text
stringlengths 0
383k
|
---|
2009 Phishing Monthly Report, May
The State of Phishing
A Monthly Report – May 2009
Compiled by Symantec Security Response
Anti-Fraud Team
2009 Phishing Monthly Report, May
Sainarayan Nambiar
Principal Author
Security Response
Suyog Sainkar
Principal Author
Security Response
David Cowings
Editor & Author
Yunsun Wee
Editor
Public Relations
[email protected]
Contributors
Zahid Raza
Researcher
Security Response
Rohan Shah
Researcher
Security Response
Ashutosh Raut
Researcher
Security Response
Ravish Bagul
Researcher
Security Response
2009 Phishing Monthly Report, May
Phishing Trends
The data in this report is aggregated from a combin ation of sources including
Symantec’s Phish Report Network (PRN), strategic pa rtners, customers and
security solutions.
This report discusses the metrics and trends observ ed in phishing activity during
the month of May 2009.
Phishing Highlights
• The Phisher King: Phishing toolkits continued to p rofessionalize fraud
attacks. Symantec observed 25% of phishing URLs to be generated using
phishing toolkits. Although there was a 19% increas e in the toolkit attacks
over the previous month, the proportion of toolkit attacks remained constant
of the total phishing attacks observed in the month .
• Good Hosts Fry Phish: More than 113 Web hosting se rvices were used,
which accounted for 9% of all phishing attacks. Alt hough Web hosting
companies continued to improve their phishing mitig ation tactics, phishing
attacks using Web hosting services increased by 5% from the previous
month. However when looking at the total number of phishing attacks
observed in the month, the proportion of phishing a ttacks using Web hosting
services actually decreased compared to the previou s month.
• Phishing in International Waters: Among the non-En glish phishing sites,
French language phishing sites were most frequently recorded followed by
sites in Italian and Chinese language. A total of 3 ,650 non-English phishing
sites were recorded in the month of May. This is an increase of 5% from the
previous month. A rise in the non-English phishing sites in May can be the
result of a slight increase in the total volume of phishing sites observed by
Symantec, over the previous month.
2009 Phishing Monthly Report, May
Overall Statistics
Based on their domains, all phishing sites were cat egorized as Automated Toolkits
(25%), Typosquatting (1%), Free Web-hosting sites ( 9%), IP address domains
(7%), and other unique domains (58%). As compared to the previous month, an
increase was seen in the proportion of phishing sit es using IP address domains.
For the second consecutive month in a row, Symantec observed that the number
of automated toolkit attacks remained at lower leve ls.
2009 Phishing Monthly Report, May
Phishing Sectors
Phishing sites in May were categorized and analyzed to understand the attack
methods and to determine the sectors and brands imp acted by the attacks.
The following categories were analyzed:
• Sectors
• Number of brands
• Phishing toolkits
• Fraud URLs with IP addresses
• Phish sites that use IP address domains – categori zed by hosted cities
• Use of Web-hosting sites
• Geo-locations of phishing sites
• Non-English phishing sites
• Top-Level domains of phishing sites
• Country of brand
2009 Phishing Monthly Report, May
Sectors
Phishing URLs were categorized based on the sector by evaluating the brands
attacked by the phishing Web sites.
2009 Phishing Monthly Report, May
Number of Brands
/head2right Symantec observed that 75% of the total attacks we re from unique phishing
Web sites, which included more than 227 known brand s being targeted by
phishers.
/head2right The unique attacks increased by 25% from the previ ous month. However, of
the total phishing attacks, there was no increase o bserved in unique
phishing websites from the previous month as a resu lt of the proportionate
increase observed in the toolkit activity in the mo nth.
Automated Phishing Toolkits
During the month, Symantec observed that 25% phishi ng URLs were generated
using phishing toolkits. Although this was a 19% in crease from the previous month,
there was no rise in the proportion of toolkit atta cks of the total phishing attacks.
Symantec observed that there was a drop in the tool kit attacks in-between the
month, primarily in the Information Services sector . Besides, the toolkit attacks in
this period towards the Financial sector were also observed to be at a lower level
of activity than the rest of the month. Symantec ob served that a previously widely
used toolkit attack targeting a particular financia l brand was discontinued in the
month contributing to the decline in financial tool kit attacks. As toolkit activity often
fluctuates with Command & Control servers and botne ts going up and down, this is
likely related to a specific Command & Control serv er being taken down.
2009 Phishing Monthly Report, May
Weekly behavior of attacks from phish kits:
Fraud Attacks Using IP Addresses
Phishers today use IP addresses as part of the host name instead of a domain
name. This is a tactic used to hide the actual fake domain name that otherwise can
be easily noticed. Also, many banks use IP addresse s in their Web site URLs. This
makes it confusing for customers from distinguishin g a legitimate brand IP from a
fake IP address.
2009 Phishing Monthly Report, May
A total of 1260 phish sites were hosted in 74 count ries. This accounted for an
increase of approximately 53% of IP attacks in comp arison to the previous month.
The Asian countries of China and Taiwan accounted f or approximately 10% of IP
attacks in the month. Czech Republic which is usual ly not in the list of top ten
countries where phishing sites are hosted surprisin gly featured in the second
position this month after United States.
May 2009
Rank March 2009
Rank Country May 2009
Percentage March 2009
Percentage Change
1 1 United States 32% 37% -5%
2 32 Czech Republic 12% Not listed in the top five
regions of phish origin N/A
3 2 China 7% 11% -4%
4 4 United Kingdom 3% 3% No Change
5 9 Taiwan 3% Not listed in the top five
regions of phish origin N/A
2009 Phishing Monthly Report, May
A study of two sources “Global Web-hosting Companie s” 1and “Internet World
Users” 2 provide some insight into the behavior of phishing for the countries
mentioned in the chart. Two sets of statistics “lea ding Web hosting companies
having maximum users” and “the countries with most Internet users” were
examined. By correlating these we find that the USA , China, Japan, India,
Germany, France, UK, South Korea are amongst the le ading countries with most
internet users.
Phish Sites That Use IP Address Domains – Categoriz ed By Hosted Cities
Among the fraud attacks using IP addresses, the cou ntries hosting phishing sites
were further narrowed down to locate their city of origin. For the month of May a
couple of new cities featured in this category. The top cities hosting the phish sites
were Opava, Bensalem and Atlanta. The Czech Republi can city of Opava which
never appeared as a city hosting phish sites using IP addresses was the topmost
city in the month, with a large number of phish sit es originating from this region.
Likewise, the city of Bensalem in the Pennsylvanian state of United States had
previously never featured in this section. Guatemal a City, the capital city of
Republic of Guatemala was another new entrant in th e top cities hosting phish
sites with IP addresses.
1 http://www.webhosting.info/webhosts/tophosts/globa l/
2 http://www.internetworldstats.com/stats.htm
2009 Phishing Monthly Report, May
Use of Web-Hosting Sites
For phishers, usage of free Web hosting services ha s been the easiest form of
phishing in terms of cost and technical skill requi red to develop fake sites.
/head2right 113 Web hosting services were used with 1,794 Web sites for hosting phish
pages.
/head2right More than 67 brands were attacked using this metho d in the reporting
period.
However, this form of attack is not as widely used as it frequently requires manual
efforts to prepare the phishing Web page, unlike th e automated kit generated Web sites.
These types of attacks are also suspended without m uch delay once they have been
reported by end users as fraud. This makes it a les s preferred method for professional
attackers. 2009 Phishing Monthly Report, May
Geo-Location of Phishing Sites
Phishing sites were analyzed based upon the geo-loc ation of their Web hosts as
well as the number of unique URL’s utilized to lure victims to the phishing Web
hosts.
1. Global Distribution of Active Phishing Lures
Geo-locations were evaluated based upon unique URLs of active phishing sites. The
top countries were found to be the USA (34%), Unite d Kingdom (5%) and South Korea
(5%). The proportion of active phishing lures was m ore evenly distributed for the rest of
the locations. It is interesting to observe this ne wly evolving trend as was seen in the
previous month as well.
2009 Phishing Monthly Report, May
2. Global Distribution of Phishing Web Hosts
The Web hosts IPs for active phishing sites were an alyzed to determine their geo-
locations. The top countries are the USA (42%), Rom ania (5%) and Russia (5%).
Similar to the distribution of active phishing lure s, the proportion of the phishing
Web hosts to some degree was evenly distributed ove r the rest of the locations.
2009 Phishing Monthly Report, May
Non-English Phishing Sites
Phishing attacks in French, Italian and Chinese lan guage were evaluated to be
higher in May. French language attacks overtook att acks in Italian language to
reach the top position. Symantec observed that phis hing Web sites in French
language were more than the usual level for a popul ar brand that resulted in the
variation this month. French and Italian language p hishing sites were mainly from
the Financial sector, while Chinese language phishi ng sites were from the E-
Commerce sector. By correlating statistics on Inter net users worldwide 3 and the
top global financial brands 4 and limiting them to non-English phishing sites, w e
obtained some significant figures. The Internet usa ge in France is nearly 35 million,
Italy approximately 33 million, China approximately 253 million and 50 million in
Brazil. These countries represent a fairly large po pulation of non-English Internet
users who are customers to large financial companie s. This provides significant
evidence to find more phishing attacks in these lan guages.
3 http://www.internetworldstats.com/stats.htm
4 http://www.forbes.com/lists/2008/18/biz_2000global 08_The-Global-2000_Rank.html 2009 Phishing Monthly Report, May
Top-Level Domains of Phishing Sites
Overall TLDs
Phishing URLs were categorized based on the Top-Lev el Domains (TLD). The
most used TLDs in phishing sites this month are .co m, .net and .org comprising of
(50%), (9%) and (5%) respectively.
The Top-Level Domains in phishing were further categorized:
1. Generic Top-Level Domains (gTLDs)
The generic TLDs .com, .net and .org were the most utilized with (72%), (12%) and
(7%) of the total phish attacks respectively.
2. Country Code Top-Level Domains (ccTLDs)
The Russian, Chinese and French ccTLDs were evaluat ed to be the highest in
phishing attacks with (13%), (9%) and (7%) respecti vely.
2009 Phishing Monthly Report, May
2009 Phishing Monthly Report, May
Country of Brand
The brands that the phishing sites spoofed were cat egorized based on the country
in which the brand’s parent company is based. The t op countries of brands
attacked in May are the USA, UK and Italy. There we re 27 countries whose brands
were attacked. Sectors being targeted are similar t hroughout the countries of
brands except for those belonging to Germany and Ch ina. There was a
combination of Banking, E-Commerce and Information Services sectors in
Germany. In the case of China, the E-Commerce secto r has been a primary target.
