SlideShare ist ein Scribd-Unternehmen logo
1 von 7
Downloaden Sie, um offline zu lesen
PHISHING KITS – THE SAME WOLF, JUST
A DIFFERENT SHEEP’S CLOTHING
February 2013
                Phishing still stands as the top online threat impacting both consumers and the
                businesses that serve them online. In 2012, there was an average of over 37,000
                phishing attacks each month identified by RSA. The impact of phishing on the global
                economy has been quite significant: RSA estimates that worldwide losses from phishing
                attacks cost more than $1.5 billion in 2012, and had the potential to reach over $2
                billion if the average uptime of phishing attacks had remained the same as 2011.

                This monthly highlight goes beyond the growing numbers recorded for phishing attacks
                and looks deeper into the evolution of attack tactics facilitating the sustained increase
                witnessed over the last year.


                START LEGIT, THEN GO BAD
                Phishing kits recently analyzed by RSA show another phish tactic increasingly used by
                phishers. Although this is not entirely new, it is interesting to see it implemented by
                miscreants planning to evade email filtering security.

                The scheme includes a number of redirections from one website to another. What kit
                authors typically do in such cases is exploit and take over one legitimate website,
                hijacking it but not making any changes to it. They will be using this site as a trampoline
                of sorts, making their victims reach it and then be bounced from there to a second
                hijacked website: the actual phishing page.

                What good can this serve? Simple: the first site is purposely preserved as a “clean” site
                so that phishers can send it as an unreported/unblocked URL to their victims, inside
                emails that would not appear suspicious to security filtering. The recipient will then
                click the link, get to the first (good) URL and be instantly redirected to the malicious one.




FRAUD REPORT
Another similar example is reflected in time-delayed attacks – again, not new, but
                                      increasingly used by attackers. This variation uses the same clean site, sends the email
                                      spam containing the “good” URL and stalls. The malicious content will only be loaded to
                                      the hijacked site a day or two later. These are often weekend attacks, where the spam is
                                      sent on a Sunday, clears the email systems, then the malicious content is available on
                                      Monday. The same scheme is used for spear phishing and Trojan infection campaigns.


                                      PHISH FRIDAY
                                      Research into attack patterns proves that Fridays are a top choice for phishers to send
                                      targeted emails to employees – spear phish Friday if you will. Why Friday? When it comes
                                      to phishing, phishers make it their business to know their targets as well as possible. It
                                      stands to reason that employees may be a little less on guard on the last day of the week,
                                      clean their inbox from the week’s emails and browse the Internet more – making them
                                      more likely to check out a link they received via email that day.


                                      TYPO SQUATTING – DOUBLE TIME
                                      Typo squatting is a common way for phishers to try and trick web users into believing they
                                      are looking at a legitimate URL and not a look-alike evil twin. The basics of typo squatting
                                      is registering a website for phishing, choosing a domain name that is either very similar to
                                      the original or visually misleading. The most common ways of doing this are:

                                      –– Switching letters, as in bnak or bnk for “bank”

                                      ––  dding a letter at the end of the word or doubling in the wrong place, as in Montterrey
                                         A
                                         for “Monterrey”

                                      –– Swapping visually similar letters

                                      Phishers are creative and may use different schemes to typo squat. This phish tactic can
                                      be noticed by keen-eyed readers who actually pay close attention to the URL they are
                                      accessing, however, for more individuals on a busy day, typo squatting can end with an
                                      inadvertent click on the wrong link. This is especially important today, since fake websites
                                      look better than ever and are that much harder to tell apart.



Typo-squatting
Phishing email leading to a Twitter
replica website registered by a
fraudster using typo-squatting




                                                                                                                           page 2
A quick search engine search for domain iwltter.com immediately revealed that it was
registered by someone in Shanghai and already reported for phishing.

But the notion plays against phishers in other aspects. Typos are one of the oldest tell-
tale signs of phishing. You’d think that by now phishers would have learned that their
spelling mistakes and clunky syntax impairs their success rates, but luckily, they haven’t.
This could be in part due to the fact that many kit authors are not native English speakers


BOUNCER PHISHING – STRANGERS KEEP OUT
Another phish tactic analyzed by RSA in the recent month came in the shape of a kit that
selected its audience from a 3,000 strong pre-loaded list. It may sound like a long list,
but is it very limiting in terms of exposure to the phishing attack itself.

This case showed that phishers will use different ways to protect the existing campaign
infrastructure they created and make sure strangers, as in security and phish trackers,
keep out of their hijacked hostage sites while they gather credentials and ship them out
to an entirely different location on the web.


