Phishing Activity Trends Report June, 2006



Similar documents
Phishing Activity Trends

Phishing Activity Trends Report for the Month of December, 2007

Phishing Activity Trends Report. 1 st Half Committed to Wiping Out Internet Scams and Fraud

Phishing Activity Trends Report. 1 st Quarter Unifying the. To Cybercrime. January March 2014

Phishing Activity Trends Report. 1 st Half Unifying the. Global Response To Cybercrime

Phishing Activity Trends Report. 4 th Quarter Unifying the. To Cybercrime. October December 2014

Phishing Activity Trends Report. 1 st Quarter C o m m i t t ed to Wiping Out I n t e rnet Scams and Fraud

1 st -3 rd Quarters 2015

Phishing Activity Trends Report. 4 th Quarter Unifying the. Global Response. To Cybercrime. October December 2015

AHS Computing. IE 7 Seminar

Anti-Phishing Best Practices for ISPs and Mailbox Providers

DNS POISONING, AKA PHARMING, MAKES THE HEADLINES IN NOVEMBER S NEWS

CITADEL TROJAN OUTGROWING ITS ZEUS ORIGINS

Protect Your Business and Customers from Online Fraud

Accredited Reporter Program Introduction

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

Challenges and Best Practices in Fighting Financial Fraud in Brazil

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Hosted Web Security

Operation Liberpy : Keyloggers and information theft in Latin America


BEST SECURITY PRACTICES IN ONLINE BANKING PLATFORMS

Security Evaluation CLX.Sentinel

Websense Web Security Solutions. Websense Web Security Gateway Websense Web Security Websense Web Filter Websense Express Websense Hosted Web Security

Securing Online Identities

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

2009 Phishing Monthly Report, May. The State of Phishing A Monthly Report May Compiled by Symantec Security Response Anti-Fraud Team

Protecting Organizations from Spyware

Websense Web Security Solutions

WEB ATTACKS AND COUNTERMEASURES

Advisory on Utilization of Whois Data For Phishing Site Take Down March 2008

September 2009 Report #23. There was a 11 percent increase from the previous month in non-english phishing sites

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

Current Threat Scenario and Recent Attack Trends

DEPARTMENT OF DEFENSE 6000 DEFENSE PENTAGON WASHINGTON, D.C

Internet Banking Attacks. Karel Miko, CISA DCIT, a.s. (Prague, Czech Republic)

Phishing Scams Security Update Best Practices for General User

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

OIG Fraud Alert Phishing

Microsoft Security Intelligence Report volume 7 (January through June 2009)

March 2010 Report #39

Practical tips for a. Safe Christmas

PHISHING & PHARMING Helping Consumers Avoid Internet Fraud Federal Reserve Bank of Boston

Overview An Evolution. Improving Trust, Confidence & Safety working together to fight the beast. Microsoft's online safety strategy

Prevent Malware attacks with F5 WebSafe and MobileSafe. Alfredo Vistola Security Solution Architect, EMEA

ACCOUNT TAKEOVER TO IDENTITY TAKEOVER

How To Protect Your Online Banking From Fraud

PHISHING IN SEASON TAX TIME MALWARE, PHISHING AND FRAUD

Information & network security in the new threat landscape. Sarah Greenwood

Phishing The latest tactics and potential business impacts

Phishing: Facing the Challenge of Identity Theft with Proper Tools and Practices

Five Trends to Track in E-Commerce Fraud

January 2010 Report #27

May 2011 Report #53. The following trends are highlighted in the May 2011 report:

Spyware: Securing gateway and endpoint against data theft

white paper Malware Security and the Bottom Line

VIDEO Intypedia013en LESSON 13: DNS SECURITY. AUTHOR: Javier Osuna García-Malo de Molina. GMV Head of Security and Process Consulting Division

Security Threat Kill Chain What log data would you need to identify an APT and perform forensic analysis?

