Saturday, March 30, 2019

Statistics and Overview of Phishing Attacks

Statistics and Overview of Phishing fill outsMansour AljedaniIs a melodic line of criminal conduct which constitutes a growing threat to implementrs financial institutions, and businesses, net social occasionrs and mixer media. Beca intent it does not appear that the risks and damage to phishing in decline in but on the contrary it is becoming increasingly complex, the implementation of the law of nature and government agencies and the private sector at the global level it has to bushel together in their efforts to combat phishing.Where the advent of the Internet and expansion in the calculating machine-based employ science in the modern days the number of Internet users has amplificationd in the past few socio-economic classs and this means the threats we argon going to calculate them they grown. Development of means of computer taxis day after day, to deceive others in order to obtain their password or any sensitive data one of the most important of these jobs i s spreadhead recently across mixer media ranks and electronic harness known as (Phishing aggress). Phishing in addition it called electronic humbug, it means the soulfulness or spoofing, cheating the alliance by engineering an netmail core claiming to be from the regular company cared to the recipients of the means to the company, and asks him to get few face-to-face discipline much(prenominal) as bound betancy details, Passwords, commendation poster details 1.These are some of the institutions and companies that are struggling circle all over the world, Anti-Phishing Working Group (APWG), China Internet lucre Information Center (CNNIC),Anti-Phishing Alliance of China (APAC) and private sources across the world. My opinion, Is a person or deception, cheating the company by sending an e-mail mental object claiming that it is a regular company linked to the recipients of the letter to the company, and asks him to get some personal tuition such as strand ac count details, passwords and credit card detail hard-boiledc. This is done in several(prenominal) tracks, most notably the demand to respond to the message, or put a link in the message to varlet a fake, and then uses the information to access to bank accounts over the Internet, or access to corporate sites that request personal data to al gloomy access to the site.Anti-Phishing system issued a number of quantifys close to the ack-ack gun on the computers of users of Kaspersky Lab program has been a number of attacks in 2016 32,363,492 times, which is 2.6 million less than the previous quarter. Overall 8.7% of the attacked Kaspersky Lab users by phishers in 2016 2.2.1. Geography OF attacksMost of the country that may be affected by the attacks on users in 2016 are China and the percentage of those who attacked by (20.22%) 2. come across 1Geography of phishing attacksThe number of users that have been employed on the anti-phishing system and the photo shows the make out number of users of Kaspersky Lab in the country. The proportion of the attack in brazil-nut tree told by a 2.87 18.63% supplied to Brazil in second perspective in the standings. And it finished tercet in the State of Algeria (14.3%) after a 2.92 increase in their share from the previous quarter.The number of attacks in Russia to 7.74% in the third quarter and 7.16%, followed by Canada, the United States 6.56% and the United Kingdom 6.42% 2.2.2. TOP 3 attacked organizationsThe fraudsters focus on the most popular sites, to increase their chances of a do phishing attack. Many of half of all undiscovered element Kaspersky Lab heuristic rule anti-phishing is a phishing pages hiding behind less than 15 company call 2.2.3. Proportion of spam in tele go traffic in 2015In 2015, the proportion of spam in e-mail traffic 55.28%, which is 11.48Lower than a year earlier percentage points 3. show 2 the proportion of spam in email traffic, 2015In the first months of the beginning of the 2015 drop was recorded, 61.68% in January to 53.63% in April.2.4. Sources of spam by country in 2015There was a brush aside win over to the top three spam sources, in 2015 China has been low since the issuance of the decision of non-spam messages in which the proportion of the country published by 0.59 percentage points China dropped to fourth place at the rate of (6.12%). Vietnam rank third by (6.13%), and got a 1.92 percentage points. Russia remained in second place by (6.15%) and an increase of 0.22 percentage points. The United States got in the first place, and maintain by arrangement (15.16%), despite a decline of 1.5 percentage points 3.Figure 3 Sources of spam by country2.5. The size of spam emails in 2015Figure 4 The size of spam emails in 2015In 2015 e-mail messages is desired