WATER-HOLING – REVERSING THE ROLES
Water-holing in the phishing context became a tactic employed by attackers looking to
reach the more savvy breed of Internet users. Instead of trying to send an email to a
security-aware individual, attempting to bypass security implemented in-house and
reinventing the phish, water-holing is the simple maneuver of luring the victim out to
the field and getting him there.

A water-hole is thus a website or an online resource that is frequently visited by the
target-audience. Compromise that one resource, and you’ve got them all. Clearly fully
patched systems will still be rather immune and secured browsers that will not allow the
download of any file without express permission from the user will deflect the malware.

Water-holing has been a tactic that managed to compromise users by using an exploit
and infecting their machines with a RAT (remote administration tool). This is also the
suspected method of infection of servers used for the handling of payment-processing
data. Since regular browsing from such resources does not take place on daily basis, the
other possibility of a relatively wide campaign is to infect them through a resource they
do reach out to regularly.

Water-holing may require some resources for the initial compromise of the website that
will reap the rewards later, but these balance out considering the attacker does not need
to know the exact contacts/their email addresses/the type of content they will expect or
suspect before going after the targeted organization.


CONCLUSION
Although there is not much a phishing page can surprise with, one can’t forget that the
actual page is just the attack’s façade. Behind the credential-collecting interface lay
increasingly sophisticated kits that record user hits and coordinates, push them from one
site to the next, lure them to infection points after robbing their information and always
seeking the next best way to attack. According to recent RSA research into kits, changes in
the code’s makeup and phish tactics come from intent learning of human behavior
patterns by logging statistical information about users and then implementing that
knowledge into future campaigns.




                                                                                    page 3
59406
                                               60000
Phishing Attacks per Month
                                                                                                                                             51906
                                                                                                                                                                       49488
In January, RSA identified 30,151 attacks      50000
launched worldwide, a 2% increase in                                                                                                                                                                     41834




                                                                                                                                                                                                                                                                          Source: RSA Anti-Fraud Command Center
attack volume from December. Considering       40000                                                                       37878
                                                                                                        35558                                                                      35440
historical data, the overall trend in attack                                                                                                                                                  33768
                                                            29974                                                                                                                                                   29581 30151
numbers in an annual view shows slightly       30000
lower attack volumes through the first
                                                                          21030
quarter of the year.                                                                    19141
                                               20000

                                               10000

                                                     0
                                                              Jan 12

                                                                            Feb 12

                                                                                           Mar 12

                                                                                                             Apr 12

                                                                                                                               May 12

                                                                                                                                             Jun 12

                                                                                                                                                           Jul 12

                                                                                                                                                                        Aug 12

                                                                                                                                                                                   Sep 12

                                                                                                                                                                                               Oct 12

                                                                                                                                                                                                          Nov 12

                                                                                                                                                                                                                    Dec 12

                                                                                                                                                                                                                              Jan 13
                                               350
                                                                                                                                                                         314
                                                                                     303                          298
                                                                                                    288                                                      290                                                     291
                                               300       281           281                                                                                                                     284
                                                                                                                                                                                     269
                                                                                                                                    259                                                                    257




                                                                                                                                                                                                                                  Source: RSA Anti-Fraud Command Center
                                                                                                                                                242
                                               250

Number of Brands Attacked                      200
In January, 291 brands were targeted in
                                               150
phishing attacks, marking a 13% increase
from December.                                 100

                                                50

                                                0
                                                         Jan 12

                                                                       Feb 12

                                                                                     Mar 12

                                                                                                    Apr 12

                                                                                                                      May 12

                                                                                                                                    Jun 12

                                                                                                                                                 Jul 12

                                                                                                                                                              Aug 12

                                                                                                                                                                          Sep 12

                                                                                                                                                                                     Oct 12

                                                                                                                                                                                                Nov 12

                                                                                                                                                                                                           Dec 12

                                                                                                                                                                                                                     Jan 13




                                                                                                                                                                                                                                                                          page 4
100
                                                             19%      3%       12%       7%        20%      10%        11%       11%      9%        9%       12%      6%       15%
US Bank Types Attacked
                                                                                         11%                12%                                              9%       15%
U.S. nationwide banks continue to be the        80
                                                             13%      21%      30%                 18%                 15%       15%      14%       14%                        15%
prime target for phishing campaigns –




                                                                                                                                                                                        Source: RSA Anti-Fraud Command Center
targeted by 70% of the total phishing volume
                                                60
in January. Regional banks’ attack volume
remained steady at 15%, while attacks
against credit unions increased by 9%.          40