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

Don t Fall Victim to Cybercrime:

User Documentation Web Traffic Security. University of Stavanger

The New Phishing Threat: Phishing Attacks. A Proofpoint White Paper. A Proofpoint White Paper

Evaluating DMARC Effectiveness for the Financial Services Industry

White Paper Preventing Man in the Middle Phishing Attacks with Multi-Factor Authentication

INFORMATION SECURITY REVIEW

The Scope of ecrime Campaigns Against US Financial Institutions & the Solutions Deployed Against Them

Protecting Your Business from Online Banking Fraud

Basic Security Considerations for and Web Browsing

Where every interaction matters.

Websense Messaging Security Solutions. Websense Security Websense Hosted Security Websense Hybrid Security

Targeted Phishing. Trends and Solutions. The Growth and Payoff of Targeted Phishing

Protecting Online Customers from Man-inthe-Browser and Man-in-the-Middle Attacks

Creating smarter fish by customizing the pond What application developers can do to stop phishing

Voice Internet Phone Gateway

The risks borne by one are shared by all: web site compromises

Protecting your business from fraud

2012 Data Breach Investigations Report

Spear Phishing Attacks Why They are Successful and How to Stop Them

Monitoring mobile communication network, how does it work? How to prevent such thing about that?

OCT Training & Technology Solutions Training@qc.cuny.edu (718)

User Identification and Authentication

MALWARE TOOLS FOR SALE ON THE OPEN WEB

Attack Intelligence Research Center Monthly Threat Report MalWeb Continues to Make Waves on Legitimate Sites

Phishing Trends Report

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers

Spammer and Hacker, Two Old Friends

Best Practices for a BYOD World

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

Acceptable Use Policy and Terms of Service

Fraud Trends. HSBCnet Online Security Controls PUBLIC

Exploring the Black Hole Exploit Kit

Targeted Phishing SECURITY TRENDS

Managing Junk Mail. About the Junk Mail Filter

E-BUSINESS THREATS AND SOLUTIONS

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

Advanced Security Methods for efraud and Messaging

Payment Fraud and Risk Management

GlobalSign Malware Monitoring

Phishing Tackling the Problem

Transcription:

Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account credentials. Social-engineering schemes use 'spoofed' e- mails to lead consumers to counterfeit websites designed to trick recipients into divulging financial data such as account usernames and passwords. Hijacking brand names of banks, e-retailers and credit card companies, phishers often convince recipients to respond. Technical subterfuge schemes plant crimeware onto PCs to steal credentials directly, often using key logging systems to intercept consumers online account user names and passwords, and to corrupt local and remote navigational infrastructures to misdirect consumers to counterfeit websites and to authentic websites through phisher-controlled proxies that can be used to monitor and intercept consumers keystrokes. The monthly Phishing Activity Trends Report analyzes phishing attacks reported to the (APWG) via the organization s website at http://www.antiphishing.org or email submission to reportphishing@antiphishing.org. The APWG phishing attack repository is the Internet s most comprehensive archive of email fraud and phishing activity. The APWG additionally measures the evolution, proliferation and propagation of crimeware drawing from the independent research of our member companies. In the second half of this report are tabulations of crimeware statistics and reportage on specific criminal software detected by our member researchers. Highlights Number of unique phishing reports received in : 28,571 Number of unique phishing sites received in : 9,255 Number of brands hijacked by phishing campaigns in : 13 Number of brands comprising the top 8% of phishing campaigns in : 17 Country hosting the most phishing websites in : United States Contain some form of target name in URL: 44 % No hostname just IP address: 41 % Percentage of sites not using port 8: 6.5 % Average time online for site: 4.8 days Longest time online for site: 31 days Methodology APWG is continuing to refine and develop our tracking and reporting methodology. We have recently re-instated the tracking and reporting of unique phishing reports (email campaigns) in addition to unique phishing sites. An email campaign is a unique email sent out to multiple users, directing them to a specific phishing web site, (multiple campaigns may point to the same web site). APWG counts unique phishing report emails as those in a given month with the same subject line in the email. APWG also tracks the number of unique phishing websites. This is now determined by unique base URLs of the phishing sites. APWG is also tracking crimeware instances (unique software applications as determined by MD5 hash of the crimeware sample) as well as unique sties that are distributing crimeware (typically via browser drive-by exploits). The Phishing Attack Trends Report is published monthly by the, an industry association focused on eliminating the identity theft and fraud that result from the growing problem of phishing and email spoofing. For further information, please contact Ronnie Manning at rmanning@websense.com or 858.32.9274 or APWG Secretary General Peter Cassidy at 617.669.1123. Analysis for the Phishing Attack Trends Report has been donated by the following companies:

Phishing Email Reports And Phishing Site Trends The total number of unique phishing reports submitted to APWG in 26 was 28,571 a large increase of over eight thousand attacks from May and is the most ever recorded. However, most of this increase in is due to the addition of new feed sources and an subsequent expansion of the sample size. This is a count of unique phishing email reports received by the APWG from the public and its research partners. Phishing Reports Received '5 - '6 28 28,571 24 2 16 12 8 4 155 14135 13776 13562 1582 16882 15244 17877 17163 1848 1749 219 August October December February April The number of unique phishing websites detected by APWG was 9,255 in 26, an increase in unique phishing sites from April and the highest ever recorded by the APWG. 12 11 1 9 8 7 6 5 4 3 2 1 New Phishing Sites by Month '5 - '6 11121 11976 9715 9666 913 9255 7197 4564 5259 5242 428 4367 463 August October December February April

Top Used Ports Hosting Phishing Data Collection Servers saw a continuation of a trend of HTTP port 8 being the most popular port used at 94.1% of all phishing sites reported. Port 68 (1.9%) Port 85 (.92%) Port 4443 (.68%) Port 881 (.61%) Port 81 (.61%) Port 8 (94.1%) 4 other ports <.5% (1.6%) Brands and Legitimate Entities Hijacked By Email Phishing Attacks Number of Reported Brands 26 showed a slight reduction of brands hijacked from May 26. Still, this is the second highest number of different types of brands ever recorded by the APWG. 16 12 8 4 Hijacked Brands by Month '5 - '6 74 71 84 16 96 93 121 11 15 7 July August September October November December January February March April May 92 137 13

Most Targeted Industry Sectors Financial Services continue to be the most targeted industry sector, growing to 93.1% of all attacks in the month of. Retail (1.5%) ISP (3.1%) Miscellaneous (2.3%) Financial Services (93.1%) Web Phishing Attack Trends Countries Hosting Phishing Sites In, Websense Security Labs saw a continuation of the top three countries hosing phishing websites. The United States remains the on the top of the list with 35.57%. The rest of the top 1 breakdown is as follows China 15%, Republic of Korea 1.17%, France 5.67%, Germany 3.2%, Canada 2.84%, Japan 2.34%, Italy 1.73%, Romania 1.72%, India 1.66% Top 1 Phishing Sites Hosting Countries Republic of Korea France China Germany Canada Japan Italy Romania India United States

PROJECT: Crimeware Crimeware Taxonomy & Samples According to Classification in 26 PROJECT: Crimeware categorizes crimeware attacks as follows, though the taxonomy will grow as variations in attack code are spawned: Phishing-based Trojans - Keyloggers Definition: Crimeware code which is designed with the intent of collecting information on the end-user in order to steal those users' credentials. Unlike most generic keyloggers, phishing-based keyloggers have tracking components which attempt to monitor specific actions (and specific organizations, most importantly financial institutions and online retailers and ecommerce merchants) in order to target specific information, the most common are; access to financial based websites, ecommerce sites, and web-based mail sites. Phishing-based Trojans Keyloggers, Unique Variants Password Stealing Malicious Code Unique Applications 25 2 15 1 5 154 174 168 142 154 165 18 184 192 197 18 215 212 July August September October November December January February March April May Phishing-based Trojans Keyloggers, Unique Websites Hosting Keyloggers Password Stealing Malicious Code URLs 35 3 25 2 15 1 5 526 July 918 958 965 863 144 August September October November December 1912 11 2157 1678 2683 21 2945 January February March April May

