SlideShare a Scribd company logo
1 of 11
Download to read offline
4th
Quarter
2015
October – December 2015
Published March 22, 2016
Phishing Activity Trends Report
	
Unifying the
Global Response
To Cybercrime
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
2	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
Table of Contents
Statistical Highlights for 4th Quarter 2015 3
Phishing E-mail Reports and Phishing Site Trends 4
Brand-Domain Pairs Measurement 5
Brands & Legitimate Entities Hijacked by
E-mail Phishing Attacks 6
Most Targeted Industry Sectors 7
Countries Hosting Phishing Sites 7
Top Malware Infected Countries 8
Measurement of Detected Crimeware 9
Phishing-based Trojans & Downloader’s Host
Countries (by IP address) 10
Phishing by Top-Level Domain 10
APWG Phishing Trends Report Contributors 11
Phishing Report Scope
The APWG Phishing Activity Trends Report analyzes
phishing attacks reported to the APWG by its member
companies, its Global Research Partners, through the
organization’s website at http://www.apwg.org, and by
e-mail submissions to reportphishing@antiphishing.org.
APWG also measures the evolution, proliferation, and
propagation of crimeware by drawing from the research
of our member companies.
Phishing Defined
Phishing is a criminal mechanism employing both social
engineering and technical subterfuge to steal consumers’
personal identity data and financial account credentials.
Social engineering schemes use spoofed e-mails
purporting to be from legitimate businesses and
agencies, designed to lead consumers to counterfeit
websites that trick recipients into divulging financial
data such as usernames and passwords. Technical
subterfuge schemes plant crimeware onto PCs to steal
credentials directly, often using systems to intercept
consumers online account user names and passwords --
and to corrupt local navigational infrastructures to
misdirect consumers to counterfeit websites (or authentic
websites through phisher-controlled proxies used to
monitor and intercept consumers’ keystrokes).
4th Quarter 2015 Phishing Activity Trends Summary
• Another holiday phenomenon was that the Retail
/ Service sector became the most-targeted
industry sector in the fourth quarter of 2015, with
24.03% of all phishing attacks. [p. 7]	
• There has been a notable increase in software
bundlers, which install unwanted programs
without the user’s consent. [p. 8]
• Belize and the United States topped the list of
countries that hosted phishing sites. [p. 7]
• The USA remained the top country hosting
phishing-based Trojans and downloaders during
the three-month period. [p. 10]
• The number of brands targeted by phishing
remained constant throughout 2015, although
new companies and institutions were always
being targeted. [p. 6]
• In Q4 2015, 14 million new malware samples
were captured. [p. 8]
	
Phishers unleashed a barrage with phishing scams in
December 2015, in an annual attempt to part consumers from
their money. [p. 4]
Phishers Upped Attacks During
the 2015 Holiday Season
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
3	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The APWG continues to refine its tracking and reporting methodology and to incorporate new data sources into our
reports. APWG tracks and reports the number of unique phishing reports (email campaigns) it receives, in addition
to the number of unique phishing sites found. An e-mail campaign is a unique e-mail sent out to multiple users,
directing them to a specific phishing web site (multiple campaigns may point to the same web site). APWG counts
unique phishing report e-mails as those found in a given month that have the same subject line in the e-mail.
The APWG also tracks the number of unique phishing websites. This is now determined by the unique base URLs of
the phishing sites. (A single phishing site may be advertised as thousands of customized URLs, all leading to
basically the same attack destination.) APWG additionally tracks crimeware instances (unique software applications
as determined by MD5 hash of the crimeware sample), as well as unique sites that are distributing crimeware
(typically via browser drive-by exploits). The APWG Phishing Activity Trends Report also includes statistics on rogue
anti-virus software, desktop infection rates, and related topics.
October November December
Number of unique phishing websites detected
48,114 44,575 65,885
Number of unique phishing e-mail reports (campaigns) received
by APWG from consumers
194,499 105,233 80,548
Number of brands targeted by phishing campaigns
391 408 406
Country hosting the most phishing websites
Belize USA USA
Phishing URL contains some form of target name
78.51% 72.61% 52.3%
Percentage of sites not using port 80
2.91% 3.98% 7.50%
Methodology and Instrumented Data Sets
Statistical Highlights for 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
4	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The total number of phishing attacks observed in Q4 was 158,574. APWG noted a large spike in phishing from
November to December 2015, with an increase of over 21,000 phishing sites detected during the holiday season.
The number of unique phishing reports submitted to APWG during Q4 was 173,262. The number of unique phishing
reports submitted to APWG saw a drop of nearly 15,000 from November to December.
	