proportion (less than 2 kilobytes), and averaged 77.26%, while the e-mail messages to the size 2-5 KB decreased to 9.08% 3.It supports the use of phishing e-mails behaveing false links to websites aim to get cyberspace user information, but in the recent years, phishing process has evolved to include sweet techniques to gain access to dupes, these are some of them-3.1. Clone PhishingIn this genre, the grifter constructing electronic mail or reproduced link from email legitimate, and within the email are replaced by the link with malicious copy and then send it via e-mail spoofed so that it appears its coming from the same transmitter, it does so to get the personal information from the victim. It may claim to be a re-send of the original or an updated version to the original 4.3.2. Spear PhishingIt is a type phishing is it carefully and modulate prior these people. Usually the victim is a company or convocation of dignitaries. Worksite looked homogeneous 100% commercial site and be content page request information or enter data update or add a credit card, and sends the message exactly similar to the messages the company or organization and be content in the request on the l ink to update the data 4.Figure 5 Clone PhishingThe envision that is shown higher up is rationalizeing for Prankster fraud link.4.1. Email SpoofingIt is that the scammer claims to be a legitimate sender, sends a message makes victims believed in the instructions for taking the sprint used deceptively sends e-mail message fake with a truthful change of legitimate e-mail in order to trick recipients. Where fraud Email Sender because it did not contain because of Simple trip out manoeuver Protocol (SMTP) 4.4.2. entanglement SpoofingCan cheater set up a Web site that looks similar to a legitimate site, and similarly makes the victim believe this is the site and this makes the victim enter passwords and personal information the goes into the prankster 4.4.2.1. How attack worksThe attacker failed continent goes process, be amid the Web and the victim and had the nickname of this type (man in the middle attack) in information trade valueion. However, the victim requested acces s to the site finished a browser on the Internet, such as Google Chrome or Firefox etc. by typing the predict URL, for example, (www.yahoo.com) the first part of a www and resolve II DNS (yahoo.com). Also in addition to that when he enters the victim to the site asks your browser commonly used DNS to determine IP delivery of the legions (www) in the field (yahoo.com). The first trick is do it scammer alternatively of the real Web server, for example, the title of real URL is http//www.yahoo.com and the scammer rewrites call off URL to add http//www.Phisheing.com to the front part URL http//www.Phisheing.com http//www.yahoo.com and the victim ordain signify that the browser (Phisheing.com) is a web server and then go away ask for it 5. See fig 6 for more details.Figure 6 Web Spoofing4.3. DNS Cache PoisoningDNS memory cache poisoning is a way to feed the local DNS cache of replacement of the incorrect records works DNS through UDP and easy to spoof the source address of the UDP packet 6. The hacker change the real IP for the IP address it on its own DNS address 6.4.3.1. How attack worksThe hacker amendment cache server DNS to IP address fake. When catching the victim wants to get to (www.bing.com), the browser provide ask DNS cache to providing IP address. Here it will be IP address leads to the victim the fake website that is provided by the hacker to purloin information from the victim. This type is ordinarily when hacker attacks DNS server and modify IP address. More is known rough these cause problems and called the attack (Pharming).Figure 7 DNS Cache PoisoningThe hacker attacks the DNS server for modification the ligament IP address to his IP address, which gives him to steal information from the victims.5.1. Phishing Attack on FacebookHas been detected by some information security experts say there are attacks in the name of cyber-attack are spread too quickly reduce that there is a victim either 20 seconds. It was found that up messages t o Facebook users from people who have jobs on the social network, that this letter to steal user accounts will be published transmission for a way to send the message to the victim and his friends. Between the twenty-fourth and 27th June, things were going well and suddenly received thousands of Facebook users a message from a friend mentioned in the comments, explains the cyber security company. It was, in fact, the start of the message from the attackers to attack the two phases the first phase downloading by the victim of the virus Trojan on your computer. The second phase steals account when you log on again to Facebook. The