There was an increase observed in the Banking secto r brands belonging to India. |
The data in this report is aggregated from a combination of sources including Symantec’s Phish
Report Network (PRN), strategic partners, customers and security solutions.
This report discusses the metrics and trends observed in phishing activity during the month of
October 2009.
Highlighted in the November 2009 report:
Symantec observed a 17 percent increase from the previous month in all phishing at-
tack s
30 percent of phishing URLs were generated using phishing toolkits; an increase of 24
percent from the previous month
Symantec observed a 45 percent increase from the previous month in non -English
phishing sites
More than 97 Web hosting services were used, which accounted for 8 percent of all
phishing attacks; a decrease of 19 percent in total Web host URLs when compared to
the previous month
November 2009 Report #25
Phishing Tactic Distribution: Phishing sites
were categorized based upon the domains
they leveraged. In October, there was an
increase observed in the volume of phishing
activity, as forecasted in the previous
months. There was a considerable increase
observed in the number of phishing sites
being generated using phishing toolkits. The
recent downtrend of phishing attacks, in all
likelihood, is seen to have been discontin-
ued with the resurgence in toolkit attacks in
October, and signals the approach of the
holiday season.
David Cowings
Executive Editor
Security Response Suyog Sainkar
Editor
Security Response Sagar Desai
PR Contact
[email protected]
The following categories were analyzed:
Sectors
Number of brands
Phishing toolkits
Fraud URLs with IP addresses
Phish sites that use IP address domains – categorized by hosted cities
Use of Web hosting sites
Geo-locations of phishing sites
Non -English phishing sites
Top-Level domains of phishing sites
Country of brand
Sectors: Phishing target sectors are seen in the graphic below. Phishing site attack methods and target sectors
Number of Brands:
Symantec observed that 70
percent of all attacks were
from unique phishing
Websites, which included
more than 201 targeted
brands. In October, the
unique phishing activity
decreased by 4% over the
previous month. The
proportion of unique
phishing URLs decreased
from 75 percent (in
September) to 70 percent
(in October). This was
partially attributable to an
increase in toolkit activity as
the trending of the two is
usually inversely correlated.
Automated Phishing Toolkits:
Symantec observed that in October, 30 per-
cent of phishing URLs were generated using
phishing toolkits. The number of toolkit
attacks increased considerably by 24 percent.
Symantec observed that the toolkit attacks
were more in number at the beginning and
towards the end of the month. The sharp
increase observed in the toolkit attacks was
primarily attributed to a phishing attack
targeting a popular information services
brand.
Symantec observed that the increased toolkit
attacks targeted a wide range of brands from
diverse sectors. It further turned out interest-
ing to observe that most of these brands, for a
while, had been disengaged by the fraudsters
from the toolkit activities. This in all likelihood
indicates that the fraudsters have reactivated
many command -and-control servers, with-
drawn recently, for a new season of phishing
activity. Symantec observed that the resur-
gence in toolkit attacks has resulted in other
tactics such as Typo squatting which had
increased in the recent months, back to a
normal level of activity. Weekly Behavior of Phishing Toolkit Activity
Phishing Attacks Using IP Address Domains
Phishers today use IP addresses as part of the hostname instead of a domain name. This is a
tactic employed to hide the actual fake domain name that otherwise can easily be noticed. As
many banks use IP addresses in their website URLs, this establishes a precedent that spam-
mers can follow as it raises less suspicion. A total of 977 phishing sites were hosted in 57 countries. This amounted to an increase of ap-
proximately 3 % of IP attacks in comparison to the previous month. The United States is still
home to a majority of phishing activity and continues to be the top ranked country hosting
phishing sites -primarily due to its significantly developed Internet infrastructure. In October,
Germany accounted
for approximately 9 %
of IP attacks making
its debut at the second
position. The Greater
China region accounted
for approximately 8
percent of IP attacks in
the month. The total
number of IP attacks
originating from this
region reduced by 10
percent as compared to
the previous month.
The top cities hosting phish sites were Dresden, Seoul and Atlanta. It was interesting to observe
that phish sites with IP domains continued to originate from newer cities every month. In Octo-
ber, Dresden -a city in Germany and Baton Rouge -the capital city of Louisiana State, introduced
themselves in the list of top cities hosting phish sites.
For phishers, using free Web hosting services
has been the easiest form of phishing in terms
of cost and technical skills required to develop
fake sites.
A total of 97 different Web hosting services
served as the home for 1,813 phishing sites in
the month of October. Symantec observed
that there was an 18 percent decrease in the
number of free Web hosting services utilized
for developing phishing sites. More than 71
Phishing sites were analyzed based upon the
geo-location of their Web hosts as well as the
1. Geo-Location of Phishing Lures
Leading this area is the United States (36 per-
cent), South Korea (7 %) and Germany (5 %).
In October, there was a considerable increase
observed in the number of phishing lures for
2. Geo -Location of Phishing Web Hosts
The top countries are USA (38 percent), South
Korea (9 %) and Germany (5 %). There was a
staggering 100 percent and more increase
observed in the total number brands were attacked using this method in
the reporting period.
However, this form of attack is not as widely
used as it frequently requires manual efforts
to prepare the phishing Web page, unlike the
automated kit generated Web sites. Many
free Web hosts have also improved their pre-
ventative and corrective anti -phishing meas-
ures significantly decreasing the lifespan of
phishing sites on their systems.
number of unique URL’s (referred to in this
report as “lures”) utilized to lure victims to
the phishing Web hosts.
South Korea and Germany. The proportion of
active phishing lures remained evenly distrib-
uted for the rest of the locations.
of phishing hosts for South Korea. In October,
the distribution of Web hosts was evenly
distributed for all other locations. Phishing Exploits of Free Web Hosting Services
Global Distribution of Phishing Sites
Phishing attacks in Italian, French
and Chinese languages were found
to be higher in October. The Italian
language attacks, increased in
number and superseded the
French language attacks. Symantec
observed that phishing websites in
Italian, French and Spanish
remained higher for the financial
sector; while, the phishing attacks
in Chinese language prevailed in
the e -commerce sector.
Phishing URLs were categorized based on the
Top-Level Domains (TLD). TLDs are the last
part of an Internet domain name; i.e., the
letters that follow the final dot of any domain
name. E.g., in the domain name www.example.com,
the Top -Level Domain is .com (or COM, as
domain names are not case -sensitive).
Country Code Top -Level Domains (ccTLD) are
used by a country or a territory. Non -English Phishing Trends
Top-Level Domains of Phishing Sites
Geo-Location of Phishing Web Hosts
They are two letters long, for example .us is for
the United States. Generic Top -Level
Domains (gTLD) are used by a particular type of
organization (.com for a commercial
organization).
1. Generic Top -Level
Domains (gTLDs)
The generic TLDs .com,
.net and .co were the
most utilized with (73
percent), (12 percent) and
(6 %) of the total phish
attacks respectively.
2. Country Code Top -
Level Domains (ccTLDs)
The German, Russian and
United Kingdom ccTLDs
were evaluated to be the
highest in phishing attacks
with (9 %), (8 %) and (7%)
respectively. It is three or more letters long. Most gTLDs
are available for use worldwide, but for
historical reasons .mil (military) and .gov
(government) are restricted to use by the
respective U.S. authorities.
Comparisons of Top -Level Domains of Phishing Sites
Overall TLDs
The most used TLDs in phishing sites in the month of October were, .com, .net and .org com-
prising of (50 percent), (9 %) and (4 %) respectively.
The Top -Level Domains in phishing were then further categorized:
The top countries of brands attacked in October were the USA, UK and Italy. There were 29
countries whose brands were attacked. As seen in the previous months, the trend of the sec-
tors targeted is similar throughout the countries of brand origin except for those belonging to
Germany and China. There was a combination of banking, e -commerce and information ser-
vices sectors in German brands. In China, the e -commerce sector remains a primary target.
Country of Targeted Brands
The brands that phishing sites spoofed were categorized based on the country in which the
brand’s parent company is based. |
The data in this report is aggregated from a combination of sources including Symantec’s Phish
Report Network (PRN), strategic partners, customers and security solutions.
This report discusses the metrics and trends observed in phishing activity during the month of
September 2009.
Highlighted in the October 2009 report:
Symantec observed a 5% decrease from the previous month in all phishing attacks
25 percent of phishing URLs were generated using phishing toolkits; a decrease of 21
percent from the previous month
Non -English phishing sites decreased by 33 percent from the previous month
More than 110 Web hosting services were used, which accounted for 11 percent of all
phishing attacks. Although the proportion remained the same as in August; there was
a 3 % decrease in total Web host URLs in September
Symantec identified an increase in a phishing tactic used in an attack targeting the U.S.
tax payers
October 2009 Report #24
Phishing Tactic Distribution: Phishing sites
were categorized based upon the domains
they leveraged. In September, an overall
decrease was observed in almost all of the
phishing metrics considered in the report. As
seen in recent months, there was a consider-
able decrease observed in the number of
phishing sites being generated using phish-
ing toolkits. The continued downtrend of
toolkit attacks was observed across all sec-
tors in September. However, as cited earlier,
these attacks are expected to gradually re -
appear as we approach the holiday season.
David Cowings
Executive Editor
Security Response Suyog Sainkar
Editor
Security Response Sagar Desai
PR Contact
[email protected]
The following categories were analyzed:
Sectors
Number of brands
Phishing toolkits
Fraud URLs with IP addresses
Phish sites that use IP address domains – categorized by hosted cities
Use of Web hosting sites
Geo-locations of phishing sites
Non -English phishing sites
Top-Level domains of phishing sites
Country of brand
Sectors: Phishing target sectors are seen in the graphic below. Phishing site attack methods and target sectors
Number of Brands:
Symantec observed that 75
percent of all attacks were
from unique phishing web-
sites, which included more
than 222 targeted brands.
Although, the unique phish-
ing activity remained nearly
the same, the proportion of
unique phishing URLs in-
creased from 70 percent (in
August) to 75 percent (in
September). This was the
result of a further decrease
in toolkit activity as the
trending of the two is usu-
ally inversely correlated.
Automated Phishing Toolkits:
Symantec observed that, in September, 25
percent of phishing URLs were generated us-
ing phishing toolkits. The number of toolkit
attacks decreased considerably by 21 percent.
Symantec observed that there was a continu-
ous fluctuation in the toolkit attacks through-
out the month. There was a sharp increase
observed in the toolkit attack (primarily tar-
geting a payment processing company) in the
first week of the month. Symantec found this
particular attack as the only exception
wherein the number of phishing websites ac-
tually increased over the previous month.