                                                20


                                                             68%      76%      58%       82%       62%      78%        74%       74%      77%       77%      79%      79%      70%
                                                  0
                                                             Jan 12

                                                                      Feb 12

                                                                               Mar 12

                                                                                         Apr 12

                                                                                                   May 12

                                                                                                            Jun 12

                                                                                                                        Jul 12

                                                                                                                                 Aug 12

                                                                                                                                          Sep 12

                                                                                                                                                    Oct 12

                                                                                                                                                             Nov 12

                                                                                                                                                                      Dec 12

                                                                                                                                                                               Jan 13
                                     a         Australia              South Korea            Canada                  China                Germany                UK
                                                                                                  South Africa 3%
                                                                                              Canada 4%
                                                                                        India 4%
Top Countries by Attack Volume
The U.S. was targeted by phishing most in                  United Kingdom 10%
January – with 57% of total phishing
volume. The UK endured 10%, followed by
India and Canada with 4% of attack
volume respectively.                                                                                                                                                  U.S. 57%




                                                 43 Other Countries 22%




                                                                                                                                                                                              page 5
Italy 3%
                                        a       US              S Africa           China            Italy              Canada        Netherlands      India    Bra
                                                                                        Brazil 3%

                                                                                Canada 4%
                                                                                                                                40 Other Countries 37%
                                                                            France 4%
Top Countries by Attacked Brands
                                                                Australia 4%
Brands in the U.S were most targeted in
January; 30% of phishing attacks were
                                                                 India 4%
targeting U.S. organizations followed by
the UK that represented 11% of worldwide
brands attacked by phishers. Other
nations whose brands were most targeted               United Kingdom 11%
include India, Australia, France and Brazil.




                                                                                    U.S. 30%




                                            a    US              S Africa           China            Italy   Colombia 3%
                                                                                                                       Canada         Netherlands      India    B



                                                                             United Kingdom 4%

Top Hosting Countries                                                       Germany 6%

In January, the U.S. remained the top
                                                                   Canada 6%
hosting country, accounting for 52% of
global phishing attacks, followed by
Canada, Germany, the UK and Colombia
which together hosted about one-fifth of                                                                                                  U.S. 52%
phishing attacks in January.	



                                                      56 Other Countries 29%




                                                                                                                                                     page 6
CONTACT US
   To learn more about how RSA
   products, services, and solutions help
   solve your business and IT challenges
   contact your local representative or
   authorized reseller – or visit us at
   www.emc.com/rsa




                                            ©2013 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC
                                            Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective
www.emc.com/rsa                             holders. FEB RPT 0213

Weitere ähnliche Inhalte

Was ist angesagt?

Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingSachin Saini
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guideGary Gray, MCSE
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnetsmark-smith
 
IJSRED-V2I4P0
IJSRED-V2I4P0IJSRED-V2I4P0
IJSRED-V2I4P0IJSRED
 
What is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | EdurekaWhat is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | EdurekaEdureka!
 
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...Jaime Sánchez
 
Strategies to handle Phishing attacks
Strategies to handle Phishing attacksStrategies to handle Phishing attacks
Strategies to handle Phishing attacksSreejith.D. Menon
 
Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack ZeroFOX
 
Social engineering via social media
Social engineering via social mediaSocial engineering via social media
Social engineering via social mediab coatesworth
 
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped futureOSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped futureNETWAYS
 
A Review on Antiphishing Framework
A Review on Antiphishing FrameworkA Review on Antiphishing Framework
A Review on Antiphishing FrameworkIJAEMSJORNAL
 
Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?NormShield
 
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.Cyberterror & ciberwarfare - SILVA JR., Nelmon J.
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.Autônomo
 
The ClearScore Darkpaper: The danger of the dark web 2020
The ClearScore Darkpaper: The danger of the dark web 2020The ClearScore Darkpaper: The danger of the dark web 2020
The ClearScore Darkpaper: The danger of the dark web 2020Jayna Mistry
 
Dealing with the threat of spoof and phishing mail attacks part 6#9 | Eyal ...
Dealing with the threat of spoof and phishing mail attacks   part 6#9 | Eyal ...Dealing with the threat of spoof and phishing mail attacks   part 6#9 | Eyal ...
Dealing with the threat of spoof and phishing mail attacks part 6#9 | Eyal ...Eyal Doron
 

Was ist angesagt? (19)

Phishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS WorkingPhishing attack, with SSL Encryption and HTTPS Working
Phishing attack, with SSL Encryption and HTTPS Working
 
cybercrime survival guide
cybercrime survival guidecybercrime survival guide
cybercrime survival guide
 
