SlideShare una empresa de Scribd logo
1 de 9
Descargar para leer sin conexión
January 2010                                                                                             Report #27


        The data in this report is aggregated from a combination of sources including Symantec’s Phish
        Report Network (PRN), strategic partners, customers and security solutions.

        This report discusses the metrics and trends observed in phishing activity during the month of
        December 2009.
                                Highlighted in the January 2010 report:
              Symantec observed a 4 percent decrease from the previous month in all phishing at-
               tacks
              21 percent of phishing URLs were generated using phishing toolkits; a decrease of 19
               percent from the previous month
              A 26 percent decrease from the previous month was observed in non-English phishing
               sites
              More than 118 Web hosting services were used, which accounted for 11 percent of all
               phishing attacks; an increase of 2 percent in total Web host URLs when compared to
               the previous month




        Phishing Tactic Distribution: Phishing sites
        were categorized based upon the domains
        they leveraged. In December, the total
        volume of phishing decreased by 4 percent
        from the previous month. Toolkit based
        phishing attacks faced a decrease of 19
        percent, which most likely led to the
        decrease in the overall volume of phishing.
        However, phishing attacks based on other
        methods including typosquatting, IP
        domains and use of webhosting sites have
        slightly increased from the previous
        month.




        David Cowings                 Mathew Maniyara                 Sagar Desai
        Executive Editor              Editor                          PR Contact
        Security Response             Security Response               Sagar_desai@symantec.com
Phishing site attack methods and target sectors
Phishing sites in December 2009 were categorized to understand the attack methods and
determine the sectors and brands impacted by the attacks.
The following categories were analyzed:
   Sectors
   Number of brands
   Phishing toolkits
   Fraud URLs with IP addresses
   Phish sites that use IP address domains – categorized by hosted cities
   Use of Web hosting sites
   Geo-locations of phishing sites
   Non-English phishing sites
   Top-Level domains of phishing sites
   Country of brand Non-English phishing sites
Sectors: Phishing target sectors are seen in the graphic below.




Number of Brands:
Symantec observed that 79
percent of all attacks were from
unique phishing websites,
which included more than 218
targeted brands. In December
2009, the unique phishing
activity increased by 2 percent
over the previous month. The
proportion of unique phishing
URLs increased from 75 percent
(in November 2009) to 79
percent (in December 2009).
The higher proportion of
unique phishing activity was a
result of a fall in the number of
toolkit phishing websites in the
month.
Weekly Behavior of Phishing Toolkit Activity




Automated Phishing Toolkits:
Symantec observed that 21 percent of           rest of the month. The toolkit attacks on the
phishing URLs were generated using phishing    financial sector decreased considerably in De-
toolkits. The number of toolkit attacks        cember 2009. The information services sector
decreased considerably by 19 percent. A        had the majority of toolkit attacks during the
spike was observed in the first week of the    month. The attacks on the financial sector
month in toolkit phishing activity. However,   spanned several brands whereas the attacks
the volume of phishing attacks from these      in information services sector were primarily
toolkits was considerably low throughout the   targeted at a single brand.
Phishing Attacks Using IP Address Domains

Phishers today use IP addresses as part of the hostname instead of a domain name. This is a
tactic employed to hide the actual fake domain name that otherwise can easily be noticed.
Also, many banks use IP addresses in their website URLs.

A total of 1135 phishing sites were hosted in 61 countries. This amounted to an increase of
approximately 8 percent of IP attacks in comparison to the previous month. The United States
continued to be the top ranked country hosting phishing sites. The Greater China region con-
tinued to be at the second spot comprising of 7 percent of IP attacks. South Korea accounted
for approximately 7 percent of IP attacks in the month.
The top cities hosting phish sites were Seoul, Fort Lauderdale and Clarksville. Debuting in
December was Clarksville at the third position. Brooklyn, Atlanta and Montreal were common
to the list of top cities in the previous month as well.
Phishing Exploits of Free Web Hosting Services
For phishers, using free web hosting services has been the easiest form of phishing in terms of
cost and technical skills required to develop fake sites.