Phishing E-mail Reports and Phishing Site Trends – 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
5	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The following chart combines statistics based on brands phished, unique domains, unique domain/brand pairs, and
unique URLs. Brand/domain pairs count the unique instances of a domain being used to target a specific brand.
(Example: if several URLs are targeting a brand – but are hosted on the same domain – this brand/domain pair
would be counted as one instead of several.) Forensic utility of this metric: If the number of unique URLs is greater
than the number of brand/domain pairs, it indicates many URLs are being hosted on the same domain to target the
same brand. Knowing how many URLs occur with each domain indicates the approximate number of attacking
domains a brand-holding victim needs to locate and neutralize. Since phishing-prevention technologies (like
browser and e-mail blocking) require the full URL in order to prevent over-blocking, it is useful to understand the
general number of unique URLs that occur per domain.
October November December
Number of Unique Phishing Web Sites Detected 48,114 44,575 65,885
Unique Domains 15,477 14,457 17,689
Unique Brand-Domain Pairs 17,711 17,032 22,882
Unique Brands 391 408 406
URLs Per Brand 123 109 162
Brand-Domain Pairs Measurement – 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
6	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The number of brands targeted by phishers in each month of the quarter remained constant. Across 2015, phishers
targeted between 393 and 442 unique brands in any given month. However, there was turnover among the
companies that were targeted – a stream of new companies and institutions were phished for the first time.
	
The above numbers measure widely distributed, general attacks against online companies. They do not measure
“spear-phishing” attacks, which are highly selective attacks that target specific employees at specific companies.
Because such attacks are not widely broadcast via mass spamming, and may involve only a few email lures, there
are no reliable numbers regarding how many companies are being attacked in that fashion.
Brands and Legitimate Entities Targeted by E-mail Phishing Attacks – 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
7	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The Retail / Service sector became the most-targeted industry sector in the fourth quarter of 2015, with 24.03 percent
of attacks, followed closely by Financial Services. In the first three quarters of 2015, ISPs had been the most-targeted
industry segment.
	
Phishers often break into vulnerable web hosting networks to provision phishing sites. Belize was the top country
hosting phishing sites in September and October, surpassing the United States. Web servers in Belize were broken
into by phishers, leading to the temporary increase. According to Carl Leonard, Principal Security Analyst at
Forcepoint, the US bias was due to a plethora of sites set up for fake Tech Support scams and fake anti-virus scams
(often called “rogue anti-virus). These sites are designed to defraud people (encouraging them to pay a fee to "clean"
their machine), or to install malware instead of the proffered anti-virus software.
October November December
Belize 42.75% United States 50.90% United States 83.58%
United States 42.56% Belize 27.22% Netherlands 1.95%
Belgium 2.58% Europe 4.65% United Kingdom 1.51%
Europe 2.38% Hong Kong 4.57% Germany 1.26%
Germany 0.99% China 1.14% Australia 1.12%
United Kingdom 0.81% Canada 1.09% Hong Kong 0.86%
Canada 0.71% Italy 0.88% China 0.82%
Brazil 0.63% Germany 0.86% France 0.73%
Hong Kong 0.60% United Kingdom 0.81% Russian Federation 0.60%
France 0.50% Australia 0.76% Ireland 0.57%
Countries Hosting Phishing Sites – 4th Quarter 2015	
Most-Targeted Industry Sectors – 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
8	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The APWG’s Crimeware statistics categorize crimeware attacks as follows, though the taxonomy will grow as
variations in attack code are spawned. Definition: Crimeware is code designed with the intent of collecting
information on the end-user in order to steal the user’s credentials. Unlike most generic keyloggers, phishing-based
keyloggers have tracking components, which attempt to monitor specific actions (and specific organizations, such as
financial institutions, retailers, and e-commerce merchants) in order to target specific information. The most
common types of information are access to financial-based websites, e-commerce sites, and web-based mail sites.
In 2015, APWG member PandaLabs captured 84 million new malware samples, with 14 million of those captured in
the fourth quarter of 2015. Most of them were variants of a much smaller number of pieces of malware, changed in
small ways to avoid anti-malware defenses. By the end of 2015 PandaLabs had 304 million malware samples on file.
There was a major increase in PUPs (Potentially Unwanted Programs) via software bundlers, which install programs
without the user’s consent. And there was a rise in different variants of Cryptolocker (ransomware) in the fourth
quarter. The latter caused mayhem worldwide by locking users out of their data and demanding ransom payments.
According to Luis Corrons, PandaLabs Technical Director and Trends Report contributing analyst, PUPs placed second,
accounting for nearly a third of infections. Corrons noted: “Aggressive distribution techniques and software programs
used by PUPs means that they achieve a high rate of installation in users’ computers. If we look at the global
percentage of infected computers, which is 35.45 percent, we can see that it increased compared to previous quarters,
and this was mainly driven by PUPs. We must point out, however, that this figure represents computers that have had
any type of malware encounter, but doesn’t necessarily mean that they became infected.”
Asia and Latin America were the regions that registered the highest infection rates. The countries with the lowest
infection rates are generally in Europe, with Japan also appearing in the bottom ten.
Crimeware Taxonomy and Samples According to Classification
Malware Infected Countries – 4th Quarter 2015	
New Malware Strains in Q4 % of malware samples
Trojans 53.05%
Viruses 23.48%
Worms 13.38%
Adware/Spyware 1.83%
PUP 8.26%
	
Ranking Country Infection ratio
45 Netherlands 26.51%
44 Japan 25.34%
43 Denmark 24.84%
42 Belgium 23.46%
41 Switzerland 23.16%
40 Germany 22.78%
39 UK 21.34%
38 Sweden 20.88%
37 Norway 20.51%
36 Finland 20.32%
	