Wsdm yu
Wsdm yuWsdm yu
Wsdm yu
 
Greed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale BotnetsGreed for Fame Benefits Large Scale Botnets
Greed for Fame Benefits Large Scale Botnets
 
IJSRED-V2I4P0
IJSRED-V2I4P0IJSRED-V2I4P0
IJSRED-V2I4P0
 
What is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | EdurekaWhat is Phishing? Phishing Attack Explained | Edureka
What is Phishing? Phishing Attack Explained | Edureka
 
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...
Malicious Threats, Vulnerabilities and Defenses in WhatsApp and Mobile Instan...
 
Strategies to handle Phishing attacks
Strategies to handle Phishing attacksStrategies to handle Phishing attacks
Strategies to handle Phishing attacks
 
Phishing
PhishingPhishing
Phishing
 
Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack Anatomy of an Enterprise Social Cyber Attack
Anatomy of an Enterprise Social Cyber Attack
 
Social engineering via social media
Social engineering via social mediaSocial engineering via social media
Social engineering via social media
 
Cookie surveillance
Cookie surveillanceCookie surveillance
Cookie surveillance
 
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped futureOSDC 2014: Michael Renner - Secure encryption in a wiretapped future
OSDC 2014: Michael Renner - Secure encryption in a wiretapped future
 
A Review on Antiphishing Framework
A Review on Antiphishing FrameworkA Review on Antiphishing Framework
A Review on Antiphishing Framework
 
Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?
 
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.Cyberterror & ciberwarfare - SILVA JR., Nelmon J.
Cyberterror & ciberwarfare - SILVA JR., Nelmon J.
 
Phishing attack
Phishing attackPhishing attack
Phishing attack
 
The ClearScore Darkpaper: The danger of the dark web 2020
The ClearScore Darkpaper: The danger of the dark web 2020The ClearScore Darkpaper: The danger of the dark web 2020
The ClearScore Darkpaper: The danger of the dark web 2020
 
Dealing with the threat of spoof and phishing mail attacks part 6#9 | Eyal ...
Dealing with the threat of spoof and phishing mail attacks   part 6#9 | Eyal ...Dealing with the threat of spoof and phishing mail attacks   part 6#9 | Eyal ...
Dealing with the threat of spoof and phishing mail attacks part 6#9 | Eyal ...
 

Andere mochten auch

Texas s ta r powerpoint
Texas  s ta r powerpointTexas  s ta r powerpoint
Texas s ta r powerpointHalogen30
 
Historia fotografia begoña villazón
Historia fotografia begoña villazónHistoria fotografia begoña villazón
Historia fotografia begoña villazónbego92villazon
 
5 Tips for Great Social Media Research
5 Tips for Great Social Media Research5 Tips for Great Social Media Research
5 Tips for Great Social Media ResearchResearch Now
 
Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Mamta Binani
 
教案分享 拼出四等分拼圖Ppt
教案分享  拼出四等分拼圖Ppt教案分享  拼出四等分拼圖Ppt
教案分享 拼出四等分拼圖Ppt浩哲 武
 
Inorganic enzyme - a new approach of origin of life
Inorganic enzyme - a new approach of origin of lifeInorganic enzyme - a new approach of origin of life
Inorganic enzyme - a new approach of origin of lifehuangxiaolan
 
FLSS Report di usabilità
FLSS Report di usabilitàFLSS Report di usabilità
FLSS Report di usabilitàSara M
 
Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Mikael Rosell
 
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...Marco Frullanti
 
Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook
 Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook  Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook
Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook Sara Vega
 
Linux kursu-sultangazi
Linux kursu-sultangaziLinux kursu-sultangazi
Linux kursu-sultangazisersld67
 
Tues greek and maya
Tues greek and mayaTues greek and maya
Tues greek and mayaTravis Klein
 
New microsoft office word document
New microsoft office word documentNew microsoft office word document
New microsoft office word documentdelger Jargal
 
Slideshare Bse 2012
Slideshare Bse 2012Slideshare Bse 2012
Slideshare Bse 2012Yvonne Allan
 

Andere mochten auch (20)

Texas s ta r powerpoint
Texas  s ta r powerpointTexas  s ta r powerpoint
Texas s ta r powerpoint
 
Historia fotografia begoña villazón
Historia fotografia begoña villazónHistoria fotografia begoña villazón
Historia fotografia begoña villazón
 
5 Tips for Great Social Media Research
5 Tips for Great Social Media Research5 Tips for Great Social Media Research
5 Tips for Great Social Media Research
 