A total of 118 different web hosting services     However, this form of attack is not as widely
served as the home for 2,150 phishing sites in    used as it frequently requires manual efforts
the month of December. Symantec observed          to prepare the phishing Web page, unlike the
a 2 percent increase in the number of free        automated kit generated websites. Many free
web hosting services utilized for developing      web hosts have also improved their preventa-
phishing sites. More than 84 brands were          tive and corrective anti-phishing measures
attacked using this method in the reporting       significantly decreasing the lifespan of phish-
period.                                           ing sites on their systems.
Global Distribution of Phishing Sites
Phishing sites were analyzed based upon the geo-location of their web hosts as well as the
number of unique URL’s (referred as “lures” in the report) utilized to lure victims to the phish-

1. Geo-Location of Phishing Lures
Leading this area are the USA (37 percent),       in the previous month to (37 percent) in the
South Korea (5 percent) and Canada (5 per-        current month. The number of active lures
cent). The proportion of lures from the USA       from Canada exceeded that from Germany
has decreased considerably from (43 percent)      and has taken over the third position.




2. Geo-Location of Phishing Web Hosts
The top countries are the USA (43 percent),       previous month. In December, the distribu-
Germany (4 percent) and South Korea (3 per-       tion of web hosts was evenly distributed for
cent). Symantec observed that the phishing        all other locations.
hosts originated from more countries than the
Geo-Location of Phishing Web Hosts




Non-English Phishing Trends


Phishing attacks in Italian, French and Portu-
guese languages were the highest in Non-
English language attacks. In December 2009,
the number of attacks in Portuguese in-
creased further, exceeding Chinese and reach-
ing the third position. The increase in phishing
on a Brazilian social networking website was
the reason behind the increase of attacks in
Portuguese language. Phishing websites in
Italian and French remained higher in financial
brands. The attacks in Chinese language pre-
vailed in the e-commerce sector.




Top-Level Domains of Phishing Sites
Phishing URLs were categorized based on the Top-Level Domains (TLD). TLDs are the last part
of an Internet domain name; i.e., the letters that follow the final dot of any domain name. E.g.,
in the domain name www.example.com, the Top-Level Domain is .com (or COM, as domain
names are not case-sensitive). Country Code Top-Level Domains (ccTLD) are used by a country
or a territory. They are two letters long, for example .us is for the United States. Generic Top-
Level Domains (gTLD) are used by a particular type of organization (.com for a commercial
organization). It is three or more letters long. Most gTLDs are available for use worldwide, but
for historical reasons .mil (military) and .gov (government) are restricted to use by the respec-
tive U.S. authorities.

Comparisons of Top-Level Domains of Phishing Sites

Overall TLDs
The most used TLDs in phishing sites in the month of December were, .com, .net and .org com-
prising of (54 percent), (7 percent) and (4 percent) respectively.

The Top-Level Domains in phishing were then further categorized:
1. Generic Top-Level Domains (gTLDs)
The generic TLDs .com, .net and .co were the most utilized with (74 percent), (10 percent) and
(6 percent) of the total phish attacks respectively.




2. Country Code Top-Level Domains (ccTLDs)
The Russian, Chinese and United Kingdom ccTLDs were evaluated to be the highest in phishing
attacks with (11 percent), (8 percent) and (7 percent) respectively.
Country of Targeted Brands

The brands that phishing sites spoofed were categorized based on the country in which the
brand’s parent company is based.


The top countries of brands attacked in December were the USA, UK and Italy. There were 32
countries whose brands were attacked. As seen in the previous months, the trend of the sec-
tors targeted is similar throughout the countries of brand origin except for those belonging to
Germany and China. There was a combination of banking, e-commerce and information ser-
vices sectors in German brands. In China, the e-commerce sector remains a primary target. UAE
made its debut in the top countries of brands attacked. A higher number of phishing attacks on
a bank based in UAE led to the country making its debut in the list. Another contributing factor
was the disappearance of France and Israel from the list. There were fewer phishing attacks on
brands based in these two countries as compared to the previous month.
Glossary of Terms