Ranking Country Infection Rate
1 China 57.24%
2 Taiwan 49.15%
3 Turkey 42.52%
4 Guatemala 39.09%
5 Russia 38.01%
6 Ecuador 37.51%
7 Mexico 37.28%
8 Peru 37.06%
9 Poland 36.83%
10 Brazil 36.34%
Malware Infections by Type % of malware samples
Trojans 61.28%
Viruses 2.02%
Worms 2.40%
Adware/Spyware 5.25%
PUP 29.05%
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
9	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
Using data contributed from APWG founding member Forcepoint regarding the proliferation of malevolent
software, this metric measures proportions of three genera of malevolent code:
• Crimeware (data-stealing malicious code designed specifically to be used to victimize financial institutions’
customers and to co-opt those institutions’ identities); 	
• Data Stealing and Generic Trojans (code designed to send information from the infected machine, control it,
and open backdoors on it); and 	
• Other (the remainder of malicious code commonly encountered in the field such as auto-replicating worms,
dialers for telephone charge-back scams, etc.) 	
Accoring to Carl Leonard, Principal Security Analyst, Forcepoint, “In October 2015 the U.S. Department of Justice
announced the arrest of the administrator of the Dridex or Bugat botnet. This botnet spread a malware package.
Victims would see an email lure arrive into their inboxes, purporting to be an invoice or parcel delivery notification.
The malware would then attempt to silently steal the recipient’s online bank credentials.” The botnet was allegedy
used to steal at least US$10 million, and was disrupted by the FBI, Europol, GCHQ and the UK's National Crime
Agency with assistance from private security organizations.
Measurement of Detected Crimeware – 4th Quarter 2015
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
10	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
The United States remained the top country hosting phishing-based Trojans and downloaders during the three-
month period.
October November December
United States 67.52% United States 70.12% United States 71.09%
Canada 8.68% Rep. of Korea 8.39% China 6.80%
China 5.14% China 6.82% Rep. of Korea 3.23%
Netherlands 3.22% Netherlands 3.01% Netherlands 3.06%
Germany 2.25% Germany 1.97% Canada 2.72%
United Kingdom 1.93% France 1.57% Germany 2.04%
Portugal 1.29% Canada 1.05% Russian Federation 1.87%
Thailand 1.29% Russian Federation 1.05% France 1.53%
Ukraine 0.96% Ukraine 0.66% Singapore 0.51%
Vietnam 0.96% Romania 0.52% Israel 0.51%
Phishing-based Trojans and Downloader’s Hosting Countries (by IP address)
Phishing Activity Trends Report
4th Quarter 2015
w w w . a p w g . o r g • i n f o @ a p w g . o r g 	
	
11	
Phishing Activity Trends Report, 4th Quarter 2015
!
	
	
	
	
APWG Phishing Activity Trends Report Contributors
An Infoblox company, IID is a
provider of technology and
services that help organizations
secure their Internet presence.
Panda Security’s mission is to
keep our customers' information
and IT assets safe from security
threats, providing the most
effective protection with
minimum resource consumption.	
MarkMonitor, a global leader in
enterprise brand protection, offers
comprehensive solutions and
services that safeguard brands,
reputation and revenue from
online risks.
	
	
iThreat provides risk data,
intelligence tools, and analysis to
help its clients protect their
intellectual & Internet properties.
	
About the APWG
Founded in 2003, the Anti-Phishing Working Group (APWG) is a not-for-profit industry association focused on
eliminating the identity theft and frauds that result from the growing problem of phishing, crimeware, and e-
mail spoofing. Membership is open to qualified financial institutions, retailers, ISPs, solutions providers, the law
enforcement community, government agencies, multi-lateral treaty organizations, and NGOs. There are more
than 2,000 enterprises worldwide participating in the APWG. Because electronic crime is a sensitive subject,
APWG maintains a policy of confidentiality of member organizations.
Websites of APWG public-service enterprises include its public website, <http://www.antiphishing.org>; the
Website of public awareness program, STOP. THINK. CONNECT. Messaging Convention
<http://www.stopthinkconnect.org> and the APWG’s research website <http://www.ecrimeresearch.org>. These
serve as resources about the problem of phishing and electronic frauds perpetrated against personal computers
and their users – and resources for countering these threats. The APWG, a 501(c)6 tax-exempted corporation,
was founded by Tumbleweed Communications, financial services institutions and e-commerce providers.
APWG’s first meeting was in November 2003 in San Francisco and was incorporated in 2004 as an independent
corporation controlled by its board of directors, its executives and its steering committee.
The APWG Phishing Activity Trends Report is published by the APWG. For further information about the APWG,
please contact APWG Deputy Secretary General Foy Shiver at 404.434.7282 or foy@apwg.org. For media inquiries
related to the content of this report, please contact APWG Secretary General Peter Cassidy at 617.669.1123; Te Smith
of MarkMonitor at 831.818.1267 or Te.Smith@markmonitor.com; Luis Corrons of Panda at
lcorrons@pandasoftware.es; Carl Leonard at Forcepoint CLeonard@forcepoint.com or ATmedia@internetidentity.com
PWG thanks its contributing members, above, for the data and analyses in this report0.
Analysis by Greg Aaron, iThreat Cyber Group; editing by Ronnie Manning, Mynt Public Relations.
Forcepoint brings a fresh
approach to address the
constantly evolving cybersecurity
challenges and regulatory
requirements facing businesses
and government agencies.

