SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Typo squatting The Threat Network Defense Teams Overlook Joey Hernandez CISM jhernandez@iSCSP.org
Overview Background Squatting Registrations Per Day Variant Current Bad Registrars Potential
Squatting Domain squatting is the term coined when a domain is registered and held for a period of time. Most often NOTHING is done with those domains Most often there is underlying FINANCIAL gain expected by selling those domains to those intent on utilizing the site Recent case: Galliano.fr http://www.reuters.com/article/2011/03/02/us-dior-galliano-cybersquatting-idUSTRE7216UR20110302
TypoSquatting Similar Squatting Targets BRAND NAME domains Relies on typographical errors made by direct input URLs Often involved with illegal activity Also used for FINANCIAL gain According to BrandjackingIndex, the risk of brand misuse worldwide is the highest in US, Germany and UK.  59%+ all websites using brand names for illegal purposes originate from these three countries. Organization Focused on defeating these efforts Alias Encore
TLD StatisticsNew Registered Domains Per Day April 02, 2011 24 Hour Period The presented nameservers which gained NEW domains Indicates a registrar or service provider which is making sales via domain registrations.  Difficult, but not impossible to vet malicious actors
Simple Analysis Ten of the top 50 Financial Services Banking Services Banks and Institutions Representing multiple regions of the World TLD: .COM Ease of use for available open source tools
Domain To Possible Typo-Variants
Top Registrars
Example: Chse.com Notice Pop-Up Additional Re-directs
Example: Micrososft.com Fake Update Redirected Users To Typosquatting Site Hosting Malware
Example: Sleftrade.com Google Search Finds SelfTrade.com Presents results Mistyped URL A Robtex data bump indicates Sleftrade.comis a domain controlled by two name servers at dsredirection.com. Both are on the same IP network. The primary name server is ns1.dsredirection.com.  Incoming mail for sleftrade.com is handled by one mail server at fakemx.net. sleftrade.com has one IP number (208.73.210.29). 219+ Domains share the same IP Also majority are “Typos” Presented Blacklists from organization on this site and its servers for multiple reasons.
Risk Condition: Users continue to manually type URLs The possibility of suffering “harm” is HIGH Consequences: Cisco Global Threat Report 4Q10 The rate of web malware encounters peaked in October 2010, at 250 average encounters per enterprise for the month Web malware grew by 139 percent in 2010 compared to 2009 Uncertainty: Malware continues to evolve Economic Hardship brings out “The Best” Users: “They Still Fall For Phishing Email” Cyber Espionage Mobile Devices “Those keys are too Small”
Defensive Measures Utilize browser add-ons with URL correction Host Based Security Applications Whitelist Domains “It’s worth the political fight” Educate users on understanding of the THREAT potential Your Thoughts: TYPOSQUAT@iSCSP.ORG
Any Questions
Information Links http://www.alexa.com/topsites/countries;1/GB http://veralab.com/dnsdomainsearch/ http://whois.gwebtools.com/tumblrr.com About Joey Hernandez MBA CISM CISSP Joey Hernandez works as an International Consultant in Cyber Security and Risk Management. He has a broad background in Information Security with past projects in Vulnerability Assessments, Cyber Exercise, CERT CND Analysis, Operational  Threat Research, and Tactics Development. Is a former US Air Force Officer with a background in Military Intelligence and Cyber Operations  Hernandez holds an MBA in Computer Resource And Information Management, as well as being a CISSP, CISM, CE|H http://twitter.com/#!/Joey_Hernandez http://www.linkedin.com/in/joeyhernandez

Weitere ähnliche Inhalte

Was ist angesagt?