Phishing Toolkits: Phishing toolkits are auto-    Top-Level Domain (TLD): Sometimes referred
mated toolkits that facilitate the creation of    to as a Top-Level Domain Name (TLDN): It is
phishing Websites. They allow individuals to      the last part of an Internet domain name; that
create and carry out phishing attacks even        is, the letters that follow the final dot of any
without any technical knowledge.                  domain name. For example, in the domain
                                                  name www.example.com, the Top-Level Do-
Unique Phishing Web site: The phishing Web        main is com (or COM, as domain names are
sites that have a unique Web page are classi-     not case-sensitive).
fied as “Unique Phishing Websites”. URLs
from phishing toolkits that randomize their       Country Code Top-Level Domains (ccTLD):
URL string are observed to point to the same      Used by a country or a dependent territory. It
Web page and do not contain a unique Web          is two letters long, for example .us for the
page in each URL. Unique Phishing Web sites       United States.
are the ones where each attack is categorized
on distinct Web pages.                            Generic Top-Level Domains (gTLD): Used by a
                                                  particular class of organizations (for example,
Web-Hosting: Type of Internet hosting ser-        .com for commercial organizations). It is
vice which allows individuals and organiza-       three or more letters long. Most gTLDs are
tions to put up their own websites. These         available for use worldwide, but for historical
websites run on the space of Web host com-        reasons .mil (military) and .gov
pany servers accessible via the World Wide        (governmental) are restricted to use by the
Web. There are different types of Web host-       respective U.S. Authorities. gTLDs are sub
ing services namely, free Web hosting, shared     classified into sponsored Top-Level Domains
Web hosting, dedicated Web hosting, man-          (sTLD), e.g. .aero, .coop and .museum, and un-
aged Web hosting, etc. of which the free Web      sponsored Top-Level Domains (uTLD), e.g.
hosting service is commonly used to create        .biz, .info, .name and .pro.
phishing websites.

Typo-Squatting: Typo-squatting refers to the
practice of registering domain names that are
typo variations of financial institution web-
sites or other popular websites.

Phishing Lure: Phishing lures are URLs distrib-
uted in spam/phishing email utilized to lure
victims to fraudulent phishing websites.

Más contenido relacionado

La actualidad más candente

Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019Salvatore Saeli
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Andrey Apuhtin
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013EMC
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013EMC
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Symantec
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence ReportSymantec
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18Symantec
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Kim Jensen
 
The Web Hacking Incidents Database Annual
The Web Hacking Incidents Database AnnualThe Web Hacking Incidents Database Annual
The Web Hacking Incidents Database Annualguest376352
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal ArticleTaylre Janak
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)PwC France
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexAndreanne Clarke
 

La actualidad más candente (19)

Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
Sandiflux Report - June 2019
Sandiflux Report - June 2019Sandiflux Report - June 2019
Sandiflux Report - June 2019
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
Cb Threat Report
Cb Threat ReportCb Threat Report
Cb Threat Report
 
Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015Apwg trends report_q1-q3_2015
Apwg trends report_q1-q3_2015
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
Internet Security Threat Report 2014 :: Volume 19 Appendices - The hardcore n...
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence Report
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
Symantec Intelligence Report 2013
Symantec Intelligence Report 2013Symantec Intelligence Report 2013
Symantec Intelligence Report 2013
 
ISTR Volume 18
ISTR Volume 18ISTR Volume 18
ISTR Volume 18
 
Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009Scansafe Annual Global Threat Report 2009
Scansafe Annual Global Threat Report 2009
 
The Web Hacking Incidents Database Annual
The Web Hacking Incidents Database AnnualThe Web Hacking Incidents Database Annual
The Web Hacking Incidents Database Annual
 
Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014Symantec Intelligence Report - July 2014
Symantec Intelligence Report - July 2014
 
NAGTRI Journal Article
NAGTRI Journal ArticleNAGTRI Journal Article
NAGTRI Journal Article
 
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
Etude PwC/CIO/CSO sur la sécurité de l'information (2014)
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 

Destacado

Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...
Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...
Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...Symantec Italia
 
Il Cloud a difesa della mail e del web
Il Cloud a difesa della mail e del webIl Cloud a difesa della mail e del web
Il Cloud a difesa della mail e del webSymantec Italia
 
Symantec Backup Exec 2010 per Windows Small Business Server
Symantec Backup Exec 2010 per Windows Small Business ServerSymantec Backup Exec 2010 per Windows Small Business Server
Symantec Backup Exec 2010 per Windows Small Business ServerSymantec Italia
 
Backup Exec 2010. Domande frequenti
Backup Exec 2010. Domande frequentiBackup Exec 2010. Domande frequenti
Backup Exec 2010. Domande frequentiSymantec Italia
 