The decrease in toolkit attacks was observed
across all sectors. As explained in the previous
month, this possibly could be a short term
variation in the strategies of the fraudsters,
before we see resurgence in the forthcoming
holiday season. Symantec observed that the
cutback in toolkit attacks has in recent
months resulted in a slight increase in attacks
employing other tactics such as Typo squat-
ting.
Phishing Trojan Targets U.S. Taxpayers:
In September, Symantec observed a phishing
attack facilitated by spam email messages,
targeting the Internal Revenue Service tax set-
tlement program for the U.S. tax payers. The
phishing scam requested the intended victims
to review their tax statement online by click-
ing on the link provided. The fraudsters re-
ported the issue as “Unreported/
Underreported Income” to instill a sense of
panic amongst the tax payers. The link di-
rected the potential victim to a phishing Web
page that requested to download and execute
the tax statement file - “tax-statement.exe”,
which in fact was a password stealing Trojan.
The URLs in the phishing attack comprised of
several recently created randomized domain
names. Weekly Behavior of Phishing Toolkit Activity
Phishers today use IP addresses as part of the hostname instead of a domain name. This is a
tactic employed to hide the actual fake domain name that otherwise can easily be noticed. As
many banks use IP addresses in their website URLs, this establishes a precedent that spammers
can follow as it raises less suspicion.
A total of 944 phishing sites were hosted in 60 countries. This amounted to a decrease of ap-
proximately 15 percent of IP attacks in comparison to the previous month. The United States
continued to be the top ranked country hosting phishing sites. Although the proportion of IP
attacks shows some
increase for most of
the regions, the
numbers of IP at-
tacks, with an excep-
tion of the Greater
China region, have
actually decreased.
The Greater China
region accounted for
approximately 18
percent of IP attacks
in the month. The
total number of IP
attacks originating
from this region, in-
creased by 11 per-
cent over the previ-
ous month.
The top cities hosting
phish sites were Seoul,
Jinan and Shanghai.
Symantec observed
that phish sites with IP
domains continued to
originate from newer
cities every month. In
September, Jinan - the
capital city of Shan-
dong province of Re-
public of China, was
one such debutant in
the list of top cities
hosting phish sites. Phishing Attacks Using IP Address Domains
For phishers, using free Web hosting services
has been the easiest form of phishing in terms
of cost and technical skills required to develop
fake sites.
A total of 110 different Web hosting services
served as the home for 2,237 phishing sites in
the month of September. Symantec observed
that there was a three percent decrease in the
number of free Web hosting services utilized
for developing phishing sites. More than 79
Phishing sites were analyzed based upon the
geo-location of their Web hosts as well as the
1. Geo-Location of Phishing Lures
Leading this area are the USA (35 percent),
South Korea (5 %) and Russia (4 %). In Sep-
tember, there was a considerable increase
observed in the proportion of phishing lures
for South Korea making an introduction
2. Geo -Location of Phishing Web Hosts
The top countries are USA (38 percent), Ger-
many (5 %) and South Korea (4 %). As seen in
the phishing lures, there was a considerable
increase observed in the proportion of phish -
brands were attacked using this method in
the reporting period.
However, this form of attack is not as widely
used as it frequently requires manual efforts
to prepare the phishing Web page, unlike the
automated kit generated websites. Many free
Web hosts have also improved their preventa-
tive and corrective anti -phishing measures
significantly decreasing the lifespan of phish-
ing sites on their systems.
number of unique URL’s (referred to in this
report as “lures”) utilized to lure victims to
the phishing Web hosts.
at the second position. The proportion of ac-
tive phishing lures remained evenly distrib-
uted for the rest of the locations.
hosts for South Korea. In September, the dis-
tribution of Web hosts was evenly distributed
for all other locations. Phishing Exploits of Free Web Hosting Services
Global Distribution of Phishing Sites
Phishing attacks in French, Italian
and Spanish languages were found
to be higher in September. French
language attacks continued to be in
the top position. Symantec observed
that phishing websites in French,
Italian and Spanish remained higher
for the financial sector. Phishing at-
tacks in Chinese language prevailed
in the e -commerce sector.
Phishing URLs were categorized based on the
Top-Level Domains (TLD). TLDs are the last
part of an Internet domain name; i.e., the
letters that follow the final dot of any domain
name. E.g., in the domain name www.example.com,
the Top -Level Domain is .com (or COM, as
domain names are not case -sensitive).
Country Code Top -Level Domains (ccTLD) are
used by a country or a territory. Non -English Phishing Trends
Top-Level Domains of Phishing Sites
Geo-Location of Phishing Web Hosts
They are two letters long, for example .us is for
the United States. Generic Top -Level
Domains (gTLD) are used by a particular type of
organization (.com for a commercial
organization).
1. Generic Top -Level Domains (gTLDs)
The generic TLDs .com, .net and .co were the
most utilized with (71 percent), (11 percent) and
(7 %) of the total phish attacks respectively.
2. Country Code Top -Level Domains (ccTLDs)
The Korean, United Kingdom and Russian ccTLDs
were evaluated to be the highest in phishing at-
tacks with (13 percent), (8 %) and (8 %) respec-
tively. It is three or more letters long. Most gTLDs
are available for use worldwide, but for
historical reasons .mil (military) and .gov
(government) are restricted to use by the
respective U.S. authorities.
Comparisons of Top -Level Domains of Phishing Sites
Overall TLDs
The most used TLDs in phishing sites in the month of September were, .com, .net and .org
comprising of (52 percent), (9 %) and (4 %) respectively.
The Top -Level Domains in phishing were then further categorized:
The top countries of brands attacked in Sep-
tember were the USA, UK and Italy. There
were 27 countries whose brands were at-
tacked. As seen in the previous months, the
trend of the sectors targeted is similar
throughout the countries of brand origin ex-
cept for those belonging to Germany and
China. There was a combination of e -
commerce and information services sectors in
German brands. A slight increase was ob-
served in the phishing sites from the informa-
tion services sector in the case of German
brands. In China, the e -commerce sector re-
mains a primary target. Country of Targeted Brands
The brands that phishing sites spoofed were categorized based on the country in which the
brand’s parent company is based. |
The data in this report is aggregated from a combination of sources including Symantec’s Phish
Report Network (PRN), strategic partners, customers and security solutions.
This report discusses the metrics and trends observed in phishing activity during the month of
August 2009.
Highlighted in the September 2009 report:
Symantec observed a 45 percent decrease from the previous month in all phishing attacks
30 percent of phishing URLs were generated using phishing toolkits; a decrease of 74 per-
cent from the previous month
There was a 11 percent increase from the previous month in non -English phishing sites
More than 111 Web hosting services were used, which accounted for 11 percent of all
phishing attacks; a decrease of 4 percent of total Web host URLs when compared to the
previous month
Symantec identified an increase in a phishing tactic used in an attack targeting a popular
email client application
September 2009 Report #23
Phishing Tactic Distribution: Phishing sites
were categorized based upon the domains
they leveraged. A considerable decrease
was seen in the number of phishing sites
being generated using phishing toolkits.
This was largely due to the discontinuation
of a large toolkit attack targeting a social
networking site. Although, there is some
decrease in phishing toolkit activity, it pos-
sibly could be a short term variation in
strategies before we see resurgence in the
upcoming holiday season. The decrease in
phishing toolkit activity is also partially
attributable to an overall decrease in the
volume of phishing activity in the reporting
period.
David Cowings
Executive Editor
Security Response Suyog Sainkar
Editor
Security Response Sagar Desai
PR Contact
[email protected]
The following categories were analyzed:
Sectors
Number of brands
Phishing toolkits
Fraud URLs with IP addresses
Phish sites that use IP address domains – categorized by hosted cities
Use of Web hosting sites
Geo-locations of phishing sites
Non -English phishing sites
Top-Level domains of phishing sites
Country of brand
Sectors: Phishing target sectors are seen in the graphic below. Phishing site attack methods and target sectors
Number of Brands:
Symantec observed that 70
percent of all attacks were
from unique phishing
websites, which included
more than 222 targeted
brands. Although, the
unique phishing activity
increased by only 3 percent
in August, the proportion of
unique phishing URLs
increased considerably from
37 percent (in July) to 70
percent (in August). This
was the result of a sharp
decrease in toolkit activity
as the trending of the two is
usually inversely correlated.
Automated Phishing Toolkits:
Symantec observed that in August 30 percent
of phishing URLs were generated using phish-
ing toolkits. The number of toolkit attacks de-
creased dramatically by 74 percent. Symantec
observed that there was a continuous fluctua-
tion in the toolkit attacks throughout the
month. There was a slight increase observed
in the toolkit attack (primarily targeting the
information services and financial sector) to-
wards the end of the month.
The increase in toolkit attacks observed in the
recent months primarily targeted a social net-
working site, and was discontinued in August.
This in all likelihood is related to a specific
Command & Control servers’ activity being
brought down. Symantec observed that this
resulted in a slight increase in toolkit attacks
targeting the financial sector, as the fraud-
sters possibly activated another botnet from
their distributed infrastructure, to carry out
the phishing attack.
Phishing Trojan Targets Email Client:
In August, Symantec observed an increase in
phishing attacks facilitated by spam email
messages targeting a popular email client
application. The phishing scam messages
lured the intended victims to re -configure
their email client application by a link
provided in the email. The link directed the
potential victim to a phishing Web page that
requested the download of a critical security
update for the email application. The security
update was in fact a malicious application file
developed by the fraudsters that further
attempted to acquire user credentials such as
the email account name, password, and the
mail server name. This would enable the
fraudsters to gain control over the email
application and steal critical information, or
even use it for further spamming activities. Weekly Behavior of Phishing Toolkit Activity
Phishers today use IP addresses as part of the hostname instead of a domain name. This is a
tactic used to hide the actual fake domain name that otherwise can easily be noticed. Also,
many banks use IP addresses in their website URLs.
A total of 1115 phishing sites were hosted in 71 countries. This amounted to an increase of
approximately five percent of IP attacks in comparison to the previous month. The United
States continued to be the top ranked country hosting phishing sites. The Greater China region
accounted for approximately 7 percent of IP attacks in the month. The total number of IP
attacks originating from this region, reduced by 2 percent over the previous month. South
Korea is a new mem-
ber in the top five
countries, making its
debut appearance at
the fifth position.
Panama, which has
found a steady
uptrend in Internet
usage, for the
second consecutive
month featured in
the list of top five
countries hosting
phishing sites. It is a
possibility that
attackers have
identified
vulnerabilities in the
hosting environment
of this region.
The top cities hosting Phish
sites were Dallas, Taipei and
Seoul. Symantec observed that
Phish sites with IP domains
continued to originate from
newer cities every month. In
August, Istanbul was one such
debutant in the list of top cities
hosting phish sites.
