Messagelabs says spam soars, then subsides during February

The drivers behind the spike in unwanted email were the financial
crisis and, inevitably for February, the run-up to Valentine's Day.

But it's not all doom and gloom on the spam and malware-infected email
front, as the email service provider says that spam levels declined by
1.3% to an average of 73.3% during February.

MessageLabs, which is now part of the Symantec group, says that,
although spam levels declined slightly during the month, the level of
activity around Valentine's Day themed spam reached unprecedented
highs, accounting for nine% of all spam messages.

Paul Wood, MessageLabs' Intelligence senior analyst, said that, with
the financial crisis coming top of the worry list for many
organisations and consumers, spammers and phishers are using this
topic to their advantage and targeting people when times are tough.

Delving into the figures reveals that, for the first time in more than
a year, February saw the reappearance of search engine redirects which
typically referenced the financial crisis.

The 'recession spam' email messages contained text such as 'Money is
tight, times are hard. Christmas is over. Time to get a new watch!'
The phishing community also reportedly used the poor financial climate
to their advantage.

At a time when concerned consumers may not be surprised to hear from
their banks, MessageLabs says that this type of phishing email during
February rose to one in 190.4 messages, up from one in 396.2 in
January of this year.

MessageLabs says that its research team intercepted a new technique
involving forged headers on targeted Trojan attacks.

Added to a message as it is passed between two mail servers, the MSP
says that headers act as a vapour trail so that the path of that email
can be tracked.

With many attackers not bothering to include headers as a means of
falsely authenticating their emails, the MSP says that the use of
real-world examples in the most recent attempts made the e-mail stand
out as being suspicious.

What’s hot on Infosecurity Magazine?