Storage: le Tendenze per il 2010
Storage: le Tendenze per il 2010Storage: le Tendenze per il 2010
Storage: le Tendenze per il 2010Symantec Italia
 
Backup Exec 2010: la matrice di prodotto
Backup Exec 2010: la matrice di prodottoBackup Exec 2010: la matrice di prodotto
Backup Exec 2010: la matrice di prodottoSymantec Italia
 
Symantec Backup Exec 2010
Symantec Backup Exec 2010Symantec Backup Exec 2010
Symantec Backup Exec 2010Symantec Italia
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Symantec Italia
 
Sicurezza Internet: tendenze e previsioni 2010
Sicurezza Internet: tendenze e previsioni 2010Sicurezza Internet: tendenze e previsioni 2010
Sicurezza Internet: tendenze e previsioni 2010Symantec Italia
 
Le minacce, le tecniche di attacco e i canali di vendita delle informazioni
Le minacce, le tecniche di attacco e i canali di vendita delle informazioniLe minacce, le tecniche di attacco e i canali di vendita delle informazioni
Le minacce, le tecniche di attacco e i canali di vendita delle informazioniSymantec Italia
 
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchispauvita
 
María Ortega. tortue
María Ortega. tortueMaría Ortega. tortue
María Ortega. tortueSchool
 
Metodos de busqueda.
Metodos de busqueda.Metodos de busqueda.
Metodos de busqueda.JosseDaviid
 
Spam Report Gennaio 2010
Spam Report Gennaio 2010Spam Report Gennaio 2010
Spam Report Gennaio 2010Symantec Italia
 

Destacado (18)

Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...
Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...
Garantire la confidenzialità delle informazioni: la soluzione PGP per l'Encry...
 
Il Cloud a difesa della mail e del web
Il Cloud a difesa della mail e del webIl Cloud a difesa della mail e del web
Il Cloud a difesa della mail e del web
 
Duqu: il nuovo Stuxnet?
Duqu: il nuovo Stuxnet?Duqu: il nuovo Stuxnet?
Duqu: il nuovo Stuxnet?
 
Symantec Backup Exec 2010 per Windows Small Business Server
Symantec Backup Exec 2010 per Windows Small Business ServerSymantec Backup Exec 2010 per Windows Small Business Server
Symantec Backup Exec 2010 per Windows Small Business Server
 
Backup Exec 2010. Domande frequenti
Backup Exec 2010. Domande frequentiBackup Exec 2010. Domande frequenti
Backup Exec 2010. Domande frequenti
 
Storage: le Tendenze per il 2010
Storage: le Tendenze per il 2010Storage: le Tendenze per il 2010
Storage: le Tendenze per il 2010
 
Backup Exec 2010: la matrice di prodotto
Backup Exec 2010: la matrice di prodottoBackup Exec 2010: la matrice di prodotto
Backup Exec 2010: la matrice di prodotto
 
Symantec Backup Exec 2010
Symantec Backup Exec 2010Symantec Backup Exec 2010
Symantec Backup Exec 2010
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010
 
Sicurezza Internet: tendenze e previsioni 2010
Sicurezza Internet: tendenze e previsioni 2010Sicurezza Internet: tendenze e previsioni 2010
Sicurezza Internet: tendenze e previsioni 2010
 
Le minacce, le tecniche di attacco e i canali di vendita delle informazioni
Le minacce, le tecniche di attacco e i canali di vendita delle informazioniLe minacce, le tecniche di attacco e i canali di vendita delle informazioni
Le minacce, le tecniche di attacco e i canali di vendita delle informazioni
 
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis
"Entijuanarte" Analisis de Sitio Web por Paulina Vilchis
 
Sheri Wilt
Sheri WiltSheri Wilt
Sheri Wilt
 
Social pros all stars collection one
Social pros all stars collection oneSocial pros all stars collection one
Social pros all stars collection one
 
María Ortega. tortue
María Ortega. tortueMaría Ortega. tortue
María Ortega. tortue
 
Places Travelled
Places TravelledPlaces Travelled
Places Travelled
 
Metodos de busqueda.
Metodos de busqueda.Metodos de busqueda.
Metodos de busqueda.
 