Phishing Attacks Using IP Address Domains
For phishers, using free Web hosting services
has been the easiest form of phishing in terms
of cost and technical skills required to develop
fake sites.
A total of 111 different Web hosting services
served as the home for 2,314 phishing sites in
the month of August. Symantec observed that
there was a three percent decrease in the
number of free Web hosting services utilized
for developing phishing sites. More than 86
Phishing sites were analyzed based upon the
geo-location of their Web hosts as well as the
1. Geo-Location of Phishing Lures
Leading this area are the USA (30 percent),
Russia (4 percent) and Poland (4 percent). In
August, there was a considerable increase
observed in the proportion of phishing lures
for Hungary
2. Geo -Location of Phishing Web Hosts
The top countries are USA (34 percent), Po-
land (4 percent) and Germany (4 percent).
brands were attacked using this method in
the reporting period.
However, this form of attack is not as widely
used as it frequently requires manual efforts
to prepare the phishing Web page, unlike the
automated kit generated websites. Many free
Web hosts have also improved their preventa-
tive and corrective anti -phishing measures
significantly decreasing the lifespan of phish-
ing sites on their systems.
number of unique URL’s (referred to in this
report as “lures”) utilized to lure victims to
the phishing Web hosts.
and Brazil making an introduction at the fifth
and the ninth positions respectively. The
proportion of active phishing lures remained
evenly distributed for the rest of the
locations.
There was a considerable increase observed in
the proportion of phishing hosts for Poland. In
August, the distribution of web hosts was
evenly distributed for all other locations. Phishing Exploits of Free Web Hosting Services
Global Distribution of Phishing Sites
Phishing attacks in French, Italian
and Chinese languages were found
to be higher in August. French
language attacks continued to be
in the top position. Symantec
observed that phishing websites in
French and Italian remained higher
for some popular financial brands.
Phishing attacks in Chinese
language prevailed in the e -
commerce sector.
Phishing URLs were categorized based on the
Top-Level Domains (TLD). TLDs are the last
part of an Internet domain name; i.e., the
letters that follow the final dot of any domain
name. E.g., in the domain name www.example.com,
the Top -Level Domain is .com (or COM, as
domain names are not case -sensitive).
Country Code Top -Level Domains (ccTLD) are
used by a country or a territory. Non -English Phishing Trends
Top-Level Domains of Phishing Sites
Geo-Location of Phishing Web Hosts
They are two letters long, for example .us is
for the United States. Generic Top -Level
Domains (gTLD) are used by a particular type
of organization (.com for a commercial
organization).
1. Generic Top -
Level Domains
(gTLDs)
The generic
TLDs .com, .net
and .org were the
most utilized with
(72 percent), (10
percent) and (7
percent) of the
total phish attacks
respectively.
2. Country Code
Top-Level Domains
(ccTLDs)
The Russian,
Korean and
Chinese ccTLDs
were evaluated to
be the highest in
phishing attacks
with (9 percent), (8
percent) and (7
percent) respec-
tively. It is three or more letters long. Most gTLDs
are available for use worldwide, but for
historical reasons .mil (military) and .gov
(government) are restricted to use by the
respective U.S. authorities.
Comparisons of Top -Level Domains of Phishing Sites
Overall TLDs
The most used TLDs in phishing sites in the month of August were, .com, .net and .org
comprising of (52 percent), (7 percent) and (5 percent) respectively.
The Top -Level Domains in phishing were then further categorized:
The top countries of brands attacked in Au-
gust were the USA, UK and Italy. There were
30 countries whose brands were attacked. As
seen in the previous months, the trend of the
sectors targeted is similar throughout the
countries of brand origin except for those be-
longing to Germany and China. There was a
combination of banking, e -commerce and
information services sectors in German
brands. A slight increase was observed in the
phishing sites from the information services
sector in the case of German brands. In China,
the e -commerce sector remains a primary
target. In August, there was a considerable
increase observed in phishing sites targeted
towards popular Indian banks. Country of Targeted Brands
The brands that phishing sites spoofed were categorized based on the country in which the
brand’s parent company is based. |
The State of Spam
A Monthly Report – April 2007
Generated by Symantec Messaging and Web SecurityMonthly Spam Landscape
Spam activity in March 2007 was fairly consistent with trends observed in previous months.
Highlights included:
• Image spam percentages remain volatile and ended the month of March at a rate of 37%.
• Spam levels remained consistent for the month of March at the SMTP layer and remained
on average around 65%.
• Technique reemerges in an effort to hide Phishing URLs.
• Spam spotlight: Regional spam trends EMEA.
Percentages of Email Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of email detected at the network layer.
Internet Email Spam Percentage
(+%'(%(&&,&'%&'%(&&,&.%&'%(&&,'(%'.%(&&,'+%&'%(&&,((%&'%(&&-(/%&'%(&&-&+%&(%(&&-'/%&(%(&&-(,%&(%(&&-&+%&)%(&&-'(%&)%(&&-'/%&)%(&&-++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&Spam Monthly Report, April 2007
A trend line has been added to demonstrate a 7-day moving average.Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
7Zkbj
*<hWkZ
)
>[Wbj^
()
?dj[hd[j
'.
B[_ikh[
+FheZkYji
('IYWci
,<_dWdY_Wb
(&
Spam Monthly Report, April 2007Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Category Definitions:
• Products Email attacks offering or advertising general goods and services.
Examples: devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and pass -
words. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category. Spam Monthly Report, April 2007&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&-&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YWRegions of Origin
Defined:
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin (90 Days) Spam Monthly Report, April 2007Percentages of Image Spam
Defined:
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email - Percent Image SpamSpam Monthly Report, April 2007
&$&&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
(+%&.%(&&, ()%&(%(&&-&/%&)%(&&- &.%&/%(&&,((%&/%(&&,&,%'&%(&&,(&%'&%(&&,&)%''%(&&,'-%''%(&&,&'%'(%(&&,'+%'(%(&&,(/%'(%(&&,'(%&'%(&&,(,%&'%(&&-&/%&(%(&&-
A trend line has been added to demonstrate a 7-day moving average.New Spam Techniques
Spammers breaking up HTML links by using quotation marks (“”)
Symantec has recently analysed a spam message where the spammer used quotation marks
to mangle the anchored link http. Spammers have always experimented with methods to
try and evade URL filtering techniques and this seems to be another example of this
Spam Monthly Report, April 2007Time Has Yet to be Called on Replica Watch Spam
Seasonal spam attacks are common, but there has been a notable increase in replica watch
spam. Replica watch spam is not a new technique, but one interesting feature of this particu -
lar replica watch spam attack is that it uses the hijack-spam technique. The body is often a
legitimate-looking message such as a newsletter, which (at the end or beginning) contains
a URL to a Web site selling replica watches. The headers however look like spam with the
“from” and/or “subject” lines consisting of spam content. An example of such a message ap -
pears below.
Spam Monthly Report, April 2007Spam Monthly Report, April 2007
Spammers Revisiting Old Tricks
Technique reemerges in an effort to hide Phishing URLs
Symantec recently received a phishing email that made use of an interesting technique to
hide a phishing site URL. When receiving a suspected phishing message, one of the methods
of determining if the embedded URLs are legitimate is to pass the cursor over the underlined
hyperlink and then check the URL in the status bar of your browser. In the status bar, you
can see if the link belongs to the appropriate domain.
Using JavaScript, the text in the status bar can be altered. So when browsing on the Web,
this is not always a reliable technique to verify the underlying URL. However when receiving
an HTML email in an email client (including Webmail), JavaScript is generally neutered so it
does not execute, preventing the obfuscation of the status bar via JavaScript, making this
technique more reliable. However, the phishing message recently received is able to modify
what is displayed in the status bar without the use of JavaScript. The message replaces the
text in the status bar with the expected legitimate URL.
Take the following example, where a member of a legitimate bank known as “SymBank” is
contacted (“SymBank” has been made up for the purpose of this example). The “SymBank”
member receives a message asking them to login in order to verify some account transaction
details. Hovering over the link, the URL appears valid, as shown in the below image:
However, looking at the HTML source of this email, it can be seen that if the linked is clicked
by the “member” they will be redirected to a completely different site that will attempt to
steal their credentials.Spam Monthly Report, April 2007
Fortunately, the URL in the status bar is only one indicator of a fraudulent message. If the
“member” clicked on the URL, the resultant site would have the fake URL in the URL input
area. However, this technique could possibly be used to trick someone into visiting a mali -
cious web site and by the time that person realizes they are at a malicious web site, their
machine may already have been infected.
Spam Spotlight: Regional Spam Trends EMEA
- EMEA comes second only to North America as the principal source of spam messages.
- Financial spam accounts for more than 30% of all spam attacks in EMEA.
- Notable regionalized spam attacks.
EMEA Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Spam Monthly Report, April 2007
Notable Regionalized Spam Attacks
Image Spam Takes a European Twist
Where once we saw random excerpts from Harry Potter books included at the bottom of
image spam, a new spam technique is emerging where the spammer is now using Russian
and German text in an effort to obfuscate certain anti-image spam filters. In the Russian
samples, the “random text” is written in Russian using a non-cyrillic keyboard. |
The State of Spam
A Monthly Report – April 2008
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager ESG
Symantec Security Response
Sammy Chu
Security Response Technician
Symantec Security Response
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam Engineering
Charles Adams
Sr. Business Intelligence Analyst
Antispam Engineering
Rui Brito
Sr. Business Intelligence Analyst
Antispam Engineering
Jessica Lin
Security Response Analyst
Symantec Security ResponseDylan Morss
Manager
Antispam Engineering
Kevin X Yu
Security Response Lead
Symantec Security Response
Joe Krug
Pr. Business Intelligence Analyst
Antispam Engineering
Robert Vivas
Sr Security Response Lead
Symantec Security Response
Amanda Grady
Customer Response Analyst
Antispam Engineering
Niall O’ Reilly
Security Response Analyst
Symantec Security ResponseMonthly Spam Report, April 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact
[email protected]
ContributorsMonthly Spam Report, April 2008
Monthly Spam Landscape
Despite recent high profile spam litigation, including “Spam King” Robert Soloway’s guilty
plea and the Virginia Supreme Court’s decision to uphold its conviction of Jeremy Jaynes, the
spam menace continued in March 2008 averaging 81% of all email, and peaking at all-time
highs of nearly 88%. The United States also continued its dominance as the prominent coun -
try of origin for spam emails, accounting for nearly one quarter of all spam distribution.
Highlights from this month included:
- Spammers Bounce Back. In what should be considered a wake-up call to mail transfer agent
(MTA) administrators, spammers are taking advantage of the generosity of MTA programs
and using the practice of backscatter to forge sending email addresses and bounce massive
volumes of emails around the globe until they’re received into inboxes.