Git glossary
Git glossaryGit glossary
Git glossary
 
Doe Meer met Minder
Doe Meer met MinderDoe Meer met Minder
Doe Meer met Minder
 
Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)Chapter XI Board and Board Provisions (Cos Act 2013)
Chapter XI Board and Board Provisions (Cos Act 2013)
 
City bogota
City bogotaCity bogota
City bogota
 
教案分享 拼出四等分拼圖Ppt
教案分享  拼出四等分拼圖Ppt教案分享  拼出四等分拼圖Ppt
教案分享 拼出四等分拼圖Ppt
 
Inorganic enzyme - a new approach of origin of life
Inorganic enzyme - a new approach of origin of lifeInorganic enzyme - a new approach of origin of life
Inorganic enzyme - a new approach of origin of life
 
FLSS Report di usabilità
FLSS Report di usabilitàFLSS Report di usabilità
FLSS Report di usabilità
 
Bvg informationssökning.15dec14
Bvg informationssökning.15dec14Bvg informationssökning.15dec14
Bvg informationssökning.15dec14
 
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...
Federmanager Bologna Personal branding 8 marzo - Presentazione di Massimo Mat...
 
Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook
 Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook  Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook
Venta de Productos Shelo Nabel , @shelonabelshop tienda en facebook
 
Elasticity
ElasticityElasticity
Elasticity
 
Linux kursu-sultangazi
Linux kursu-sultangaziLinux kursu-sultangazi
Linux kursu-sultangazi
 
Tues greek and maya
Tues greek and mayaTues greek and maya
Tues greek and maya
 
New microsoft office word document
New microsoft office word documentNew microsoft office word document
New microsoft office word document
 
Bureaupresentatie Prefab Blaauw
Bureaupresentatie Prefab BlaauwBureaupresentatie Prefab Blaauw
Bureaupresentatie Prefab Blaauw
 
Slideshare Bse 2012
Slideshare Bse 2012Slideshare Bse 2012
Slideshare Bse 2012
 
Deployment Day Session 2 MDT 2012 Advanced
Deployment Day Session 2 MDT 2012 AdvancedDeployment Day Session 2 MDT 2012 Advanced
Deployment Day Session 2 MDT 2012 Advanced
 

Ähnlich wie How Phishers Evolve Tactics to Evade Detection

AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING
AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING
AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING IJNSA Journal
 
An intellect learning on e mail
An intellect learning on e mailAn intellect learning on e mail
An intellect learning on e mailIJNSA Journal
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013EMC
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresIRJET Journal
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresIRJET Journal
 
Phishing attack types and mitigation strategies
Phishing attack types and mitigation strategiesPhishing attack types and mitigation strategies
Phishing attack types and mitigation strategiesSarim Khawaja
 
The Evolution of Phising Attacks
The Evolution of Phising AttacksThe Evolution of Phising Attacks
The Evolution of Phising AttacksBee_Ware
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteRapidSSLOnline.com
 
Improving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association MiningImproving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association Miningtheijes
 
need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfanjandavid
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10seadeloitte
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detectionijtsrd
 
Phishing & spamming
Phishing & spammingPhishing & spamming
Phishing & spammingKavis Pandey
 

Ähnlich wie How Phishers Evolve Tactics to Evade Detection (20)

AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING
AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING
AN INTELLECT LEARNING ON E-MAIL SECURITY AND FRAUD, SPAM AND PHISHING
 
An intellect learning on e mail
An intellect learning on e mailAn intellect learning on e mail
An intellect learning on e mail
 
RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013RSA Monthly Online Fraud Report -- August 2013
RSA Monthly Online Fraud Report -- August 2013
 
Phishing.pdf
Phishing.pdfPhishing.pdf
Phishing.pdf
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Phishing: Analysis and Countermeasures
Phishing: Analysis and CountermeasuresPhishing: Analysis and Countermeasures
Phishing: Analysis and Countermeasures
 
Phishing attack types and mitigation strategies
Phishing attack types and mitigation strategiesPhishing attack types and mitigation strategies
Phishing attack types and mitigation strategies
 
The Evolution of Phising Attacks
The Evolution of Phising AttacksThe Evolution of Phising Attacks
The Evolution of Phising Attacks
 
Cybercrime - An essential guide from Thawte
Cybercrime - An essential guide from ThawteCybercrime - An essential guide from Thawte
Cybercrime - An essential guide from Thawte
 