injured n beforehand(predicate) 10,000 Facebook account in Europe, Tunisia, and South America, frequently occurring in Brazil, does not show that the incident had reached the United Kingdom 7.5.2. Attack on the site Nat billxSome security experts discovered FireEye that have been targeted users Netflix by pranksters in the deception campaign, The plan was a steal credit card to subscribers in the Netflix and other personal information using modern techniques with a strong attack. The beginning of the attack is to send a message via e-mail require users Netflix entry on the link that leads to the registration page like the truth, Then ask users to update their personal information such as invoice numbers and payment and Date of Birth etc., forrader world transferred to a site Netflix Forensic 8.Figure 8 Attack on the site NatfilexAn example of a spoofed page that appears from Netflix, which asks the user to enter Username and Password.5.3. Phishing Attack on DropboxThe use of Dropbox file storage to a phishing attack via e-mail message and a fake page, but this attack was quickly unlikeable according to Symantec.Said security vendor that discovered a set of mail to electronic fake and the message contains a large file and a link to a page Dropbox, the message claims that a enrolment feces be viewed them by clicking on the runw ay link in the message and the link is logged on a fake page on Dropbox itself 9.5.4. Phishing Attack on TwitterSaid in a recital by the information security manager Twitter was hacked about 250.000 uses. netmail messages and other information He said the attack, which happened last similar attack that took place on two newspapers Wall Street Journal and sweet York Times. Some US newspapers reported that the attack was carried out by Chinese hackers. Also the root of the expert in information security prof Alan Woodward from University of surrey that users be careful of the messages sent to them by phishers with Twitter itself 10.The growing use of digital technology as the communication medium of entertainment, a brute for the completion of various transactions increased the risks and problems of the diversity may chair from this use, and most importantly what is known as phishing email, which can be specify as a deceitful process in which access to personal information by g iving the impression that he trusted entity that in the digital space. There are dozens of smart ideas that help you to protect your personal credit and your identity online, in order to protect yourself come out these are advices.6.1. Phishing through scare tacticsUsually, the fraudster sends via e-mail that the prosecutor mail from a businessman or an organization is likely that you are traffic with it like a bank, or the Internet service provider you have, or online payment service, or a travel agency, or even a government agency. And he asks you to update or validate, or confirm your account information. Some fraud messages threatening dire consequences if you do not respond. Mail will send you to a site look just like the organizations website or the original side. Such mail is a phishing scam 11.6.2. Messages subjugate phishingis when people assume personal bank sends you an prompts you for the information about your bank account or credit card under the pretext of qualifi cation sure of the numbers, relying on the banks logo and other graphics and images to make you think that the message sent by the bank itself. You should not respond to such messages and make sure that the bank and banking institutions do not need to communicate with you to make sure your banking information 11.6.3. Do not click on the linkEasy enticing you to provide a link attractively Instead of clicking on the link provided, use your browser to go to a known and trusted site by typing the address in your web browser. For example, take this link https//www.google.com If you click this, it will not take you to Google, and it will take you to a completely different place. The scammers use this trick all the time to cheat you to go to malicious sites. As you can know where the link will take you provided you go through your sneak over the link without clicking on it, if you do it on the link above you will see infosec.kku.edu.sa at the bottom of your browser. If you are using a s mart phone, click and hold on the link provided so that shows you the memory board shows you the true destination of the link.6.4. Avoid suspicious responses on online advertisingYou may need days to publish an online ad for sale for what purpose, then you will receive inevitably letters from interested Among them may be fraudulent messages to send you a buyer crook imminent in some other currency worth more than the amount requested by lean that it was