More Related Content

What's hot

Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Kim Jensen
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013EMC
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & CybersecurityYuda Saydun
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enAndrey Apuhtin
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence ReportSymantec
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)- Mark - Fullbright
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013EMC
 
Hi-Tech Crime Trends 2015
Hi-Tech Crime Trends 2015Hi-Tech Crime Trends 2015
Hi-Tech Crime Trends 2015Group-IB
 

What's hot (20)

Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009Anti Phishing Working Group Report 1H 2009
Anti Phishing Working Group Report 1H 2009
 
State of Digital Ad Fraud Q4 2018
State of Digital Ad Fraud Q4 2018State of Digital Ad Fraud Q4 2018
State of Digital Ad Fraud Q4 2018
 
Entire ecosystem supporting ad fraud 2018
Entire ecosystem supporting ad fraud 2018Entire ecosystem supporting ad fraud 2018
Entire ecosystem supporting ad fraud 2018
 
The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013The Year in Phishing - RSA Fraud Report: January 2013
The Year in Phishing - RSA Fraud Report: January 2013
 
State of Digital Ad Fraud Q2 2018
State of Digital Ad Fraud Q2 2018State of Digital Ad Fraud Q2 2018
State of Digital Ad Fraud Q2 2018
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
Social Media & Cybersecurity
Social Media & CybersecuritySocial Media & Cybersecurity
Social Media & Cybersecurity
 
Trendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-enTrendlabs 1h-2016-security-roundup-en
Trendlabs 1h-2016-security-roundup-en
 
How Bad Measurements Harm Good Publishers
How Bad Measurements Harm Good PublishersHow Bad Measurements Harm Good Publishers
How Bad Measurements Harm Good Publishers
 
Symantec Intelligence Report
Symantec Intelligence ReportSymantec Intelligence Report
Symantec Intelligence Report
 
Fraud investigation - apps loading pages
Fraud investigation -  apps loading pagesFraud investigation -  apps loading pages
Fraud investigation - apps loading pages
 
2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)2019 Data Breach Investigations Report (DBIR)
2019 Data Breach Investigations Report (DBIR)
 
Why Fraud detection doesn't work
Why Fraud detection doesn't workWhy Fraud detection doesn't work
Why Fraud detection doesn't work
 
Heart of Darkness - Modern Ad Fraud
Heart of Darkness - Modern Ad FraudHeart of Darkness - Modern Ad Fraud
Heart of Darkness - Modern Ad Fraud
 
RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013RSA Monthly Online Fraud Report -- May 2013
RSA Monthly Online Fraud Report -- May 2013
 
Ad Tech Organized Crime
Ad Tech Organized CrimeAd Tech Organized Crime
Ad Tech Organized Crime
 
Hi-Tech Crime Trends 2015
Hi-Tech Crime Trends 2015Hi-Tech Crime Trends 2015
Hi-Tech Crime Trends 2015
 
Digital ad dollars fund child abuse sites
Digital ad dollars fund child abuse sitesDigital ad dollars fund child abuse sites
Digital ad dollars fund child abuse sites
 
Mobile display fraud is rampant beyond belief
Mobile display fraud is rampant beyond beliefMobile display fraud is rampant beyond belief
Mobile display fraud is rampant beyond belief
 
Digital ad fraud impact on class action notice industry
Digital ad fraud impact on class action notice industryDigital ad fraud impact on class action notice industry
Digital ad fraud impact on class action notice industry
 

Similar to Apwg trends report_q4_2015

Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016Andrey Apuhtin
 
Apwg trends report_q3_2016
Apwg trends report_q3_2016Apwg trends report_q3_2016
Apwg trends report_q3_2016Andrey Apuhtin
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportSimona Franciosi
 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009Symantec Italia
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015CheapSSLUSA
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Symantec Italia
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsCyphort
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016thinkASG
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoJonas Mercier
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013EMC
 
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Jeff Martinez
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Sergey Ulankin
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS BreachEMC
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security ReportBAKOTECH
 
Trafficking fraudulent accounts : the role of the underground market in twitt...
Trafficking fraudulent accounts : the role of the underground market in twitt...Trafficking fraudulent accounts : the role of the underground market in twitt...
Trafficking fraudulent accounts : the role of the underground market in twitt...Romain Fonnier
 
The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexKanishka Ramyar
 

Similar to Apwg trends report_q4_2015 (20)

Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016
 
Apwg trends report_q3_2016
Apwg trends report_q3_2016Apwg trends report_q3_2016
Apwg trends report_q3_2016
 