Phishing-based Trojans Redirectors Definition: Crimeware code which is designed with the intent of redirecting end-users network traffic to a location where it was not intended to go to. This includes crimeware that changes hosts files and other DNS specific information, crimeware browser-helper objects that redirect users to fraudulent sites, and crimeware that may install a network level driver or filter to redirect users to fraudulent locations. All of these must be installed with the intention of compromising information which could lead to identify theft or other credentials being taken with criminal intent. Along with phishing-based keyloggers we are seeing high increases in traffic redirectors. In particular the highest volume is in malicious code which simply modifies your DNS server settings or your hosts file to redirect either some specific DNS lookups or all DNS lookups to a fraudulent DNS server. The fraudulent server replies with good answers for most domains, however when they want to direct you to a fraudulent one, they simply modify their name server responses. This is particularly effective because the attackers can redirect any of the users requests at any time and the end-users have very little indication that this is happening as they could be typing in the address on their own and not following an email or Instant Messaging lure. Phishing-based Trojans & Downloader s Hosting Countries (by IP address) The chart below represents a breakdown of the websites which were classified during April as hosting malicious code in the form of either a phishing-based keylogger or a Trojan downloader which downloads a keylogger. The United States is still the top geographic location with 32.41% The rest of the breakdown was as follows; Spain 21.73%, Russia 13.56%, Brazil 4.47%, Portugal 4.34%, Korea 3.58%, China 2.82%, Germany 2.41%, Italy 1.65%, Canada 1.38% Top 1 Phishing Based Keylogger and Trojan Downloaders by Hosting Country Russia Brazil Portugal Spain Korea China Germany Italy Canada United States

Phishing Research Contributors d MarkMonitor PandaLabs Websense Security Labs MarkMonitor is the global leader in delivering comprehensive online corporate identity protection services, with a focus on making the Internet safe for online transactions. PandaLabs is an international network of research and technical support centers devoted to protecting users against malware. Websense Security Labs mission is to discover, investigate, and report on advanced Internet threats to protect employee computing environments. For media inquiries please contact Ronnie Manning at rmanning@websense.com or 858.32.9274 or Peter Cassidy, APWG Secretary General at 617.669.1123. About the The (APWG) is an industry association focused on eliminating the identity theft and fraud that result from the growing problem of phishing and email spoofing. The organization provides a forum to discuss phishing issues, define the scope of the phishing problem in terms of hard and soft costs, and share information and best practices for eliminating the problem. Where appropriate, the APWG will also look to share this information with law enforcement. Membership is open to qualified financial institutions, online retailers, ISPs, the law enforcement community, and solutions providers. There are more than 15 companies and government agencies participating in the APWG and more than 24 members. Note that because phishing attacks and email fraud are sensitive subjects for many organizations that do business online, the APWG has a policy of maintaining the confidentiality of member organizations. The website of the is http://www.antiphishing.org. It serves as a public and industry resource for information about the problem of phishing and email fraud, including identification and promotion of pragmatic technical solutions that can provide immediate protection and benefits against phishing attacks. The analysis, forensics, and archival of phishing attacks to the website are currently powered by Tumbleweed Communications' Message Protection Lab. The APWG, a 51c6 tax-exempted corporation, was founded by Tumbleweed Communications and a number of member banks, financial services institutions, and e-commerce providers. It held its first meeting in November 23 in San Francisco and in 24 was incorporated as an independent corporation controlled by its steering committee, its board and its executives.