Spam Report Gennaio 2010
Spam Report Gennaio 2010Spam Report Gennaio 2010
Spam Report Gennaio 2010
 

Similar a Phishing Report Gennaio 2010

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec
 
Apwg trends report_q3_2016
Apwg trends report_q3_2016Apwg trends report_q3_2016
Apwg trends report_q3_2016Andrey Apuhtin
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016Andrey Apuhtin
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Valerie Lanzone
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security ReportBAKOTECH
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017Dryden Geary
 
Apwg trends report_q1_2016
Apwg trends report_q1_2016Apwg trends report_q1_2016
Apwg trends report_q1_2016Andrey Apuhtin
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportSimona Franciosi
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017malvvv
 
Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?NormShield
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 

Similar a Phishing Report Gennaio 2010 (20)

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014Symantec Intelligence Report - June 2014
Symantec Intelligence Report - June 2014
 
Apwg trends report_q3_2016
Apwg trends report_q3_2016Apwg trends report_q3_2016
Apwg trends report_q3_2016
 
Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014Symantec Intelligence Report - October 2014
Symantec Intelligence Report - October 2014
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016
 
Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?Supersized Security Threats – Can You Stop 2016 from Repeating?
Supersized Security Threats – Can You Stop 2016 from Repeating?
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security Report
 
Sel03126 usen
Sel03126 usenSel03126 usen
Sel03126 usen
 
Typo squatting
Typo squattingTypo squatting
Typo squatting
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Apwg trends report_q1_2016
Apwg trends report_q1_2016Apwg trends report_q1_2016
Apwg trends report_q1_2016
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence Report
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?Are There Any Domains Impersonating Your Company For Phishing?
Are There Any Domains Impersonating Your Company For Phishing?
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 

Más de Symantec Italia

Symantec Backup Exec System Recovery 2010
Symantec Backup Exec System Recovery 2010Symantec Backup Exec System Recovery 2010
Symantec Backup Exec System Recovery 2010Symantec Italia
 
Report on Rogue Security Software: a summary
Report on Rogue Security Software: a summaryReport on Rogue Security Software: a summary
Report on Rogue Security Software: a summarySymantec Italia
 
Report on Rogue Security Software
Report on Rogue Security SoftwareReport on Rogue Security Software
Report on Rogue Security SoftwareSymantec Italia
 
Smb Disaster Preparedness Survey Italia
Smb Disaster Preparedness Survey ItaliaSmb Disaster Preparedness Survey Italia
Smb Disaster Preparedness Survey ItaliaSymantec Italia
 
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...Symantec Italia
 
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...Symantec Italia
 
Symantec Internet Security Threat Report, Volume XIV
Symantec Internet Security Threat Report, Volume XIVSymantec Internet Security Threat Report, Volume XIV
Symantec Internet Security Threat Report, Volume XIVSymantec Italia
 
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...Symantec Italia
 
Symantec Backup Exec System Recovery 8. Domande frequenti
Symantec Backup Exec System Recovery 8. Domande frequentiSymantec Backup Exec System Recovery 8. Domande frequenti
Symantec Backup Exec System Recovery 8. Domande frequentiSymantec Italia
 
Symantec Backup Exec 12.5 Small Business Server Premium And Standard Editions
Symantec Backup Exec 12.5 Small Business Server Premium And Standard EditionsSymantec Backup Exec 12.5 Small Business Server Premium And Standard Editions
Symantec Backup Exec 12.5 Small Business Server Premium And Standard EditionsSymantec Italia
 
Symantec Backup Exec 12.5 For Windows Servers
Symantec Backup Exec 12.5 For Windows ServersSymantec Backup Exec 12.5 For Windows Servers
Symantec Backup Exec 12.5 For Windows ServersSymantec Italia
 
Symantec Backup Exec 12 for Windows Server. Domande frequenti
Symantec Backup Exec 12 for Windows Server. Domande frequentiSymantec Backup Exec 12 for Windows Server. Domande frequenti
Symantec Backup Exec 12 for Windows Server. Domande frequentiSymantec Italia
 
Agenti e opzioni di Symantec Backup Exec 12 per Windows Server
Agenti e opzioni di Symantec Backup Exec 12 per Windows ServerAgenti e opzioni di Symantec Backup Exec 12 per Windows Server
Agenti e opzioni di Symantec Backup Exec 12 per Windows ServerSymantec Italia
 