2 phishing
2 phishing2 phishing
2 phishing
 
Improving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association MiningImproving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association Mining
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
need help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdfneed help with a term paper 8 pages Write a term paper that discusse.pdf
need help with a term paper 8 pages Write a term paper that discusse.pdf
 
December 2019 Part 10
December 2019 Part 10December 2019 Part 10
December 2019 Part 10
 
E Mail Phishing Prevention and Detection
E Mail Phishing Prevention and DetectionE Mail Phishing Prevention and Detection
E Mail Phishing Prevention and Detection
 
ODMOB Ransomware newsletter final
ODMOB Ransomware newsletter finalODMOB Ransomware newsletter final
ODMOB Ransomware newsletter final
 
Ransomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacksRansomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacks
 
Phishing & spamming
Phishing & spammingPhishing & spamming
Phishing & spamming
 
Seminar
SeminarSeminar
Seminar
 
Phishing attack list
Phishing attack listPhishing attack list
Phishing attack list
 

Mehr von EMC

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDEMC
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote EMC
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOEMC
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremioEMC
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lakeEMC
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereEMC
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History EMC
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewEMC
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeEMC
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic EMC
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityEMC
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeEMC
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015EMC
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesEMC
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsEMC
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookEMC
 

Mehr von EMC (20)

INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUDINDUSTRY-LEADING  TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
INDUSTRY-LEADING TECHNOLOGY FOR LONG TERM RETENTION OF BACKUPS IN THE CLOUD
 
Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote Cloud Foundry Summit Berlin Keynote
Cloud Foundry Summit Berlin Keynote
 
EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX EMC GLOBAL DATA PROTECTION INDEX
EMC GLOBAL DATA PROTECTION INDEX
 
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIOTransforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
Transforming Desktop Virtualization with Citrix XenDesktop and EMC XtremIO
 
Citrix ready-webinar-xtremio
Citrix ready-webinar-xtremioCitrix ready-webinar-xtremio
Citrix ready-webinar-xtremio
 
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
EMC FORUM RESEARCH GLOBAL RESULTS - 10,451 RESPONSES ACROSS 33 COUNTRIES
 
EMC with Mirantis Openstack
EMC with Mirantis OpenstackEMC with Mirantis Openstack
EMC with Mirantis Openstack
 
Modern infrastructure for business data lake
Modern infrastructure for business data lakeModern infrastructure for business data lake
Modern infrastructure for business data lake
 
Force Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop ElsewhereForce Cyber Criminals to Shop Elsewhere
Force Cyber Criminals to Shop Elsewhere
 
Pivotal : Moments in Container History
Pivotal : Moments in Container History Pivotal : Moments in Container History
Pivotal : Moments in Container History
 
Data Lake Protection - A Technical Review
Data Lake Protection - A Technical ReviewData Lake Protection - A Technical Review
Data Lake Protection - A Technical Review
 
Mobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or FoeMobile E-commerce: Friend or Foe
Mobile E-commerce: Friend or Foe
 
Virtualization Myths Infographic
Virtualization Myths Infographic Virtualization Myths Infographic
Virtualization Myths Infographic
 
Intelligence-Driven GRC for Security
Intelligence-Driven GRC for SecurityIntelligence-Driven GRC for Security
Intelligence-Driven GRC for Security
 
The Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure AgeThe Trust Paradox: Access Management and Trust in an Insecure Age
The Trust Paradox: Access Management and Trust in an Insecure Age
 
EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015EMC Technology Day - SRM University 2015
EMC Technology Day - SRM University 2015
 
EMC Academic Summit 2015
EMC Academic Summit 2015EMC Academic Summit 2015
EMC Academic Summit 2015
 
Data Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education ServicesData Science and Big Data Analytics Book from EMC Education Services
Data Science and Big Data Analytics Book from EMC Education Services
 
Using EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere EnvironmentsUsing EMC Symmetrix Storage in VMware vSphere Environments
Using EMC Symmetrix Storage in VMware vSphere Environments
 
Using EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBookUsing EMC VNX storage with VMware vSphereTechBook
Using EMC VNX storage with VMware vSphereTechBook
 

Kürzlich hochgeladen

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machinePadma Pradeep
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr LapshynFwdays
 

Kürzlich hochgeladen (20)

"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Install Stable Diffusion in windows machine
Install Stable Diffusion in windows machineInstall Stable Diffusion in windows machine
Install Stable Diffusion in windows machine
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
"Federated learning: out of reach no matter how close",Oleksandr Lapshyn
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 