The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence Report
 
Phishing Report Novembre 2009
Phishing Report Novembre 2009Phishing Report Novembre 2009
Phishing Report Novembre 2009
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010Spam and Phishing Report - Marzo 2010
Spam and Phishing Report - Marzo 2010
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 
Most notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictionsMost notable apt_ attacks_of_2015_and_2016 predictions
Most notable apt_ attacks_of_2015_and_2016 predictions
 
IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016IBM X-Force Threat Intelligence Report 2016
IBM X-Force Threat Intelligence Report 2016
 
Breach level index_report_2017_gemalto
Breach level index_report_2017_gemaltoBreach level index_report_2017_gemalto
Breach level index_report_2017_gemalto
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013RSA Monthly Online Fraud Report -- October 2013
RSA Monthly Online Fraud Report -- October 2013
 
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
Fraud & Abuse Report 2020 by Arkose LabsFraud report q1 2020
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014Symantec Intelligence Report December 2014
Symantec Intelligence Report December 2014
 
Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]Intelligence report-06-2015.en-us[1]
Intelligence report-06-2015.en-us[1]
 
2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach2014 Cybercrime Roundup: The Year of the POS Breach
2014 Cybercrime Roundup: The Year of the POS Breach
 
WatchGuard Internet Security Report
WatchGuard Internet Security ReportWatchGuard Internet Security Report
WatchGuard Internet Security Report
 
Trafficking fraudulent accounts : the role of the underground market in twitt...
Trafficking fraudulent accounts : the role of the underground market in twitt...Trafficking fraudulent accounts : the role of the underground market in twitt...
Trafficking fraudulent accounts : the role of the underground market in twitt...
 
The IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence IndexThe IBM X-Force 2016 Cyber Security Intelligence Index
The IBM X-Force 2016 Cyber Security Intelligence Index
 

More from Andrey Apuhtin

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdfAndrey Apuhtin
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Andrey Apuhtin
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictmentAndrey Apuhtin
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017Andrey Apuhtin
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enAndrey Apuhtin
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017Andrey Apuhtin
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisAndrey Apuhtin
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017Andrey Apuhtin
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4Andrey Apuhtin
 

More from Andrey Apuhtin (20)

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdf
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictment
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017
 
Dmarc
DmarcDmarc
Dmarc
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_en
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Cldap threat-advisory
Cldap threat-advisoryCldap threat-advisory
Cldap threat-advisory
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysis
 
Rand rr1751
Rand rr1751Rand rr1751
Rand rr1751
 
Browser history
Browser historyBrowser history
Browser history
 
Software
SoftwareSoftware
Software
 
Antivirus
AntivirusAntivirus
Antivirus
 
Https interception
Https interceptionHttps interception
Https interception
 
Wilssc 006 xml
Wilssc 006 xmlWilssc 006 xml
Wilssc 006 xml
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4
 
Mw stj 08252016_2
Mw stj 08252016_2Mw stj 08252016_2
Mw stj 08252016_2
 
150127iotrpt
150127iotrpt150127iotrpt
150127iotrpt
 

Recently uploaded

How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
ManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfVishalKumarJha10
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...ICS
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsArshad QA
 
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedDelhi Call girls
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplatePresentation.STUDIO
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfproinshot.com
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...kalichargn70th171
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech studentsHimanshiGarg82
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comFatema Valibhai
 

Recently uploaded (20)

How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
ManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide DeckManageIQ - Sprint 236 Review - Slide Deck
ManageIQ - Sprint 236 Review - Slide Deck
 
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdfintroduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
introduction-to-automotive Andoid os-csimmonds-ndctechtown-2021.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
The Real-World Challenges of Medical Device Cybersecurity- Mitigating Vulnera...
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
Software Quality Assurance Interview Questions
Software Quality Assurance Interview QuestionsSoftware Quality Assurance Interview Questions
Software Quality Assurance Interview Questions
 
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verifiedSector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
Sector 18, Noida Call girls :8448380779 Model Escorts | 100% verified
 
AI & Machine Learning Presentation Template
AI & Machine Learning Presentation TemplateAI & Machine Learning Presentation Template
AI & Machine Learning Presentation Template
 
Exploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdfExploring the Best Video Editing App.pdf
Exploring the Best Video Editing App.pdf
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
The Guide to Integrating Generative AI into Unified Continuous Testing Platfo...
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students8257 interfacing 2 in microprocessor for btech students
8257 interfacing 2 in microprocessor for btech students
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
HR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.comHR Software Buyers Guide in 2024 - HRSoftware.com
HR Software Buyers Guide in 2024 - HRSoftware.com
 