unable to currency conversion and then prompts you to send the rest. When send him a rest you will discover that you check who sent fake.6.5. E-mail contain misspellsBe wary of e-mail messages that claim to be from organizations or authorized bodies however contain grammatical errors or mistakes in the use of words, spelling or punctuation. Most official bodies reviewing what is transmitted several times before sending it to the public, is usually crisp, debugging and removed during this process.7.1. Survey resultsThe majority fr om ICT, because I went to the plane section ICT and published them my questions and has the discussion with them after they finish Questions.The majority from trimester 5, because I went to them and explain the my objective (phishing) and give them my questions.The majority chose NO in the rate of (56.25%), this indicates a lack of studies (phishing) in the previous semesters or not to search for it in books or on the Internet, unlike those who chose (YES) by (43.75%), and this shows that they have been search for it on the Internet or books.The majority chose NO in the rate of (68.75%), this shows that students are eager to use their information protection programs (phishing) this is a good power of students (ICT).The majority in the rate of (62.5%) chose YES, This is a good rate for students ICT also indicates that their thinking to protect their information and keeping it from phishing by attackers.The majority in the rate of (58.82%) chose NO, This indicates a lack of study mat erial for protection by.Now, at the present time there are digital world That make peoples lives is simple and easy to make to find the information and communication between the people and the majority of devices used by people, such as computers and smartphones, we use the internet for information and technical information and the curriculum and learning and establishment of scientific research or academic and communicate with our friends and our families, such as Google scholar, Google books, YouTube, Skype, WhatsApp, Facebook and Snapchat. However, most hackers had started to develop piracy methods that can be used to steal information from computer users.Phishing is a way of attacking people on their own specific information such as username, password, and credit card. Phishing is also the most widely used method that has been found in the early discovery of computers. Additionally, it has this trick has increased in the past years, using several methods including fake page and a Man in the middle which made this trick to succeed and be used in most is ignorance of computer users. Phishing exploits points weaken people like to deal with them through any grade of kinds to get their own information. Besides, it is known there are a accord sites on the internet, making it difficult to find and prevent phishing sites or blocked, however, it applied most of the host site technical solutions that can mask the phishing sites. In addition, computer users should teach about how to detect phantom site and use the correct web sites.1Phishing Attack Victims Likely Targets for Identity Theft. Online. lendable https//www.gartner.com/ physician/431660/phishing-attack-victims-likely-targets. Accessed 15-Jan-2017.2D. Gudkova, M. Vergelis, N. Demidova, and T. Shcherbakova, Spam and phishing in Q1 2016, AO Kapersky Lab, 2016.3M. Vergelis, D. Gudkova, N. Demidova, and T. Shcherbakova, SPAM AND PHISHING IN 2015, AO Kapersky Lab, p. 25, 2015.4A. A. Khan, Preventing phishing attacks using one time password and user machine identification, ArXiv Prepr. ArXiv13052704, 2013.5P. Kalola, S. Patel, and C. Jagani, Web Spoofing For User Security Awareness.6M. N. Banu and S. M. Banu, A comprehensive study of phishing attacks, Int. J. Comput. Sci. Inf. Technol., vol. 4, no. 6, pp. 783-786, 2013.7Facebook fake friend phishing attack uncovered heres how to spot it. Online. Available http//www.telegraph.co.uk/technology/2016/07/06/facebook-fake-friend-phishing-attack-uncoveredheres-how-to-sp/. Accessed 21-Jan-2017.8Netflix phishing scam goes after credit card data, personal info, WGAL, 12-Jan-2017. Online. Available http//www.wgal.com/article/netflix-phishing-scam-goes-after-credit-card-data-personal-info/8591111. Accessed 22-Jan-2017.9One of the most convincing phishing attacks yet tricks you with Dropbox sharing, PCWorld, 20-Oct-2014. Online. Available http//www.pcworld.com/article/2835892/dropbox-used-for-convincing-phishing-attack.html. Accessed 25-Jan-2017.10 D. Lee, Twitter Hackers target 250,000 users, BBC News, 02-Feb-2013.117 Tips To Protect Against Phishing Norton. Online. Available https//us.norton.com/7-tips-to-protect-against-phishing/article. Accessed 04-Feb-2017.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.