How Phishers Evolve Tactics to Evade Detection

  • 1. PHISHING KITS – THE SAME WOLF, JUST A DIFFERENT SHEEP’S CLOTHING February 2013 Phishing still stands as the top online threat impacting both consumers and the businesses that serve them online. In 2012, there was an average of over 37,000 phishing attacks each month identified by RSA. The impact of phishing on the global economy has been quite significant: RSA estimates that worldwide losses from phishing attacks cost more than $1.5 billion in 2012, and had the potential to reach over $2 billion if the average uptime of phishing attacks had remained the same as 2011. This monthly highlight goes beyond the growing numbers recorded for phishing attacks and looks deeper into the evolution of attack tactics facilitating the sustained increase witnessed over the last year. START LEGIT, THEN GO BAD Phishing kits recently analyzed by RSA show another phish tactic increasingly used by phishers. Although this is not entirely new, it is interesting to see it implemented by miscreants planning to evade email filtering security. The scheme includes a number of redirections from one website to another. What kit authors typically do in such cases is exploit and take over one legitimate website, hijacking it but not making any changes to it. They will be using this site as a trampoline of sorts, making their victims reach it and then be bounced from there to a second hijacked website: the actual phishing page. What good can this serve? Simple: the first site is purposely preserved as a “clean” site so that phishers can send it as an unreported/unblocked URL to their victims, inside emails that would not appear suspicious to security filtering. The recipient will then click the link, get to the first (good) URL and be instantly redirected to the malicious one. FRAUD REPORT
  • 2. Another similar example is reflected in time-delayed attacks – again, not new, but increasingly used by attackers. This variation uses the same clean site, sends the email spam containing the “good” URL and stalls. The malicious content will only be loaded to the hijacked site a day or two later. These are often weekend attacks, where the spam is sent on a Sunday, clears the email systems, then the malicious content is available on Monday. The same scheme is used for spear phishing and Trojan infection campaigns. PHISH FRIDAY Research into attack patterns proves that Fridays are a top choice for phishers to send targeted emails to employees – spear phish Friday if you will. Why Friday? When it comes to phishing, phishers make it their business to know their targets as well as possible. It stands to reason that employees may be a little less on guard on the last day of the week, clean their inbox from the week’s emails and browse the Internet more – making them more likely to check out a link they received via email that day. TYPO SQUATTING – DOUBLE TIME Typo squatting is a common way for phishers to try and trick web users into believing they are looking at a legitimate URL and not a look-alike evil twin. The basics of typo squatting is registering a website for phishing, choosing a domain name that is either very similar to the original or visually misleading. The most common ways of doing this are: –– Switching letters, as in bnak or bnk for “bank” –– dding a letter at the end of the word or doubling in the wrong place, as in Montterrey A for “Monterrey” –– Swapping visually similar letters Phishers are creative and may use different schemes to typo squat. This phish tactic can be noticed by keen-eyed readers who actually pay close attention to the URL they are accessing, however, for more individuals on a busy day, typo squatting can end with an inadvertent click on the wrong link. This is especially important today, since fake websites look better than ever and are that much harder to tell apart. Typo-squatting Phishing email leading to a Twitter replica website registered by a fraudster using typo-squatting page 2
  • 3. A quick search engine search for domain iwltter.com immediately revealed that it was registered by someone in Shanghai and already reported for phishing. But the notion plays against phishers in other aspects. Typos are one of the oldest tell- tale signs of phishing. You’d think that by now phishers would have learned that their spelling mistakes and clunky syntax impairs their success rates, but luckily, they haven’t. This could be in part due to the fact that many kit authors are not native English speakers BOUNCER PHISHING – STRANGERS KEEP OUT Another phish tactic analyzed by RSA in the recent month came in the shape of a kit that selected its audience from a 3,000 strong pre-loaded list. It may sound like a long list, but is it very limiting in terms of exposure to the phishing attack itself. This case showed that phishers will use different ways to protect the existing campaign infrastructure they created and make sure strangers, as in security and phish trackers, keep out of their hijacked hostage sites while they gather credentials and ship them out to an entirely different location on the web. WATER-HOLING – REVERSING THE ROLES Water-holing in the phishing context became a tactic employed by attackers