Proteggere l'azienda dai rischi sconosciuti
Proteggere l'azienda dai rischi sconosciutiProteggere l'azienda dai rischi sconosciuti
Proteggere l'azienda dai rischi sconosciutiSymantec Italia
 

Más de Symantec Italia (15)

Symantec Backup Exec System Recovery 2010
Symantec Backup Exec System Recovery 2010Symantec Backup Exec System Recovery 2010
Symantec Backup Exec System Recovery 2010
 
Report on Rogue Security Software: a summary
Report on Rogue Security Software: a summaryReport on Rogue Security Software: a summary
Report on Rogue Security Software: a summary
 
Report on Rogue Security Software
Report on Rogue Security SoftwareReport on Rogue Security Software
Report on Rogue Security Software
 
Smb Disaster Preparedness Survey Italia
Smb Disaster Preparedness Survey ItaliaSmb Disaster Preparedness Survey Italia
Smb Disaster Preparedness Survey Italia
 
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...
I primi dieci vantaggi di Symantec Protection Suite e i primi dieci motivi pe...
 
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...
Symantec Endpoint Protection: la tecnologia Antivirus Symantec di nuova gener...
 
Symantec Internet Security Threat Report, Volume XIV
Symantec Internet Security Threat Report, Volume XIVSymantec Internet Security Threat Report, Volume XIV
Symantec Internet Security Threat Report, Volume XIV
 
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...
Symantec Backup Exec 12.5 for Windows Server e Symantec Backup Exec System Re...
 
Symantec Backup Exec System Recovery 8. Domande frequenti
Symantec Backup Exec System Recovery 8. Domande frequentiSymantec Backup Exec System Recovery 8. Domande frequenti
Symantec Backup Exec System Recovery 8. Domande frequenti
 
Symantec Backup Exec 12.5 Small Business Server Premium And Standard Editions
Symantec Backup Exec 12.5 Small Business Server Premium And Standard EditionsSymantec Backup Exec 12.5 Small Business Server Premium And Standard Editions
Symantec Backup Exec 12.5 Small Business Server Premium And Standard Editions
 
Symantec Backup Exec 12.5 For Windows Servers
Symantec Backup Exec 12.5 For Windows ServersSymantec Backup Exec 12.5 For Windows Servers
Symantec Backup Exec 12.5 For Windows Servers
 
Symantec Backup Exec 12 for Windows Server. Domande frequenti
Symantec Backup Exec 12 for Windows Server. Domande frequentiSymantec Backup Exec 12 for Windows Server. Domande frequenti
Symantec Backup Exec 12 for Windows Server. Domande frequenti
 
Agenti e opzioni di Symantec Backup Exec 12 per Windows Server
Agenti e opzioni di Symantec Backup Exec 12 per Windows ServerAgenti e opzioni di Symantec Backup Exec 12 per Windows Server
Agenti e opzioni di Symantec Backup Exec 12 per Windows Server
 
Proteggere l'azienda dai rischi sconosciuti
Proteggere l'azienda dai rischi sconosciutiProteggere l'azienda dai rischi sconosciuti
Proteggere l'azienda dai rischi sconosciuti
 
SMB Protection Guide
SMB Protection GuideSMB Protection Guide
SMB Protection Guide
 

Último

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdflior mazor
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEarley Information Science
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 

Último (20)

GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 

Phishing Report Gennaio 2010

  • 1. January 2010 Report #27 The data in this report is aggregated from a combination of sources including Symantec’s Phish Report Network (PRN), strategic partners, customers and security solutions. This report discusses the metrics and trends observed in phishing activity during the month of December 2009. Highlighted in the January 2010 report:  Symantec observed a 4 percent decrease from the previous month in all phishing at- tacks  21 percent of phishing URLs were generated using phishing toolkits; a decrease of 19 percent from the previous month  A 26 percent decrease from the previous month was observed in non-English phishing sites  More than 118 Web hosting services were used, which accounted for 11 percent of all phishing attacks; an increase of 2 percent in total Web host URLs when compared to the previous month Phishing Tactic Distribution: Phishing sites were categorized based upon the domains they leveraged. In December, the total volume of phishing decreased by 4 percent from the previous month. Toolkit based phishing attacks faced a decrease of 19 percent, which most likely led to the decrease in the overall volume of phishing. However, phishing attacks based on other methods including typosquatting, IP domains and use of webhosting sites have slightly increased from the previous month. David Cowings Mathew Maniyara Sagar Desai Executive Editor Editor PR Contact Security Response Security Response Sagar_desai@symantec.com
  • 2. Phishing site attack methods and target sectors Phishing sites in December 2009 were categorized to understand the attack methods and determine the sectors and brands impacted by the attacks. The following categories were analyzed:  Sectors  Number of brands  Phishing toolkits  Fraud URLs with IP addresses  Phish sites that use IP address domains – categorized by hosted cities  Use of Web hosting sites  Geo-locations of phishing sites  Non-English phishing sites  Top-Level domains of phishing sites  Country of brand Non-English phishing sites Sectors: Phishing target sectors are seen in the graphic below. Number of Brands: Symantec observed that 79 percent of all attacks were from unique phishing websites, which included more than 218 targeted brands. In December 2009, the unique phishing activity increased by 2 percent over the previous month. The proportion of unique phishing URLs increased from 75 percent (in November 2009) to 79 percent (in December 2009). The higher proportion of unique phishing activity was a result of a fall in the number of toolkit phishing websites in the month.
  • 3. Weekly Behavior of Phishing Toolkit Activity Automated Phishing Toolkits: Symantec observed that 21 percent of rest of the month. The toolkit attacks on the phishing URLs were generated using phishing financial sector decreased considerably in De- toolkits. The number of toolkit attacks cember 2009. The information services sector decreased considerably by 19 percent. A had the majority of toolkit attacks during the spike was observed in the first week of the month. The attacks on the financial sector month in toolkit phishing activity. However, spanned several brands whereas the attacks the volume of phishing attacks from these in information services sector were primarily toolkits was considerably low throughout the targeted at a single brand. Phishing Attacks Using IP Address Domains Phishers today use IP addresses as part of the hostname instead of a domain name. This is a tactic employed to hide the actual fake domain name that otherwise can easily be noticed. Also, many banks use IP addresses in their website URLs. A total of 1135 phishing sites were hosted in 61 countries. This amounted to an increase of approximately 8 percent of IP attacks in comparison to the previous month. The United States continued to be the top ranked country hosting phishing sites. The Greater China region con- tinued to be at the second spot comprising of 7 percent of IP attacks. South Korea accounted for approximately 7 percent of IP attacks in the month.
  • 4. The top cities hosting phish sites were Seoul, Fort Lauderdale and Clarksville. Debuting in December was Clarksville at the third position. Brooklyn, Atlanta and Montreal were common to the list of top cities in the previous month as well.
  • 5. Phishing Exploits of Free Web Hosting Services For phishers, using free web hosting services has been the easiest form of phishing in terms of cost and technical skills required to develop fake sites. A total of 118 different web hosting services However, this form of attack is not as widely served as the home for 2,150 phishing sites in used as it frequently requires manual efforts the month of December. Symantec observed to prepare the phishing Web page, unlike the a 2 percent increase in the number of free automated kit generated websites. Many free web hosting services utilized for developing web hosts have also improved their preventa- phishing sites. More than 84 brands were tive and corrective anti-phishing measures attacked using this method in the reporting significantly decreasing the lifespan of phish- period. ing sites on their systems. Global Distribution of Phishing Sites Phishing sites were analyzed based upon the geo-location of their web hosts as well as the number of unique URL’s (referred as “lures” in the report) utilized to lure victims to the phish- 1. Geo-Location of Phishing Lures Leading this area are the USA (37 percent), in the previous month to (37 percent) in the South Korea (5 percent) and Canada (5 per- current month. The number of active lures cent). The proportion of lures from the USA from Canada exceeded that from Germany has decreased considerably from (43 percent) and has taken over the third position. 2. Geo-Location of Phishing Web Hosts The top countries are the USA (43 percent), previous month. In December, the distribu- Germany (4 percent) and South Korea (3 per- tion of web hosts was evenly distributed for cent). Symantec observed that the phishing all other locations. hosts originated from more countries than the