- EMEA Spammers Get Social. Spammers in select EMEA regions have been heavily
promoting social networking sites—one example reached more than two million Symantec
customers.
- Spammers Offer Virus, Not Tax Day Refund. As the clock ticks down to April 15, Symantec
has observed an increase in malicious spam messages spoofing the IRS or popular programs
like TurboTax.
- Attachment Spam Makes a Weak Attempt at Comeback. While pharmaceutical spam is
always a popular angle coming in all shapes and sizes, spammers reverted back to the tactic
of using attachments—Zip files in this particular case. While Zip files are often used to evade
spam filters, this was a weak attempt accounting for only .5% of all spam attacks in March.
- ’419 Spammers’ Aim for 2010 South African World Cup. In the latest twist on the infamous
419 Nigerian Spam Scam, spammers are now informing recipients they’ve won $2 million
in promotion of the 2010 South African World Cup. All they must do is provide personally
identifiable information to process the funds.
- Hall of Shame: Phone Sex Sells. For two months in a row, Chinese spammers have recog -
nized the ‘sex sells’ cliché, this time pointing to a phone sex service.
1Monthly Spam Report, April 2008
2Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
'%(+%&-(%(+%&-)%(+%&-*%(+%&-+%(+%&-,%(+%&--%(+%&-.%(+%&-/%(+%&-'&%(+%&-''%(+%&-'(%(+%&-'%(+%&.(%(+%&.Monthly Spam Report, April 2008
3Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count Last 30 Days
7Zkbj
/
<hWkZ
,
>[Wbj^
''
?dj[hd[j
(&
B[_ikh[
-FheZkYji
((IYWci
'&<_dWdY_Wb
'+
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra -
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to
a political party or political cause, offers for products related to a political figure/campaign,
etc. Examples: political party, elections, donationsMonthly Spam Report, April 2008
4Monthly Spam Report, April 2008
5Countries of Origin
Defined :
Country of origin represents the percentage of spam messages reported coming from certain
countries in the last 30 days.
Top Ten Countries of Origin
Kd_j[Z
IjWj[iHkii_WJkha[o 9^_dW8hWp_bKd_j[Z
A_d]ZecFebWdZ ?jWbo<hWdY[=[hcWdo(+$&&
(&$&&
'+$&&
'&$&&
+$&&
&$&&Monthly Spam Report, April 2008
Spam Regions of Origin
Defined :
Region of origin represents the percentage of spam messages reported coming from certain
regions in the last 30 days.
;C;7*+
7F@'-
D7C(+
B7C')
&$&&+$&&'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
6Monthly Spam Report, April 2008
7Spammers Bounce Back
There has been an increase in bounce messages due to recent spam attacks not reaching
the recipient listed in the To: header. Although many of the originating IP addresses are from
across the globe, the content of the original spam messages is in Russian. Each wave of mes -
sages contains images as well as text that change regularly, usually once or twice a day. This
mail is being scattered across the Internet via the tried and true practice of backscatter.
Backscatter occurs when spammers forge sending email addresses and insert them into the
From: header of their spam messages. For example, have you ever seen spam from yourself to
yourself? It’s the same principle. Quite often spammers are also either forging the recipient or
To: header as well, or just testing out lists of email addresses to verify existence. Either way,
the sent email will end up going somewhere, anywhere, but not returned to the spammer. The
availability of email processing programs that will send back full messages to the apparent
sender of an email creates a spam attack vector that is used time and again by spammers.
Spammers take advantage of MTA programs, which can be configured to send back not only a
list of failed recipient addresses, and an explanation why each address failed, but also a copy
of the original message in its entirety. Spammers can then bounce their messages around the
Internet until they end up in someone’s spam folder, or worse, inbox. Since many users want
to know if they have accidentally misspelled their friends’ email addresses by getting a failed
recipient message, these bounced messages will often go unblocked due to configurations of
antispam filters.
This is what the spammer sends: This is what you get:Spammers Get Social
The rise of social networking Web sites has drawn many Internet users to join in hopes of
interacting with friends and acquaintances. In the EMEA region in March, two social network -
ing spam attacks were observed.
In the example below, the message written in French is crafted to look like a message from a
friend, inviting the recipient to visit “my personal page.”
Monthly Spam Report, April 2008
8Monthly Spam Report, April 2008
9Spammers Offer Virus, Not Tax Day Refund
As first reported in the February Symantec State of Spam report, spammers continue to dis -
guise themselves as the IRS, dangling an offer of a tax refund to unwitting recipients. The email
offers a refund once you input your credit card information into their site—a site that does not
bear the IRS URL. The site is fraudulent and nothing more than a collection tool for credit card
and other personal information. As the April 15 Tax Day approaches in the US, Symantec has
observed some additional spam trends regarding the tax season with the spam messages be -
ing of a more sinister type, directing recipients to download a virus.
In one example, the spammer indicates that a new law requires you to download tax software.
There is no existing law stating that you need a computer to complete your tax returns. If that
wasn’t enough of a red flag, the site that you actually download the “software” from is not a
government site. Instead, it is merely an IP address.
In the body of the message, the URL does appear to be a legitimate government site being “irs.
gov/softwareupdate.” However, when you click it, you are redirected to the IP address hosting
the virus. Upon going to the official IRS site (irs.gov) and manually typing in irs.gov/software -
update, the “The requested page does not exist. Please check your URL.” error message is
displayed.
At first glance, this message does appear to be legit, at least on the surface, carrying legitimate-
looking “From” and “Subject” lines, as well as a seemingly credible link referencing the IRS:
Another example is utilizing the popular tax software, TurboTax. Here the spammer is also
advising the recipient to download software updates to comply with new IRS requirements.
The first red flag would be the “From” line which does not look like it originates from the busi -
ness as it contains a “.cn” domain.
The second red flag is that the URL which the “turbotax.com/update” resolves to does not
resolve to the TurboTax official Web site, but instead to an alphanumerically randomized URL
consisting of a blank page with a pop-up that asks you to download a suspicious file.
Email users are cautioned to be alert during tax season as spam messages are created to
steal personal information or spread viruses. In the above samples, a user should be able to
identify that the emails are not legitimate by analyzing them using common sense and a few
best practices. Do not download anything from an email on your computer unless you are
sure that the email is genuine and comes from some one or some company that you know
and trust. Also, be sure to use a mail security technology that offers up-to-date protection
against the complete suite of security threats. You can always call a company’s support line
from a phone number retrieved on their official site with details of the message and ask them
to confirm its validity.Monthly Spam Report, April 2008
10
Monthly Spam Report, April 2008
11
Attachment Spam Makes a Weak Attempt at Comeback
Pharmaceutical spam is often observed in many shapes and sizes and this month arrived in
a Zip file. Upon opening the spam attack, a single line of text was revealed such as: “Smart
in bed games” and “She wants you more now.” The Zip file contained an HTML page, which
revealed information regarding the procurement of pharmaceutical products.
While the use of Zip files by spammers to promote their products was intended to evade
spam filters, this attack was a low volume attack accounting for less than 0.5% of all spam
attacks in March. ’419 Spammers’ Aim for 2010 South African World Cup
Scam emails now account for 10% of all spam emails. Traditionally 419 spammers used the
premise of unclaimed riches to lure their victims, but now they have also started using the
2010 South African World Cup as a ruse to entrap their victims. Spammers are requesting
email recipients download a Rich Text File (RTF), claiming the attachment file is a winning
lottery ticket notification.
Sample attachment below:Monthly Spam Report, April 2008
12 |
The sudden shutdown of McColo caused a ripple that has impacted the spam landscape for
five months. Spam levels have yet to match the highs we monitored previous to this event.
However, as we move toward the six month mark following the November shutdown, we’ve
watched as spam volumes have gradually crept back to approximately 91 percent of their pre -
McColo shutdown levels.
Highlighted in the April 2009 report:
McColo Shutdown Continues to Affect the Spamscape throughout the month of March
Spammers Rethink Their Mortgage Strategy
Conficker Used for Fake Antivirus Software Sale
Countdown to Tax Day Continues —Do Not File the “Spam Expense”
"Take care about yourself!" Avoid Terror -Related Malware Spam
Metrics Digest
Report 28 April 2009
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a results represents a more accurate view
into the actual spam percentage on the Internet.
Doug Bowers
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected] Since the shutdown of hosting company
McColo in mid -November 2008, spam vol-
umes have slowly made their way back to
“normal.” Old botnets are being brought back
online, and new botnets are being created.
Spam volumes are now at 91 percent of their
pre-McColo shutdown levels.
Zombie is a term given to a computer that has
been compromised and is being used for vari-
ous criminal related interests such as sending
spam, hosting websites that advertise spam
and acting as DNS servers for zombie hosts.
The top 10 countries hosting active zombie
machines in March 2009 are compared below
with the September 2008 results shared in the
October 2008 State of Spam report : Like September 2008, the EMEA region con-
tinues to be the leading source of all zombie
IP addresses, hosting 45 percent of active
zombie computers in March 2009. Of the
countries making up the EMEA region, Russia
now owns the title of “leading EMEA country”
leading Turkey by one percent. Turkey’s active
zombie count fell by more than half. While
EMEA continues to be the leading regional
host of zombie computers, Brazil at 14 per-
cent has jumped five percentage points and
owns the dubious honor of the number one
host of active zombie machines. As countries
such as Brazil, India and China (which have a
burgeoning middle class) continue to invest
heavily in Internet and IT infrastructure, the
location of active zombie machines will con-
tinue to change. McColo Shutdown Continues to Affect the Spamscape throughout the month of March
Do you have the housing market blues?
Does the term credit default swap send
shivers down your spine? Spammers are
here to help! Since the beginning of the
year, spammers have been steadily utiliz-
ing sadly familiar terms from the mortgage
industry in their spamvertisements . Moni-
tored terms include: foreclose, foreclo-
sure, interest rates, mortgage, and for fun,
the misspelled forclosure .
A review of these terms makes two things
apparent. First, and as usual, spammers
have been complementing marketing
pitches with terminology relating to cur-
rent events, such as the economic down-
turn. There has been an increase in the
use of these terms in enhancement spam
and fraud spam where the intent is to
steal money and/or personal information.
Second, there has been a shift in certain
types of spam, such as make money fast
spam, which are actually get rich quick
schemes built around purchasing fore-
closed homes. Many spam messages now
carry the promise of avoiding foreclosure
all together.
Top 20 Mortgage Related Subject Lines:
1. re: mortgage payment
2. mortgage loan information
3. a big instrument is a mortgage to suc-
cess.
4. search foreclosure listings by zipcode
for free... nationwide!