Improving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association MiningImproving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association Mining
theijes
 
Information-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptxInformation-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptx
anbersattar
 
PHISHING PROJECT REPORT
PHISHING PROJECT REPORTPHISHING PROJECT REPORT
PHISHING PROJECT REPORT
vineetkathan
 
What if Petraeus was a hacker? Email privacy for the rest of us
What if Petraeus was a hacker? Email privacy for the rest of usWhat if Petraeus was a hacker? Email privacy for the rest of us
What if Petraeus was a hacker? Email privacy for the rest of us
Phil Cryer
 

Was ist angesagt? (20)

Security At Home
Security At HomeSecurity At Home
Security At Home
 
Improving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association MiningImproving Phishing URL Detection Using Fuzzy Association Mining
Improving Phishing URL Detection Using Fuzzy Association Mining
 
Internet safety
Internet safetyInternet safety
Internet safety
 
Information-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptxInformation-Security-Lecture-6.pptx
Information-Security-Lecture-6.pptx
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Phishing technology
Phishing technologyPhishing technology
Phishing technology
 
PHISHING PROJECT REPORT
PHISHING PROJECT REPORTPHISHING PROJECT REPORT
PHISHING PROJECT REPORT
 
Security threats facing SA businessess
Security threats facing SA businessessSecurity threats facing SA businessess
Security threats facing SA businessess
 
The Phishing Ecosystem
The Phishing EcosystemThe Phishing Ecosystem
The Phishing Ecosystem
 
Cybercrime and IT ACT
Cybercrime and IT ACTCybercrime and IT ACT
Cybercrime and IT ACT
 
Phishing attack till now
Phishing attack till nowPhishing attack till now
Phishing attack till now
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
What if Petraeus was a hacker? Email privacy for the rest of us
What if Petraeus was a hacker? Email privacy for the rest of usWhat if Petraeus was a hacker? Email privacy for the rest of us
What if Petraeus was a hacker? Email privacy for the rest of us
 
Phishing Attack : A big Threat
Phishing Attack : A big ThreatPhishing Attack : A big Threat
Phishing Attack : A big Threat
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Anonomity on Internet
Anonomity on InternetAnonomity on Internet
Anonomity on Internet
 
Phishing
PhishingPhishing
Phishing
 
Presentation for class
Presentation for classPresentation for class
Presentation for class
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Must know about Phishing Attacks and How to Protect Against Them
Must know about Phishing Attacks and How to Protect Against ThemMust know about Phishing Attacks and How to Protect Against Them
Must know about Phishing Attacks and How to Protect Against Them
 

Ähnlich wie Typo squatting

domain names management whitepaper
domain names management whitepaperdomain names management whitepaper
domain names management whitepaper
VAYTON
 
Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020
Anthony Arrott
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
Kim Jensen
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
Erik Ginalick
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
ReadWrite
 

Ähnlich wie Typo squatting (20)

C3
C3C3
C3
 
What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?What is the Cybersecurity plan for tomorrow?
What is the Cybersecurity plan for tomorrow?
 
Information security
Information securityInformation security
Information security
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010
 
Today's malware aint what you think
Today's malware aint what you thinkToday's malware aint what you think
Today's malware aint what you think
 
Security in e-commerce
Security in e-commerceSecurity in e-commerce
Security in e-commerce
 
Securing Your Small Business Network
Securing Your Small Business NetworkSecuring Your Small Business Network
Securing Your Small Business Network
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Top 5 Famous Cyberattacks Of The World | SOCVault
Top 5 Famous Cyberattacks Of The World | SOCVaultTop 5 Famous Cyberattacks Of The World | SOCVault
Top 5 Famous Cyberattacks Of The World | SOCVault
 
domain names management whitepaper
domain names management whitepaperdomain names management whitepaper
domain names management whitepaper
 
Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020Arrott Htcia St Johns 101020
Arrott Htcia St Johns 101020
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?
 
Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?
 
Internet threats and defence mechanism
Internet threats and defence mechanismInternet threats and defence mechanism
Internet threats and defence mechanism
 
A Survey On Cyber Crime Information Security
A Survey On  Cyber Crime   Information SecurityA Survey On  Cyber Crime   Information Security
A Survey On Cyber Crime Information Security
 
Websense 2013 Threat Report
Websense 2013 Threat ReportWebsense 2013 Threat Report
Websense 2013 Threat Report
 

Kürzlich hochgeladen

Breaking Down the Flutterwave Scandal What You Need to Know.pdf
Breaking Down the Flutterwave Scandal What You Need to Know.pdfBreaking Down the Flutterwave Scandal What You Need to Know.pdf
Breaking Down the Flutterwave Scandal What You Need to Know.pdf
UK Journal
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
FIDO Alliance
 

Kürzlich hochgeladen (20)

Introduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptxIntroduction to FIDO Authentication and Passkeys.pptx
Introduction to FIDO Authentication and Passkeys.pptx
 
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
ASRock Industrial FDO Solutions in Action for Industrial Edge AI _ Kenny at A...
 
Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024Long journey of Ruby Standard library at RubyKaigi 2024
Long journey of Ruby Standard library at RubyKaigi 2024
 
Breaking Down the Flutterwave Scandal What You Need to Know.pdf
Breaking Down the Flutterwave Scandal What You Need to Know.pdfBreaking Down the Flutterwave Scandal What You Need to Know.pdf
Breaking Down the Flutterwave Scandal What You Need to Know.pdf
 
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
Choosing the Right FDO Deployment Model for Your Application _ Geoffrey at In...
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Event-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream ProcessingEvent-Driven Architecture Masterclass: Challenges in Stream Processing
Event-Driven Architecture Masterclass: Challenges in Stream Processing
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage Intacct
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on ThanabotsContinuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
Continuing Bonds Through AI: A Hermeneutic Reflection on Thanabots
 
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdfThe Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
The Value of Certifying Products for FDO _ Paul at FIDO Alliance.pdf
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & Ireland
 
Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024Extensible Python: Robustness through Addition - PyCon 2024
Extensible Python: Robustness through Addition - PyCon 2024
 
Microsoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - QuestionnaireMicrosoft CSP Briefing Pre-Engagement - Questionnaire
Microsoft CSP Briefing Pre-Engagement - Questionnaire
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
 
Oauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoftOauth 2.0 Introduction and Flows with MuleSoft
Oauth 2.0 Introduction and Flows with MuleSoft
 
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
(Explainable) Data-Centric AI: what are you explaininhg, and to whom?
 
ADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptxADP Passwordless Journey Case Study.pptx
ADP Passwordless Journey Case Study.pptx
 

Typo squatting

  • 1. Typo squatting The Threat Network Defense Teams Overlook Joey Hernandez CISM jhernandez@iSCSP.org
  • 2. Overview Background Squatting Registrations Per Day Variant Current Bad Registrars Potential
  • 3. Squatting Domain squatting is the term coined when a domain is registered and held for a period of time. Most often NOTHING is done with those domains Most often there is underlying FINANCIAL gain expected by selling those domains to those intent on utilizing the site Recent case: Galliano.fr http://www.reuters.com/article/2011/03/02/us-dior-galliano-cybersquatting-idUSTRE7216UR20110302
  • 4. TypoSquatting Similar Squatting Targets BRAND NAME domains Relies on typographical errors made by direct input URLs Often involved with illegal activity Also used for FINANCIAL gain According to BrandjackingIndex, the risk of brand misuse worldwide is the highest in US, Germany and UK. 59%+ all websites using brand names for illegal purposes originate from these three countries. Organization Focused on defeating these efforts Alias Encore
  • 5. TLD StatisticsNew Registered Domains Per Day April 02, 2011 24 Hour Period The presented nameservers which gained NEW domains Indicates a registrar or service provider which is making sales via domain registrations. Difficult, but not impossible to vet malicious actors
  • 6. Simple Analysis Ten of the top 50 Financial Services Banking Services Banks and Institutions Representing multiple regions of the World TLD: .COM Ease of use for available open source tools
  • 7. Domain To Possible Typo-Variants
  • 9. Example: Chse.com Notice Pop-Up Additional Re-directs
  • 10. Example: Micrososft.com Fake Update Redirected Users To Typosquatting Site Hosting Malware
  • 11. Example: Sleftrade.com Google Search Finds SelfTrade.com Presents results Mistyped URL A Robtex data bump indicates Sleftrade.comis a domain controlled by two name servers at dsredirection.com. Both are on the same IP network. The primary name server is ns1.dsredirection.com. Incoming mail for sleftrade.com is handled by one mail server at fakemx.net. sleftrade.com has one IP number (208.73.210.29). 219+ Domains share the same IP Also majority are “Typos” Presented Blacklists from organization on this site and its servers for multiple reasons.
  • 12. Risk Condition: Users continue to manually type URLs The possibility of suffering “harm” is HIGH Consequences: Cisco Global Threat Report 4Q10 The rate of web malware encounters peaked in October 2010, at 250 average encounters per enterprise for the month Web malware grew by 139 percent in 2010 compared to 2009 Uncertainty: Malware continues to evolve Economic Hardship brings out “The Best” Users: “They Still Fall For Phishing Email” Cyber Espionage Mobile Devices “Those keys are too Small”
  • 13. Defensive Measures Utilize browser add-ons with URL correction Host Based Security Applications Whitelist Domains “It’s worth the political fight” Educate users on understanding of the THREAT potential Your Thoughts: TYPOSQUAT@iSCSP.ORG
  • 15. Information Links http://www.alexa.com/topsites/countries;1/GB http://veralab.com/dnsdomainsearch/ http://whois.gwebtools.com/tumblrr.com About Joey Hernandez MBA CISM CISSP Joey Hernandez works as an International Consultant in Cyber Security and Risk Management. He has a broad background in Information Security with past projects in Vulnerability Assessments, Cyber Exercise, CERT CND Analysis, Operational Threat Research, and Tactics Development. Is a former US Air Force Officer with a background in Military Intelligence and Cyber Operations Hernandez holds an MBA in Computer Resource And Information Management, as well as being a CISSP, CISM, CE|H http://twitter.com/#!/Joey_Hernandez http://www.linkedin.com/in/joeyhernandez

