PHUKET, Aug 25 — More than half of the malicious emails circulated across the Asia Pacific (Apac) region were detected in five countries including Malaysia, global cybersecurity company Kaspersky revealed.

As of mid-August 2022, Malaysia is among the top five countries in Apac including Vietnam, Japan, Indonesia and Taiwan to accumulate 61.1 per cent of the total malicious emails detected by Kaspersky Mail Antivirus.

Vietnam tops the list of the most spam emails detected with a total of 3.09 million emails, followed by Malaysia (2.36 million), Japan (1.86 million), Indonesia (1.80 million) and Taiwan (1.45 million).

Kaspersky Global Research and Analysis Team (GReAT) senior security researcher Noushin Shabab highlighted that the Apac region accounts for almost 24 per cent of total global malicious emails detected this year.

Advertisement

“The Apac region has almost 60 per cent of the world’s population. This means there are more potential victims for scammers here compared to other parts of the world,” she said in a presentation during Kaspersky’s 8th Apac Cyber Security Weekend here today.

“The extensive use of online services such as online shopping and other online platforms for day-to-day activities here also makes individuals more susceptible to falling victim to scams,” she said.

Noushin said there are three main factors — its population, the high adoption of e-services, and the pandemic lockdowns — caused the bulk of spam emails targeting Apac.

Advertisement

“There is also the lingering pandemic aftermath which led to lockdowns and work-from-home set up in the region where people took their work computers home.

“Home networks are usually less protected from cyberattacks,” she added Nevertheless, Noushin noted that the number of malicious spam mails detected by Kaspersky solutions has seen a gradual decline after its peak in 2019.

“These malicious emails were mostly sent by cyber criminals in the form of mass email to reach more users, with the intention of making financial gains for the attacker.

“Our constant monitoring of the current and new advanced persistent threats operating in Apac showed that the majority of these notorious threat actors use targeted phishing called spear phishing to crack into an organisation’s systems,” she said. — Bernama