5. record foreclosure filings: homes given
away!
6. in fear of foreclosure
7. hey mom, this can pay your mortgage
8. don't go into foreclosure
9. facing foreclosure?
10. had a hardship and facing foreclosure?
11. don't let your lender foreclose
12. home -mortgage -mess: your 30 second
bailout
13. don't let them foreclose
14. fight foreclosure
15. save your house from foreclosure to-
day
16. ; search foreclosure listings by zipcode
for free... nationwide!
17. lower your mortgage. popular ontv.
18. get a free book from robert allen... the
foreclosure guru.
19. find out if a reverse mortgage is right
for you
20. mortgage modification may be avail-
able to you - avoid foreclosure! Spammers Rethink Their Mortgage Strategy
If you are a resident of the United States
and haven’t already filed your tax returns,
maybe you should consider reading the
following. The countdown to “Tax
Day” (April 15 in the United States) is cur-
rently in full swing, with the IRS offering
daily tips for filing.
The run -up to Tax Day in the United States
has traditionally become a time when
phishing directed towards the IRS be-
comes more prevalent. As reported in pre-
vious Symantec State of Spam reports,
spammers continue to attempt to disguise
themselves as the IRS, dangling tax refund
offers in front of unsuspecting users.
These offers are aimed toward recipients
who may be unaware that the IRS “ does
not initiate communication with taxpayers
through email.” The purpose of these at-
tacks is often to collect personal details,
including date of birth and debit/credit
card information. However, these types of
tax-related spam attacks are not limited to
the United States, with spammers at-
tempting to disguise themselves as tax col-
lection authorities from across the world.
The Irish tax authority recently became
one of the latest targets.
In addition to spammers disguising them-
selves as the IRS and other tax authorities,
Symantec has recently observed that
spammers have been offering ways to
save money on tax preparation as a means
to enter a user’s inbox. Spammers are us-
ing this method to attempt to obtain per-
sonal information from a recipient. Below are the top 20 tax -related subject
lines in order that they have occurred in
spam messages for February 1 to March
23, 2009:
1. rebate processor position - we need
your help now
2. we could help you settle irs debt now
3. don't you want something for your
taxes
4. re: do you owe tax debt? read on
5. a rebate processor position offers you
the chance to work at home
6. rebate processor position - easy work -
great pay
7. don't you want something for your
taxes
8. rebate processing jobs at home. imme-
diate placement
9. re: need help with irs back taxes?
10. fast & accurate tax refund
11. 97% of all applicants can be helped
with irs back tax
12. warranty and refund policies and won-
derful discounts are available.
13. re: do you owe back taxes? we could
help
14. $389 desktop, $499 laptop. amazing
tax season 2 -day sale.
15. need irs tax relief?..
16. no more tax increases
17. get expert tax advice with your irs is-
sues no cost consultation
18. at home rebate -processor positions
paying $390+ daily
19. back taxes got you worried?
20. back taxes got you worried?... Countdown to Tax Day Continues —Do Not File the “Spam Expense”
April Fools’ Day was anticipated as the ex-
pansion date of the Conficker worm with
the possibility of a major threat launch.
We have found spam samples attempting
to capitalize on the frenzy over Conficker
(a.k.a. Downadup), offering the latest in
antivirus security software that purport-
edly protects users from the Conficker
threat. Some of these spam messages
even use names and images of software
much like our own Norton AntiVirus 2009.
In the example below, it even mentions
the name of one of our Symantec employ-
ees frequently cited in the press.
In an attempt to increase financial gain, the product website is made to look like
the product is one of our Norton con-
sumer security solutions, by using the
AntiVirus 2009 name and comparing itself
with other antivirus solutions such as Spy-
bot, Kaspersky, and AVG. After clicking on
the link inside the message, we find that it
redirects to a website where the user is
promptly given directions on how to make
a payment. Whether or not any product
will be made available after the payment
is made is still unknown at this point. Even
if the product promised is available, its ef-
fectiveness would be questionable be-
cause it is most likely a rogue application
or pirated software. Conficker Used for Fake Antivirus Software Sale
With the ominous subject line "Take care
about yourself!" fear mixed with excite-
ment might propel some recipients to dis-
regard security consequences and click on
URLs that link to malware. In this recent
example, geolocation services were used
to target the recipient of the message. De-
pending on the relative location of the
message recipient, the location of the ter-
rorist attack differs.
In one location, the spammer indicated
that there was a “Powerful explosion burst
in San Pablo this morning,” and in another,
they indicated that there was a “Powerful
explosion burst in Pune this morning.” Fol-
lowing the message is a brief description
of the attack including: “At least 12 people
have been killed and more than 40
wounded in a bomb blast.” and “explosion
was caused by ‘dirty’ bomb.”
The logo of a prominent news wire service
was added to try and bring a sense of au-
thenticity. Human curiosity might prevail
for some users as they were instructed by
the spammer, “You need the latest Flash
player to view video content. Click here to
download.” Users should not click on this
link as it contains a link to downloadable
malware. The link between malware and
spam should not be underestimated.
Spammers have long used this connection
to target unsuspecting recipients.
Spammers often use human curiosity to
tempt recipients into opening a spam mes-
sage and click on a link, or take some
other action. In this instance, spammers
believe that keeping spam content rele-
vant to a geographical location will enable
them to achieve their goals. "Take care about yourself!" Avoid Terror -Related Malware Spam
Metrics Digest: Regions of Origin:
Defined:
Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: Global Spam Categories:
• Products E -mail attacks offering or advertising gen-
eral goods and services. Examples: devices,
investigation services, clothing, makeup
• Adult E -mail attacks containing or referring to prod-
ucts or services intended for persons
above the age of 18, often offensive or inappropriate.
Examples: porn, personal ads, relationship
advice
• Financial E -mail attacks that contain references or
offers related to money, the stock market
or other financial “opportunities.” Examples: invest-
ments, credit reports,
real estate, loans
• Scams E -mail attacks recognized as fraudulent, inten-
tionally misguiding, or known to result in fraudulent
activity on the part of the sender. Examples: Nigerian
investment, pyramid schemes, chain letters
• Health E -mail attacks offering or advertising health -
related products and services.
Examples: pharmaceuticals, medical treatments, herbal
remedies
• Fraud E -mail attacks that appear to be from a well -
known company, but are not. Also known
as “brand spoofing” or “phishing,” these messages are
often used to trick users into revealing
personal information such as E -mail address, financial
information and passwords. Examples:
account notification, credit card verification, billing up-
dates
• Leisure E -mail attacks offering or advertising prizes,
awards, or discounted leisure
activities. Examples: vacation offers, online casinos,
games
• Nigerian spam is named after the section of the Nige-
rian penal code dealing with fraud, and refers to spam
email that typically alerts an end user that they are
entitled to a sum of money, by way of lottery, a retired
government official, lottery, new job or a wealthy per-
son that has that has passed away. This is also some-
times referred to as advance fee fraud.
Metrics Digest: Global Spam Categories:
Metrics Digest: Size of Messages and spam
Metrics Digest: URLs and spam |
Scam and phishing messages in March accounted for 17 percent of all spam, which is 2 percent-
age points lower than in February. After the tragic earthquakes in Haiti and in Chile, there were
no additional natural disasters for spammers to take advantage of. Instead, spammers contin-
ued to focus on seasonal and calendar events
such as Easter holiday to deliver spam mes-
sages. With respect to spam message size,
there was a sizeable increase in spam mes-
sages between 5kb and 10kb (up over 10 per-
centage points), which correlates to an in-
crease in attachment spam. Overall, spam
made up 89.34 percent of all messages in
March, compared with 89.99 percent in Feb-
ruary.
Symantec observed a 3 percent decrease from the previous month in all phishing attacks. This
was primarily due to a decrease in volume of attacks generated from automated toolkits. 9 per-
cent of phishing URLs were generated using automated phishing toolkits, a decrease of 35 per-
cent from the previous month. However, there was an increase in the volume of unique URL
and IP attacks. Unique URLs increased by 1.5 percent and IP attacks increased by nearly 4 per-
cent from the previous month. A 9 percent decrease was observed in non -English phishing sites
from the previous month. The decrease was due to a fall in the number of phishing attacks in
French and Italian. There was a slight increase in the number of attacks in Chinese that was pri-
marily in the e -commerce sector. More than 95 Web hosting services were used, which ac-
counted for 12 percent of all phishing attacks.
The following trends are highlighted in the April 2010 report:
Spam as Economic Indicator
Mass Phishing of Retail Electronic Payment Brands
Phishing of Indian Job Sites
Will the Trend Continue?
Easter, and Other Holidays
March 2010: Spam Subject Line Analysis
April 2010 Report #40
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
According to the National Bureau of Economic Research, the United States has been in a reces-
sion since December 2007. Looking through its Global Intelligence Network, Symantec found
that this recession certainly kept the spammers busy at adapting to current events.
October 2007 : Spammers Feed Off Housing Crisis
January 2008 : As Oil Prices Hike, Spammers Strike:
February 2008 : Rising gas prices lead spammers to bio -fuel
June 2008 : Economic Climate Helps Fuel Spam Climate
August 2008 : Gas prices and foreclosures remain a focus
September 2008 : Job Seekers: Beware of Bogus Recruiting Ads bearing Viruses
November 2008: Economic bailout package & FDIC guarantee get the attention of some
spammers
January 2009: Spammers Use the Recession to Enter Your Inbox
March 2009: Economic woes bring good tidings for spammers.
April 2009: Spammers Rethink Their Mortgage Strategy
March 2010: Job offer spam signaling an upturn in the economy??
While the United States consumer sentiment remained unchanged in March 2010, top ten
subject lines containing economic keywords show that spammers have an optimistic view of
the economy with job offer spam among their top spam subject lines.
1. Get the Job fast this one
2. Job seekers in USA
3. Finance Manager vacancy
4. FW: Global job vacancy
5. Job position REF83782 USA only
6. Finance ManagerUSA postion
7. Get a diploma for a better job
8. Need a job ?
9. RE: Your Job is at stake
10. Looking good does not have to bankrupt you
Spam as Economic Indicator Mass Phishing of Retail Electronic Payment Brands
Symantec observed a mass phishing attack on two major brands that provide retail electronic
payment services for banks across the globe. Phishers initiated a massive attack that made up
4.4 percent of all unique phishing websites. (Fraudsters developed the phishing websites in
non-English languages as well, with French being the most utilized.) The phishing websites
were targeted toward customers by spam mails containing the subject “your XXX card 4XXX
XXXX XXXX XXXX: possible fraudulent transaction ID.”