Hinweis der Redaktion

  1. BackgroundAs the enterprise cyber defenders continue to work towards attacking problems on a large scale they continue to overlook the insignificant incidents which occur across the enterprise thousands of time a month. USERS unintentionally putting the enterprise at risk while surfing the internetSquattingHas been around as long as registrars have sold domains. Started by misguided entrepreneur trying to make money, by selling names to people who had the name.. “Madonna”VariantTyposquatting is more malicious as the approach is to trick users into visiting a site by misleading & misrepresenting – A BRANDRegistrations Per DayThe transactions made remind of the stock market, On a typical day over 100K new domain addsCurrent Bad RegistrarsA little about what we saw while researching this topic, not biased, just a quick and dirty of statistics Potential What is the risk to YOU/YOUR enterpriseYou know your users
  2. http://www.markmonitor.com/download/bji/BrandjackingIndex-Spring2009.pdfhttp://aliasencore.com/services/cpa-domain-recovery
  3. http://www.dailychanges.com/new-domains/The industry understands registrars are in this to make money, to stay in business.We need to find or work from an Enterprise Cyber Security Perspective ways to get registrars CLEANCurrently no 100% fixes, but strategically push for “OFF LIMIT” registrars or blocks
  4. .COM Domains were selected based on the current open source tools available for analysis of the Typosquatting threat. iSCSP is interested in gaining input to perform or assist in performing a large scale project on the level of threat this has become to users.Financial services were selected to present insight into an area which has been in the media for “being hacked” over the last few monthsFinance: Because institutions perform business globally, therefore a global presence, and global touchhttp://zahra.fr/guy/english/index.htm Image used: guy@zahra.fr
  5. Each of the following Domains was input into a web tool which generated a list of possible typos and misprints indicating whether any domain names using these typos are currently in use. Tool (http://veralab.com/dnsdomainsearch/)Examples of how the DOMAINS are changed include the following:Common extensions such as xyzbank-online vs. xyzbankSimilarly sounding character combinations such as mispace vs. myspaceMissing characters such as gmai vs. gmailMissing double characters such as leson vs. lessonExtra double characters such as yahhoo vs. yahooWrong character sequencies such as IMB vs. IBMWrong key pressed such as fesex vs. fedex
  6. Based on the data pull the following were the TOP registrars hosting Typosquatted sites.The next few slides will look into other examples from some sites analyzed and others that came to light during the investigation
  7. http://spgscott.wordpress.com/2011/03/08/microsoft-update-kb2505438-typo-link-to-a-typosquatting-malware-site/
  8. After studying the site, utilized the gwebtools site to get some more information on the site http://whois.gwebtools.com/sleftrade.com
  9. http://www.cisco.com/en/US/prod/collateral/vpndevc/Cisco_Global_Threat_Report_4Q10.pdfhttp://www.zdnet.com/blog/security/20000-sites-hit-with-drive-by-attack-code/3476?tag=mantle_skin;content