looking to reach the more savvy breed of Internet users. Instead of trying to send an email to a security-aware individual, attempting to bypass security implemented in-house and reinventing the phish, water-holing is the simple maneuver of luring the victim out to the field and getting him there. A water-hole is thus a website or an online resource that is frequently visited by the target-audience. Compromise that one resource, and you’ve got them all. Clearly fully patched systems will still be rather immune and secured browsers that will not allow the download of any file without express permission from the user will deflect the malware. Water-holing has been a tactic that managed to compromise users by using an exploit and infecting their machines with a RAT (remote administration tool). This is also the suspected method of infection of servers used for the handling of payment-processing data. Since regular browsing from such resources does not take place on daily basis, the other possibility of a relatively wide campaign is to infect them through a resource they do reach out to regularly. Water-holing may require some resources for the initial compromise of the website that will reap the rewards later, but these balance out considering the attacker does not need to know the exact contacts/their email addresses/the type of content they will expect or suspect before going after the targeted organization. CONCLUSION Although there is not much a phishing page can surprise with, one can’t forget that the actual page is just the attack’s façade. Behind the credential-collecting interface lay increasingly sophisticated kits that record user hits and coordinates, push them from one site to the next, lure them to infection points after robbing their information and always seeking the next best way to attack. According to recent RSA research into kits, changes in the code’s makeup and phish tactics come from intent learning of human behavior patterns by logging statistical information about users and then implementing that knowledge into future campaigns. page 3
  • 4. 59406 60000 Phishing Attacks per Month 51906 49488 In January, RSA identified 30,151 attacks 50000 launched worldwide, a 2% increase in 41834 Source: RSA Anti-Fraud Command Center attack volume from December. Considering 40000 37878 35558 35440 historical data, the overall trend in attack 33768 29974 29581 30151 numbers in an annual view shows slightly 30000 lower attack volumes through the first 21030 quarter of the year. 19141 20000 10000 0 Jan 12 Feb 12 Mar 12 Apr 12 May 12 Jun 12 Jul 12 Aug 12 Sep 12 Oct 12 Nov 12 Dec 12 Jan 13 350 314 303 298 288 290 291 300 281 281 284 269 259 257 Source: RSA Anti-Fraud Command Center 242 250 Number of Brands Attacked 200 In January, 291 brands were targeted in 150 phishing attacks, marking a 13% increase from December. 100 50 0 Jan 12 Feb 12 Mar 12 Apr 12 May 12 Jun 12 Jul 12 Aug 12 Sep 12 Oct 12 Nov 12 Dec 12 Jan 13 page 4
  • 5. 100 19% 3% 12% 7% 20% 10% 11% 11% 9% 9% 12% 6% 15% US Bank Types Attacked 11% 12% 9% 15% U.S. nationwide banks continue to be the 80 13% 21% 30% 18% 15% 15% 14% 14% 15% prime target for phishing campaigns – Source: RSA Anti-Fraud Command Center targeted by 70% of the total phishing volume 60 in January. Regional banks’ attack volume remained steady at 15%, while attacks against credit unions increased by 9%. 40 20 68% 76% 58% 82% 62% 78% 74% 74% 77% 77% 79% 79% 70% 0 Jan 12 Feb 12 Mar 12 Apr 12 May 12 Jun 12 Jul 12 Aug 12 Sep 12 Oct 12 Nov 12 Dec 12 Jan 13 a Australia South Korea Canada China Germany UK South Africa 3% Canada 4% India 4% Top Countries by Attack Volume The U.S. was targeted by phishing most in United Kingdom 10% January – with 57% of total phishing volume. The UK endured 10%, followed by India and Canada with 4% of attack volume respectively. U.S. 57% 43 Other Countries 22% page 5
  • 6. Italy 3% a US S Africa China Italy Canada Netherlands India Bra Brazil 3% Canada 4% 40 Other Countries 37% France 4% Top Countries by Attacked Brands Australia 4% Brands in the U.S were most targeted in January; 30% of phishing attacks were India 4% targeting U.S. organizations followed by the UK that represented 11% of worldwide brands attacked by phishers. Other nations whose brands were most targeted United Kingdom 11% include India, Australia, France and Brazil. U.S. 30% a US S Africa China Italy Colombia 3% Canada Netherlands India B United Kingdom 4% Top Hosting Countries Germany 6% In January, the U.S. remained the top Canada 6% hosting country, accounting for 52% of global phishing attacks, followed by Canada, Germany, the UK and Colombia which together hosted about one-fifth of U.S. 52% phishing attacks in January. 56 Other Countries 29% page 6
  • 7. CONTACT US To learn more about how RSA products, services, and solutions help solve your business and IT challenges contact your local representative or authorized reseller – or visit us at www.emc.com/rsa ©2013 EMC Corporation. EMC, RSA, the RSA logo, and FraudAction are trademarks or registered trademarks of EMC Corporation in the U.S. and/or other countries. All other trademarks mentioned are the property of their respective www.emc.com/rsa holders. FEB RPT 0213