Email Threats in 2024: Scams, Spam, and Spoofed Brands

Published on
Mail Threats

Email threats have a long and storied history. From the crude ILOVEYOU computer worm of the early 2000s, to modern, sophisticated spear phishing campaigns, email has remained a favored attack vector for cybercriminals for over 20 years, and that isn’t about to change. As such, individuals and organizations must know how to protect themselves.

Staying informed is one of the best ways to protect against email threats. Understanding the current email threat trends, tricks, and techniques empowers users to identify, report, and avoid malicious emails. 

Fortunately, there’s a wealth of free information out there that individuals and organizations alike can use to stay abreast of the email threat landscape. VIPRE’s Email Threat Trends Report: Q1 2024 is one such resource. So, let’s take a quick look at some of its key findings.

Malicious Emails Hit the Manufacturing Sector

In some ways, the email threat landscape has changed significantly in the past year. In Q1 2023, email-based attackers most often targeted the financial (25%), healthcare (22%), and education (15%) sectors. Fast-forward to Q1 2024, and we see a dramatic shift, with the manufacturing (43%), government (15%), and IT (11%) industries taking the top spots. 

The dramatic increase in cybercriminals targeting the manufacturing sector is relatively easy to explain. Deloitte points out that tax incentives such as IIJA, CHIPS, and IRA have prompted record private sector investment in the manufacturing industry. Similarly, according to JP Morgan, global manufacturing recovery is well underway. Cybercriminals are master opportunists: they are very good at identifying and targeting the industries that have the most money flowing through and into them. 

But cybercriminals aren’t merely targeting the manufacturing sector because there’s a lot of money in it; they’re doing so because it gives them a higher chance of success. The busier a business is, the more likely staff will slip up and click a malicious attachment or link. Similarly, with large sums of money floating around and major contracts signed regularly, a business email compromise (BEC) scam becomes that little bit more believable. 

Election Scams on the Rise

2024 is a massive year for democracy, with more than 4 billion people – over half of the world’s population - eligible to go to the ballot box. It is a remarkable milestone in human progress but one that spurs new email threats. 

 As we’ve established, phishers are incorrigible opportunists, ready and eager to capitalize on anything and everything. Elections are no exception. In Q1 2024, months before the US goes out to vote for their next president, VIPRE caught multiple scammers taking advantage of the already divided global superpowers by sending malicious emails with titles like “The Democrats’ Secret Plan to ‘Rig’ the 2024 Election” and “Barack Obama’s 2024 Secret”. We can expect to see more of these threats as the year goes on, so keep an eye out. 

Microsoft Reigns Supreme

The email threat landscape can tell us a lot about the world around us, including which users trust most. In Q1 2024, Microsoft retained its rather dubious honor of being the world’s most spoofed brand. Imitation is the highest form of flattery, after all. But the runners-up have changed since last year, with DocuSign, eFax, and PayPal replacing DHL, WeTransfer, and Apple for the second, third, and fourth spots, respectively.

Phishing Phrases to Watch Out For

Perhaps the most helpful insight from the report for individual users is its ranking of the most common phrases scammers use. Keep an eye out for the following: 

  • 2FA Authentication is outdated
  • Benefit payroll
  • Changes for upcoming payroll enrollment
  • Clear your cache to free space
  • Email quarantined
  • Password expiration notice
  • Review and update your subscription details
  • Statement of account review

If you require help in any of these areas or are unsure whether an email is a threat, err on the side of caution and contact the relevant team directly. 

Malicious Links, Attachments, and QR Codes

Historically, email-based attackers have used malicious links and attachments in equal measure. But that has changed dramatically in recent years. In Q1 2024, 75% of phishing emails leveraged links, 24% used attachments, and 1% favoured QR codes (qishing).

According to VIPRE, this aligns with their findings, indicating that phishers are increasingly sending phishing emails that encourage users to update or change their passwords. Similarly, the increasing use of QR codes in phishing emails suggests that users are growing wiser to traditional phishing methods, such as malicious links and attachments, forcing attackers to switch to alternative methods. 

In conclusion, the evolution of email threats remains a persistent challenge for individuals and organizations alike. From the crude beginnings of computer worms to the sophisticated tactics of modern cybercriminals, the landscape continues to evolve. The necessity for vigilance and awareness has never been greater.

The insights provided by resources like VIPRE’s Email Threat Trends Report: Q1 2024 shed light on the current state of email threats, offering valuable information to bolster defences. The shift in targeted industries, the rise of election-related scams, and the prevalence of spoofed brands underscore the dynamic nature of these threats.

Understanding common phishing phrases and attackers' changing tactics equips users to recognize and mitigate risks effectively. As malicious actors adapt their methods, so too must our defences evolve. Individuals and organizations can navigate the email threat landscape with greater resilience and confidence by staying informed and remaining vigilant.

Join 34,209 IT professionals who already have a head start

Network with the biggest names in IT and gain instant access to all of our exclusive content for free.

Get Started Now