  • 6. Geo-Location of Phishing Web Hosts Non-English Phishing Trends Phishing attacks in Italian, French and Portu- guese languages were the highest in Non- English language attacks. In December 2009, the number of attacks in Portuguese in- creased further, exceeding Chinese and reach- ing the third position. The increase in phishing on a Brazilian social networking website was the reason behind the increase of attacks in Portuguese language. Phishing websites in Italian and French remained higher in financial brands. The attacks in Chinese language pre- vailed in the e-commerce sector. Top-Level Domains of Phishing Sites Phishing URLs were categorized based on the Top-Level Domains (TLD). TLDs are the last part of an Internet domain name; i.e., the letters that follow the final dot of any domain name. E.g., in the domain name www.example.com, the Top-Level Domain is .com (or COM, as domain names are not case-sensitive). Country Code Top-Level Domains (ccTLD) are used by a country or a territory. They are two letters long, for example .us is for the United States. Generic Top- Level Domains (gTLD) are used by a particular type of organization (.com for a commercial
  • 7. organization). It is three or more letters long. Most gTLDs are available for use worldwide, but for historical reasons .mil (military) and .gov (government) are restricted to use by the respec- tive U.S. authorities. Comparisons of Top-Level Domains of Phishing Sites Overall TLDs The most used TLDs in phishing sites in the month of December were, .com, .net and .org com- prising of (54 percent), (7 percent) and (4 percent) respectively. The Top-Level Domains in phishing were then further categorized: 1. Generic Top-Level Domains (gTLDs) The generic TLDs .com, .net and .co were the most utilized with (74 percent), (10 percent) and (6 percent) of the total phish attacks respectively. 2. Country Code Top-Level Domains (ccTLDs) The Russian, Chinese and United Kingdom ccTLDs were evaluated to be the highest in phishing attacks with (11 percent), (8 percent) and (7 percent) respectively.
  • 8. Country of Targeted Brands The brands that phishing sites spoofed were categorized based on the country in which the brand’s parent company is based. The top countries of brands attacked in December were the USA, UK and Italy. There were 32 countries whose brands were attacked. As seen in the previous months, the trend of the sec- tors targeted is similar throughout the countries of brand origin except for those belonging to Germany and China. There was a combination of banking, e-commerce and information ser- vices sectors in German brands. In China, the e-commerce sector remains a primary target. UAE made its debut in the top countries of brands attacked. A higher number of phishing attacks on a bank based in UAE led to the country making its debut in the list. Another contributing factor was the disappearance of France and Israel from the list. There were fewer phishing attacks on brands based in these two countries as compared to the previous month.
  • 9. Glossary of Terms Phishing Toolkits: Phishing toolkits are auto- Top-Level Domain (TLD): Sometimes referred mated toolkits that facilitate the creation of to as a Top-Level Domain Name (TLDN): It is phishing Websites. They allow individuals to the last part of an Internet domain name; that create and carry out phishing attacks even is, the letters that follow the final dot of any without any technical knowledge. domain name. For example, in the domain name www.example.com, the Top-Level Do- Unique Phishing Web site: The phishing Web main is com (or COM, as domain names are sites that have a unique Web page are classi- not case-sensitive). fied as “Unique Phishing Websites”. URLs from phishing toolkits that randomize their Country Code Top-Level Domains (ccTLD): URL string are observed to point to the same Used by a country or a dependent territory. It Web page and do not contain a unique Web is two letters long, for example .us for the page in each URL. Unique Phishing Web sites United States. are the ones where each attack is categorized on distinct Web pages. Generic Top-Level Domains (gTLD): Used by a particular class of organizations (for example, Web-Hosting: Type of Internet hosting ser- .com for commercial organizations). It is vice which allows individuals and organiza- three or more letters long. Most gTLDs are tions to put up their own websites. These available for use worldwide, but for historical websites run on the space of Web host com- reasons .mil (military) and .gov pany servers accessible via the World Wide (governmental) are restricted to use by the Web. There are different types of Web host- respective U.S. Authorities. gTLDs are sub ing services namely, free Web hosting, shared classified into sponsored Top-Level Domains Web hosting, dedicated Web hosting, man- (sTLD), e.g. .aero, .coop and .museum, and un- aged Web hosting, etc. of which the free Web sponsored Top-Level Domains (uTLD), e.g. hosting service is commonly used to create .biz, .info, .name and .pro. phishing websites. Typo-Squatting: Typo-squatting refers to the practice of registering domain names that are typo variations of financial institution web- sites or other popular websites. Phishing Lure: Phishing lures are URLs distrib- uted in spam/phishing email utilized to lure victims to fraudulent phishing websites.