There were two distinct types of phishing websites observed in the attack:
1. The first type was created using automated
phishing toolkits. The most common TLD util-
ized was ‘.cz’, which represents the Czech Re-
public. In this case, customers are asked to en-
ter their sensitive information into a “Card
Holder Form” page to complete the fake verifi-
cation process.
2. The second type of attack consisted of URLs
with IP domains (for example, an URL like
http://255.255.255.255/index.html) . The IPs
were hosted on US -based servers. The URLs
were found to be very long, usually with more
than 700 characters. In these attacks, the page
asked for sensitive information, but the credit
or debit card number was auto -assigned.
The Phishing of Indian Job Sites
Despite the global economic slowdown, India witnessed a high number of new jobs in the
country during the first quarter of 2010. With the job market looking positive, job sites seem
to have benefited with more users accessing their websites.
Below is a screenshot of a phishing website that takes advantage of the brand of a popular In-
dian job site:
The increased number of candidates seeking jobs in India has led to the launch of phishing at-
tacks on Indian job sites. The phishing page in the above example is asking for potential em-
ployers’ login credentials. The phishing website was created on servers located in the Nether-
lands. The credentials consist of a username and password as well as the employer’s email ID
and password. After stealing these credentials, fraudsters send targeted spam messages to the
employers. The spam message states that the employer is required to pay an amount to up-
grade or continue his access of particular recruitment solutions. The link provided to make the
payment leads to a phishing page that asks for confidential information such as credit card
numbers, pin number, etc. Attackers also masquerade as the employer to send spam contain-
ing fake job opportunities to job seeking candidates —an action that means the attackers are
always seeking financial gain.
Will the Trend Continue?
In last two reports, Symantec kept an eye on the sharp decline in spam containing .cn URLs as
well as associated increase in spam messages with .ru domains. As the graph below illus-
trates, China Internet Network Information Center (CNNIC)’s action to tighten registration
of .cn domains had a huge impact on spam messages containing .cn URLs. Unfortunately,
spammers have found themselves a refuge in .ru domains as spam messages containing .ru
domains increased dramatically. Spammers have either given up on finding a loophole for .cn
domains or are currently happy with .ru domains.
EMEA region further solidified its status of “king” in origin of spam as it sent 44.7% of world-
wide spam in March, which represents 1.5 percentage point increase.
In EMEA region, top ten countries (Netherlands, Germany, United Kingdom, Poland, France,
Romania, Italy, Spain, Russia, and Czech Republic) made up over 62% of the region’s volume.
March 2010: Spam Subject Line Analysis
After focusing on tragic events in Haiti and Chile, spammers have once again turned their at-
tention to seasonal calendar events.
In March 2010, the top ten subject lines were dominated by online pharmacy and some replica
product spam. Spammers continue to use misleading subject lines such as “News on
myspace” and “Important notice: Google Apps browser support” in their online pharmacy
spam messages.
Easter, and Other Holidays |
Rustock is the hot topic of the spam threat
landscape once again. After falling asleep for
about two weeks a few months ago, Rustock
was shut down on March 16, 2011. Rus-
tock’s shutdown had dramatic impact on the
global spam volume. After increasing 8.7
percent last month, the average daily spam
volume fell 27.43 percent in March. This
drop in overall volume was paired with over-
all spam percentage. Meanwhile, spammers
continued to take advantage of the earth-
quake in Japan to send spam, scam, malware, and phishing attacks.
Overall, spam made up 74.68 percent of all messages in March, compared with 80.65 percent in
February.
The overall phishing landscape decreased by 22.71 percent this month. Automated toolkit and
unique domains decreased as compared to the previous month. Phishing websites created by
automated toolkits decreased by about 41.54 percent. Unique URLs decreased by 14.02 per-
cent and phishing websites with IP domains (for e.g. domains like http://255.255.255.255) de-
creased by about 30.94 percent. Webhosting services comprised of 13 percent of all phishing, a
decrease of 22.31 percent from the previous month. The number of non -English phishing sites
saw a huge decrease by 58.22 percent. Among non -English phishing sites Portuguese, Italian
and Spanish were the highest in March.
The following trends are highlighted in the April 2011 report:
Rustock Shutdown
Spammers’ Take on the Earthquake in Japan
Phishers Have No Mercy for Japan
Fake Donations for New Zealand Earthquake Victims
March 2011: Spam Subject Line Analysis
April 2011 Report #52
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
As Symantec noted in this blog , the global spam volume dropped significantly on March 16,
2011 due to Rustock’s shutdown, an action led by the government in collaboration with Micro-
soft. The global spam volume fell 24.7 percent on March 16th compared to the previous day.
On March 17, the volume fell another 11.9 percent. Since then, the volume has continued to
stay low.
Rustock actually was dormant at the end of 2010. In this blog , Symantec discussed the Rus-
tock botnet disappearing on December 25, 2010, and returning January 10, 2011. With this
new shutdown, we now have two time periods to draw correlations in other metrics. As Rus-
tock was one of the most prolific botnets in the world, the effect of its shutdown was seen on
metrics other than spam volume.
The chart below shows the percentage of spam with .ru TLD URLs. When Rustock temporarily
fell asleep late last year, the percentage of spam with .ru TLD URLs dropped, however, when
the botnet came back, .ru TLD URL spam picked up in volume. Then on March 16, the percent-
age took a deep dive again.
Rustock Shutdown
A similar trend can be seen in the message size bucket metrics. The chart below shows the
percentage of spam message between 2 and 5 kilobytes.
Symantec also observed an increase in zip attachment spam towards the end of March, 2011.
All of the observed samples are spoofed to appear as if they are legitimate delivery warnings
or notifications from delivery service companies. The message text asks recipients to open the
zipped executable file for further details or actions necessary to take delivery of the item.
Once the recipient downloads the compressed file, the following threats are installed (links
open to Symantec’s Security Response write -up on each threat):
Trojan.FakeAV
Backdoor.Cycbot
Trojan.Sasfis
Even though one botnet has been taken down, it appears spammers are trying to rebuild their
capacity once again. Rustock Shutdown (continued)
Spammers’ Take on the Earthquake in Japan
In previous natural disasters like the tsunami in Southeast Asia and the earthquake in Chile,
spammers used those tragedies to their advantage by sending out malware, spam, scam, and
phishing attacks. This trend continued with the massive earthquake that struck Japan last
month.
In this first example, the spammer tricks users by embedding what appears to be a video of
the disaster.
However, it is just an image with a link that leads to malware. Once the link is opened, the
user is asked to download and install an executable file that is malware related to a Brazilian
banking Trojan. The link to the image hxxp://xxx.<removed>trade.com/globo.com.html leads
the user to download the malware payload from the attacking machine. After it has been suc-
cessfully installed, the malware gathers the user’s Internet banking credentials and other sen-
sitive information.
Spammers’ Take on the Earthquake in Japan (continued)
The scammers have also been exploiting the relief efforts by sending 419 scam emails that
have been prevalent ever since the natural disaster took place. In another variation of the Ni-
gerian scam that has been observed recently, the fake message urges people to help the survi-
vors of the earthquake and tsunami while the country is battling a nuclear crisis.
In addition to these messages, there were
phishing attempts using the disaster. Please
see the next section titled “Phishers Have No Mercy for Japan” for more details.
Symantec recommends that users reach out to the earthquake and tsunami victims through
legitimate and secure channels.
On March 11, 2011, Japan faced its worst nightmare when a massive earthquake struck with a
magnitude of 9.0. Nations all over the world are giving their support through aid to Japan. On
the other hand, phishers tried to take advantage of this situation to steal and exploit well
meaning donors.
Phishers Have No Mercy for Japan
Phishers Have No Mercy for Japan (continued)
Symantec observed a phishing site that spoofed a popular payment gateway requesting a do-
nation for Japan’s earthquake victims. Phishers paid attention to every minute detail to make
the page look like the legitimate brand’s website. On the top left corner of the page, phishers
used the logo of the American Red Cross, a humanitarian organization, to make it appear that
the donation would be sent to them. A donation summary was highlighted towards the left of
the phishing page that displayed an amount of one euro. A hyperlink, “Donation for Japan
earthquake victims”, was provided with the donation summary which redirected back to the
same phishing page. Phishers fixed the considerably small amount of one euro in the hope
that users would be willing to pay the amount without hesitation.
There were two options of payment that users were required to select . The first option was
for customers of the brand, prompting them to pay from their account with the brand. The
second option was to provide credit or debit card details. The card details asked for included
card type, user name, date of birth, social security number, mother’s maiden name, postal ad-
dress, telephone number, and email address. After the required information was entered, the
phishing site displayed a “Thank you” message. The phishing site was hosted on servers based
in USA. Phishers have been devising strategies by which they can steal user’s confidential in-
formation for financial gain; fake donations, as this one, have been common bait.
Fake Donations for New Zealand Earthquake Victims
On February 22, 2011, a massive 6.3 magnitude earthquake devastated the New Zealand city
of Christchurch. As a result of this, thousands of people in New Zealand lost their homes.
Fraudsters, as usual, were seen taking advantage of this by sending spam mails that request
donations. In January, phishers had used the same ploy of asking for fake donations for victims
of the Serrana floods .
The phishing site spoofed the Red Cross web-
site for New Zealand and requested help from
end users. First, the phishing site gave details
of the earthquake, highlighting the extent of
the damage in the city. Second, details on how
to make a secure online donation were given.
Users were notified that upon making an
online donation, the user would receive a re-
ceipt by email for tax purposes. There were three credit card services to choose from.
To make the donation, users were required to enter certain confidential information. The first
field was a drop down menu from which the user had to select the cause for which the dona-
tion would be made. The causes included New Zealand Earthquake 2011, Annual Appeal 2011,
Australian Floods Fund, Landmine Appeal, Pacific Disaster Preparedness Fund, and General
Fund Appeal.
The confidential information required was email address, postal address, credit card number,
three digit security number, card expiration date, four digit PIN code, driver license number,
and date of birth. Upon entering the required information, the Web page redirected victims to
the legitimate Red Cross website. The phishing site was hosted on servers based in Wien, Aus-
tria.
March 2011: Spam Subject Line Analysis
A combination of online pharmacy, counterfeit software, and adult dating spam messages
made up the top ten subject lines list in March, 2011. |
The State of Spam
A Monthly Report – August 2007
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, August 2007
Monthly Spam Landscape
While overall spam activity remained steady in July 2007, the tactics being used are clearly
changing. Image spam is on the decline, while the use of document attachments like PDF is
on the rise.
Highlights included:
• Image spam continued to decline and recorded its lowest percentage of total spam at 8%
in mid July. At its peak last January, Symantec estimated that image spam accounted for
nearly 52% of all spam.