Apwg trends report_q4_2015

  • 1. 4th Quarter 2015 October – December 2015 Published March 22, 2016 Phishing Activity Trends Report Unifying the Global Response To Cybercrime
  • 2. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 2 Phishing Activity Trends Report, 4th Quarter 2015 ! Table of Contents Statistical Highlights for 4th Quarter 2015 3 Phishing E-mail Reports and Phishing Site Trends 4 Brand-Domain Pairs Measurement 5 Brands & Legitimate Entities Hijacked by E-mail Phishing Attacks 6 Most Targeted Industry Sectors 7 Countries Hosting Phishing Sites 7 Top Malware Infected Countries 8 Measurement of Detected Crimeware 9 Phishing-based Trojans & Downloader’s Host Countries (by IP address) 10 Phishing by Top-Level Domain 10 APWG Phishing Trends Report Contributors 11 Phishing Report Scope The APWG Phishing Activity Trends Report analyzes phishing attacks reported to the APWG by its member companies, its Global Research Partners, through the organization’s website at http://www.apwg.org, and by e-mail submissions to reportphishing@antiphishing.org. APWG also measures the evolution, proliferation, and propagation of crimeware by drawing from the research of our member companies. Phishing Defined Phishing is a criminal mechanism employing both social engineering and technical subterfuge to steal consumers’ personal identity data and financial account credentials. Social engineering schemes use spoofed e-mails purporting to be from legitimate businesses and agencies, designed to lead consumers to counterfeit websites that trick recipients into divulging financial data such as usernames and passwords. Technical subterfuge schemes plant crimeware onto PCs to steal credentials directly, often using systems to intercept consumers online account user names and passwords -- and to corrupt local navigational infrastructures to misdirect consumers to counterfeit websites (or authentic websites through phisher-controlled proxies used to monitor and intercept consumers’ keystrokes). 4th Quarter 2015 Phishing Activity Trends Summary • Another holiday phenomenon was that the Retail / Service sector became the most-targeted industry sector in the fourth quarter of 2015, with 24.03% of all phishing attacks. [p. 7] • There has been a notable increase in software bundlers, which install unwanted programs without the user’s consent. [p. 8] • Belize and the United States topped the list of countries that hosted phishing sites. [p. 7] • The USA remained the top country hosting phishing-based Trojans and downloaders during the three-month period. [p. 10] • The number of brands targeted by phishing remained constant throughout 2015, although new companies and institutions were always being targeted. [p. 6] • In Q4 2015, 14 million new malware samples were captured. [p. 8] Phishers unleashed a barrage with phishing scams in December 2015, in an annual attempt to part consumers from their money. [p. 4] Phishers Upped Attacks During the 2015 Holiday Season
  • 3. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 3 Phishing Activity Trends Report, 4th Quarter 2015 ! The APWG continues to refine its tracking and reporting methodology and to incorporate new data sources into our reports. APWG tracks and reports the number of unique phishing reports (email campaigns) it receives, in addition to the number of unique phishing sites found. An e-mail campaign is a unique e-mail sent out to multiple users, directing them to a specific phishing web site (multiple campaigns may point to the same web site). APWG counts unique phishing report e-mails as those found in a given month that have the same subject line in the e-mail. The APWG also tracks the number of unique phishing websites. This is now determined by the unique base URLs of the phishing sites. (A single phishing site may be advertised as thousands of customized URLs, all leading to basically the same attack destination.) APWG additionally tracks crimeware instances (unique software applications as determined by MD5 hash of the crimeware sample), as well as unique sites that are distributing crimeware (typically via browser drive-by exploits). The APWG Phishing Activity Trends Report also includes statistics on rogue anti-virus software, desktop infection rates, and related topics. October November December Number of unique phishing websites detected 48,114 44,575 65,885 Number of unique phishing e-mail reports (campaigns) received by APWG from consumers 194,499 105,233 80,548 Number of brands targeted by phishing campaigns 391 408 406 Country hosting the most phishing websites Belize USA USA Phishing URL contains some form of target name 78.51% 72.61% 52.3% Percentage of sites not using port 80 2.91% 3.98% 7.50% Methodology and Instrumented Data Sets Statistical Highlights for 4th Quarter 2015
  • 4. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 4 Phishing Activity Trends Report, 4th Quarter 2015 ! The total number of phishing attacks observed in Q4 was 158,574. APWG noted a large spike in phishing from November to December 2015, with an increase of over 21,000 phishing sites detected during the holiday season. The number of unique phishing reports submitted to APWG during Q4 was 173,262. The number of unique phishing reports submitted to APWG saw a drop of nearly 15,000 from November to December. Phishing E-mail Reports and Phishing Site Trends – 4th Quarter 2015
