was able to detect and thwart 43.4% fewer email-sent ransomware files in 2021 than in 2020, it was able to identify 15.2% more credential exfiltration attempts. Moreover, year-over-year detections of business email compromise attacks dropped by 10.61% even though the FBI reported BEC costs rising from $1.8 billion to $2.4 billion between 2020 and 2021. "The reduction in BEC victims doesn't equate to a dip in cyber criminal profits," said Trend Micro in its report.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.