  • 5. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 5 Phishing Activity Trends Report, 4th Quarter 2015 ! The following chart combines statistics based on brands phished, unique domains, unique domain/brand pairs, and unique URLs. Brand/domain pairs count the unique instances of a domain being used to target a specific brand. (Example: if several URLs are targeting a brand – but are hosted on the same domain – this brand/domain pair would be counted as one instead of several.) Forensic utility of this metric: If the number of unique URLs is greater than the number of brand/domain pairs, it indicates many URLs are being hosted on the same domain to target the same brand. Knowing how many URLs occur with each domain indicates the approximate number of attacking domains a brand-holding victim needs to locate and neutralize. Since phishing-prevention technologies (like browser and e-mail blocking) require the full URL in order to prevent over-blocking, it is useful to understand the general number of unique URLs that occur per domain. October November December Number of Unique Phishing Web Sites Detected 48,114 44,575 65,885 Unique Domains 15,477 14,457 17,689 Unique Brand-Domain Pairs 17,711 17,032 22,882 Unique Brands 391 408 406 URLs Per Brand 123 109 162 Brand-Domain Pairs Measurement – 4th Quarter 2015
  • 6. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 6 Phishing Activity Trends Report, 4th Quarter 2015 ! The number of brands targeted by phishers in each month of the quarter remained constant. Across 2015, phishers targeted between 393 and 442 unique brands in any given month. However, there was turnover among the companies that were targeted – a stream of new companies and institutions were phished for the first time. The above numbers measure widely distributed, general attacks against online companies. They do not measure “spear-phishing” attacks, which are highly selective attacks that target specific employees at specific companies. Because such attacks are not widely broadcast via mass spamming, and may involve only a few email lures, there are no reliable numbers regarding how many companies are being attacked in that fashion. Brands and Legitimate Entities Targeted by E-mail Phishing Attacks – 4th Quarter 2015
  • 7. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 7 Phishing Activity Trends Report, 4th Quarter 2015 ! The Retail / Service sector became the most-targeted industry sector in the fourth quarter of 2015, with 24.03 percent of attacks, followed closely by Financial Services. In the first three quarters of 2015, ISPs had been the most-targeted industry segment. Phishers often break into vulnerable web hosting networks to provision phishing sites. Belize was the top country hosting phishing sites in September and October, surpassing the United States. Web servers in Belize were broken into by phishers, leading to the temporary increase. According to Carl Leonard, Principal Security Analyst at Forcepoint, the US bias was due to a plethora of sites set up for fake Tech Support scams and fake anti-virus scams (often called “rogue anti-virus). These sites are designed to defraud people (encouraging them to pay a fee to "clean" their machine), or to install malware instead of the proffered anti-virus software. October November December Belize 42.75% United States 50.90% United States 83.58% United States 42.56% Belize 27.22% Netherlands 1.95% Belgium 2.58% Europe 4.65% United Kingdom 1.51% Europe 2.38% Hong Kong 4.57% Germany 1.26% Germany 0.99% China 1.14% Australia 1.12% United Kingdom 0.81% Canada 1.09% Hong Kong 0.86% Canada 0.71% Italy 0.88% China 0.82% Brazil 0.63% Germany 0.86% France 0.73% Hong Kong 0.60% United Kingdom 0.81% Russian Federation 0.60% France 0.50% Australia 0.76% Ireland 0.57% Countries Hosting Phishing Sites – 4th Quarter 2015 Most-Targeted Industry Sectors – 4th Quarter 2015
  • 8. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 8 Phishing Activity Trends Report, 4th Quarter 2015 ! The APWG’s Crimeware statistics categorize crimeware attacks as follows, though the taxonomy will grow as variations in attack code are spawned. Definition: Crimeware is code designed with the intent of collecting information on the end-user in order to steal the user’s credentials. Unlike most generic keyloggers, phishing-based keyloggers have tracking components, which attempt to monitor specific actions (and specific organizations, such as financial institutions, retailers, and e-commerce merchants) in order to target specific information. The most common types of information are access to financial-based websites, e-commerce sites, and web-based mail sites. In 2015, APWG member PandaLabs captured 84 million new malware samples, with 14 million of those captured in the fourth quarter of 2015. Most of them were variants of a much smaller number of pieces of malware, changed in small ways to avoid anti-malware defenses. By the end of 2015 PandaLabs had 304 million malware samples on file. There was a major increase in PUPs (Potentially Unwanted Programs) via software bundlers, which install programs without the user’s consent. And there was a rise in different variants of Cryptolocker (ransomware) in the fourth quarter. The latter caused mayhem worldwide by locking users out of their data and demanding ransom payments. According to Luis Corrons, PandaLabs Technical Director and Trends Report contributing analyst, PUPs placed second, accounting for nearly a third of infections. Corrons noted: “Aggressive distribution techniques and software programs used by PUPs means that they achieve a high rate of installation in users’ computers. If we look at the global percentage of infected computers, which is 35.45 percent, we can see that it increased compared to previous quarters, and this was mainly driven by PUPs. We must point out, however, that this figure represents computers that have had any type of malware encounter, but doesn’t necessarily mean that they became infected.” Asia and Latin America were the regions that registered the highest infection rates. The countries with the lowest infection rates are generally in Europe, with Japan also appearing in the bottom ten. Crimeware Taxonomy and Samples According to Classification Malware Infected Countries – 4th Quarter 2015 New Malware Strains in Q4 % of malware samples Trojans 53.05% Viruses 23.48% Worms 13.38% Adware/Spyware 1.83% PUP 8.26% Ranking Country Infection ratio 45 Netherlands 26.51% 44 Japan 25.34% 43 Denmark 24.84% 42 Belgium 23.46% 41 Switzerland 23.16% 40 Germany 22.78% 39 UK 21.34% 38 Sweden 20.88% 37 Norway 20.51% 36 Finland 20.32% Ranking Country Infection Rate 1 China 57.24% 2 Taiwan 49.15% 3 Turkey 42.52% 4 Guatemala 39.09% 5 Russia 38.01% 6 Ecuador 37.51% 7 Mexico 37.28% 8 Peru 37.06% 9 Poland 36.83% 10 Brazil 36.34% Malware Infections by Type % of malware samples Trojans 61.28% Viruses 2.02% Worms 2.40% Adware/Spyware 5.25% PUP 29.05%
  • 9. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 9 Phishing Activity Trends Report, 4th Quarter 2015 ! Using data contributed from APWG founding member Forcepoint regarding the proliferation of malevolent software, this metric measures proportions of three genera of malevolent code: • Crimeware (data-stealing malicious code designed specifically to be used to victimize financial institutions’ customers and to co-opt those institutions’ identities); • Data Stealing and Generic Trojans (code designed to send information from the infected machine, control it, and open backdoors on it); and • Other (the remainder of malicious code commonly encountered in the field such as auto-replicating worms, dialers for telephone charge-back scams, etc.) Accoring to Carl Leonard, Principal Security Analyst, Forcepoint, “In October 2015 the U.S. Department of Justice announced the arrest of the administrator of the Dridex or Bugat botnet. This botnet spread a malware package. Victims would see an email lure arrive into their inboxes, purporting to be an invoice or parcel delivery notification. The malware would then attempt to silently steal the recipient’s online bank credentials.” The botnet was allegedy used to steal at least US$10 million, and was disrupted by the FBI, Europol, GCHQ and the UK's National Crime Agency with assistance from private security organizations. Measurement of Detected Crimeware – 4th Quarter 2015
  • 10. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 10 Phishing Activity Trends Report, 4th Quarter 2015 ! The United States remained the top country hosting phishing-based Trojans and downloaders during the three- month period. October November December United States 67.52% United States 70.12% United States 71.09% Canada 8.68% Rep. of Korea 8.39% China 6.80% China 5.14% China 6.82% Rep. of Korea 3.23% Netherlands 3.22% Netherlands 3.01% Netherlands 3.06% Germany 2.25% Germany 1.97% Canada 2.72% United Kingdom 1.93% France 1.57% Germany 2.04% Portugal 1.29% Canada 1.05% Russian Federation 1.87% Thailand 1.29% Russian Federation 1.05% France 1.53% Ukraine 0.96% Ukraine 0.66% Singapore 0.51% Vietnam 0.96% Romania 0.52% Israel 0.51% Phishing-based Trojans and Downloader’s Hosting Countries (by IP address)
  • 11. Phishing Activity Trends Report 4th Quarter 2015 w w w . a p w g . o r g • i n f o @ a p w g . o r g 11 Phishing Activity Trends Report, 4th Quarter 2015 ! APWG Phishing Activity Trends Report Contributors An Infoblox company, IID is a provider of technology and services that help organizations secure their Internet presence. Panda Security’s mission is to keep our customers' information and IT assets safe from security threats, providing the most effective protection with minimum resource consumption. MarkMonitor, a global leader in enterprise brand protection, offers comprehensive solutions and services that safeguard brands, reputation and revenue from online risks. iThreat provides risk data, intelligence tools, and analysis to help its clients protect their intellectual & Internet properties. About the APWG Founded in 2003, the Anti-Phishing Working Group (APWG) is a not-for-profit industry association focused on eliminating the identity theft and frauds that result from the growing problem of phishing, crimeware, and e- mail spoofing. Membership is open to qualified financial institutions, retailers, ISPs, solutions providers, the law enforcement community, government agencies, multi-lateral treaty organizations, and NGOs. There are more than 2,000 enterprises worldwide participating in the APWG. Because electronic crime is a sensitive subject, APWG maintains a policy of confidentiality of member organizations. Websites of APWG public-service enterprises include its public website, <http://www.antiphishing.org>; the Website of public awareness program, STOP. THINK. CONNECT. Messaging Convention <http://www.stopthinkconnect.org> and the APWG’s research website <http://www.ecrimeresearch.org>. These serve as resources about the problem of phishing and electronic frauds perpetrated against personal computers and their users – and resources for countering these threats. The APWG, a 501(c)6 tax-exempted corporation, was founded by Tumbleweed Communications, financial services institutions and e-commerce providers. APWG’s first meeting was in November 2003 in San Francisco and was incorporated in 2004 as an independent corporation controlled by its board of directors, its executives and its steering committee. The APWG Phishing Activity Trends Report is published by the APWG. For further information about the APWG, please contact APWG Deputy Secretary General Foy Shiver at 404.434.7282 or foy@apwg.org. For media inquiries related to the content of this report, please contact APWG Secretary General Peter Cassidy at 617.669.1123; Te Smith of MarkMonitor at 831.818.1267 or Te.Smith@markmonitor.com; Luis Corrons of Panda at lcorrons@pandasoftware.es; Carl Leonard at Forcepoint CLeonard@forcepoint.com or ATmedia@internetidentity.com PWG thanks its contributing members, above, for the data and analyses in this report0. Analysis by Greg Aaron, iThreat Cyber Group; editing by Ronnie Manning, Mynt Public Relations. Forcepoint brings a fresh approach to address the constantly evolving cybersecurity challenges and regulatory requirements facing businesses and government agencies.