• Overall spam levels at the SMTP layer in July remained consistent averaging 66%
of total email.
• Additional insight is provided below on the following tactics:
– PDF spam continued to increase and in July accounted for between 2% and 8%
of all spam.
– Excel and Zip files are increasingly being used as spam receptacles
– Greeting card spam remains a spammer favorite.
– Spam containing Chinese top level domains significantly increased.
• Spam spotlight: Regional spam trends EMEA
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&
(+%&'%(&&-&.%&(%(&&-((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-
1Spam Monthly Report, August 2007
Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
+<hWkZ
*
>[Wbj^
')
?dj[hd[j
'-
B[_ikh[
,FheZkYji
(.IYWci
/<_dWdY_Wb
'.
2Spam Monthly Report, August 2007
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.
3Spam Monthly Report, August 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YW&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&-&$&&
4Spam Monthly Report, August 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email – Percent Image Spam
A trend line has been added to demonstrate a 7-day moving average.&$&&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
(+%&/%(&&,&/%'&%(&&,()%'&%(&&,&,%''%(&&,(&%''%(&&,&*%'(%(&&,'.%'(%(&&,&'%&'%(&&-'+%&'%(&&-(/%&'%(&&-'(%&(%(&&-(,%&(%(&&-'(%&)%(&&-(,%&)%(&&-&/%&*%(&&-()%&*%(&&-&-%&+%(&&-('%&+%(&&-&*%&,%(&&-'.%&,%(&&-&(%&-%(&&-',%&-%(&&-
5Spam Monthly Report, August 2007
Additional Insights
PDF Spam Continues With Excel And Zip Files Now Also Being Used As Spam Receptacles
Symantec reported in May that image spam as previously defined had declined considerably
in the preceding weeks. The decline in image spam has continued f or the past few months,
plummeting from 52% earlier in the year to about 15% of total spam. However, image
spammers have not gone away.
In May and June, Symantec explained that spammers were using different techniques to
reference spam images, such as directing readers to hosted image solutions. In June,
Symantec observed the emergence of PDF image spam and has been actively monitoring
the size of this emerging trend. In July, PDF spam accounted for between 2% and 8%
of all spam.
&$&&($&&*$&&,$&&.$&&'&$&&
(+%&,%(&&-(-%&,%(&&-(/%&,%(&&-&'%&-%(&&-&)%&-%(&&-&+%&-%(&&-&-%&-%(&&-&/%&-%(&&-''%&-%(&&-')%&-%(&&-'+%&-%(&&-'-%&-%(&&-'/%&-%(&&-('%&-%(&&-()%&-%(&&-(+%&-%(&&-(-%&-%(&&-(/%&-%(&&-)'%&-%(&&-
6Spam Monthly Report, August 2007
Excel And Zip File Spam Emerges
Spammers love playing the cat-and-mouse game and so, as expected, in July Symantec
observed spammers using other attachments to promote stock and pharmaceutical spam.
Stock and pharmaceutical spam were traditionally the most common spam types sent by
image spammers. As image spam has decreased these spammers need some outlet to ped -
dle their spam wares. The extent of spam messages using Excel and Zip files remains low at
this time, but it indicates just how committed spammers are to evading antispam filters.
7Spam Monthly Report, August 2007
Greeting Card Spam Remains Spammers’ Favorite
Greeting card spam containing links to viruses is not particularly new. However, it has been
particularly virulent in the month of July with over 250 million of these spam messages
being targeted towards a sample set of customers. The content of these messages included
links ranging from everyday greetings to holiday-specific cards, such as the 4th of July. Each
message contained a link to the “greeting card.” The link in these cases was an exposed IP
address, which is a clear indicator that it isn’t a greeting card from an established and repu -
table Ecard service. When clicked, the link delivers a downloader—a program that accesses
the Internet and downloads a Trojan onto the computer.
8Spam Monthly Report, August 2007
Significant Rise In Spam With URLs From Chinese Domains
In July, Symantec observed a significant increase in the number of spam messages contain -
ing URLs that use the top level domain (or “TLD) for China: ‘cn.’
Possible reasons for this include:
1. Spammers have in the past used different TLDs in order to register specific names which
represent their particular product or service. As the domain name gets blacklisted they
may switch to another TLD.
2. Attempt to evade spam filters
3. As discussed in previous reports, spam is becoming increasingly localiz ed with spammers
using country TLDs to target a specific market or region.
4. In July, there has been a drop in URLs which have been using ‘hk’ TLDs. This could pos -
sibly be attributed to the recent enactment of the first phase of spam laws in Hong Kong
on June 1st, 2007.
Spam Domains By TLD
&'&&(&&)&&*&&+&&
&,%&*%(&&-')%&*%(&&-(&%&*%(&&-(-%&*%(&&-&*%&+%(&&-''%&+%(&&-'.%&+%(&&-(+%&+%(&&-&'%&,%(&&-&.%&,%(&&-'+%&,%(&&-((%&,%(&&-(/%&,%(&&-&,%&-%(&&-')%&-%(&&-(&%&-%(&&-
cn
hk
9Spam Monthly Report, August 2007
Spam Spotlight: Regional Spam Trends EMEA
There were some notable changes in EMEA spam activity in July compared to April, when
EMEA trends were last discussed:
• Decreases in financial [8%] and adult [4%] spam
• Increases of 5% in both health and product spam
EMEA Category Count - Last 90 Days
7Zkbj
(<hWkZ
'
>[Wbj^
'/
?dj[hd[j
')
B[_ikh[
.
FheZkYji
((IYWci
'(<_dWdY_Wb
()
10Spam Monthly Report, August 2007
The trend of localizing spam attacks to increase the target market continued in July with
some particular interesting scenarios discussed below.
Casino Spam
European casino spam mentioned in the April Symantec State of Spam report continues
with casino spam observed in Italian, French, and German
11Spam Monthly Report, August 2007
Italian Medication Spam
Spammers believe there is a market for aphrodisiacs / enhancement medication products
in Italy. The email below promises a “natural remedy.” The attack was observed over several
weeks with varying URLs/text in the body and subject lines designed to make the email look
like it was from a friend.
First UK Seller of the Apple iPhone?
This spammer claims to have top branded electronics goods including the Apple iPhone
available from their UK warehouse at well below the recommended retail price. This of
course is highly suspicious as the iPhone was not yet available in Europe at the time this
report was published. Note that even though a UK postal address is apparently provided,
contact is by email only – a further sign that this email is obviously a scam.
12 |
The State of Spam
A Monthly Report – August 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, August 2008
2Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor Antispam Engineering
Joseph Long
Security Response Lead Symantec Security Response
Cory Edwards
PR Contact [email protected] Monthly Report, August 2008
3Monthly Spam Landscape
McCain, Obama and the Olympic games have all become prime targets in a malicious spam
campaign as spam levels average at 78 percent of all messages in July 2008. In July 2007, spam represented 66 percent of all messages. The rise in spam represents a year on year increase of 12 percent and demonstrates spammers’ unwillingness to give up their spam campaigns. The Symantec August 2008 State of Spam Report notes the following trends:
• Spammers’ Bullseye: Obama, McCain and the Olympic Games
• World War III Spam Hoax• Superfoods and How to Lose Money Fast• Phishing Email Targets Microsoft POP3 User Data• Bilingual Spam Messages Emerge• Spammers Offer Drug & Alcohol Rehab• Economic Spam Watch: August 2008
Percentages of E-mail Identified as Spam
Defined:Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
,%(*%(&&--%(*%(&&-.%(*%(&&-/%(*%(&&-'&%(*%(&&-''%(*%(&&-'(%(*%(&&-'%(*%(&&.(%(*%(&&.)%(*%(&&.*%(*%(&&.+%(*%(&&.,%(*%(&&.-%(*%(&&.
A trend line has been added to demonstrate a 7-day moving average.Spam Monthly Report, August 2008
4Global Spam Categories
Defi ned:
Spam category data is collected from classifi cations on messages passing through the
Symantec Probe Network.
Global Spam Categories Last 30 Days
7Zkbj
)<hWkZ
+
>[Wbj^
',
?dj[hd[j
((
B[_ikh[
+FheZkYji
('IYWci
.<_dWdY_Wb
(&
Spam Monthly Report, August 2008
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/cam-paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza-tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, August 2008
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, August 2008
7Spammers’ Bullseye: Obama, McCain and the Olympic Games
Using recent news events such as Obama’s trip to Europe, the US Presidential Campaign
and the anticipation of the Olympic Games which begins August 8th in China, spammers continue to sensationalize spam emails to entice users to open them. In recent examples of these spam attacks, the recipient opens one of these messages, and then is ask ed to click
on a link that hosts malware. This malicious spam is often designed to infect other comput-ers with viruses and trojans rather than simply promoting a spam product.
In the examples observed by Symantec during July, legitimate websites were often hijacked
by hackers to host malware for this attack. Using legitimate websites can often make it harder to trace some of these hijackers.
Some of the subject lines of these malicious spam emails have included
There are two key points to highlight note when monitoring this type of spam - the continu-
ing link between spam and other security threats and the prevalent trend being used by spammers to use current events and human curiosity to lure users into opening a spam message.
Spam Monthly Report, August 2008
8World War III Spam Hoax
Spammers are misleading web users with spam messages containing a T rojan virus claim-
ing that World War III has begun after a US invasion of Iran.
This malicious code has been detected as Trojan.Peacomm by Symantec AV.Symantec has seen emails with the following subject lines:
“Third World War has begun”, “US soldiers occupied Iran”, “US soldiers occupied Iran”, “Negotiations between USA and Iran ended in War”.The email contains what appears to be a video showing a bomb explo sion which, when
clicked, links to the Trojan. The message also reads:“Just now US Army’s Delta Force and US Air Force have invaded Iran. Approximately 20000 soldiers crossed the border into Iran and broke down the Iran’s Army resistance. The video……….”
The spammer is attempting to take advantage of the recipient’s curiosity and news events
to sell them on the idea that a US invasion of Iran has taken place in hopes of enticing the recipients to click on the link in order to spread this Trojan.
Spam Monthly Report, August 2008
9
Superfoods and how to Lose Money Fast
Trends in spam often closely mimic what’s happening in popular culture. Currently all things
natural are in vogue, with superfoods often making the news.
This spam offer seems to have it all – a natural product that promotes weight loss, an ad-
vertisement that included a photo of a prominent news broadcaster and logos of prominent news outlets and their seeming endorsement of the superfood. To top it off, the spam mes-sage indicated that the product could be tried without any cost. However, a quick look at the small print, hidden away on a separate page that the promoters do not require the recipient to open shows it’s far from free – by signing up for the offer the recipient agrees to have $74.95 billed monthly to their account.
To try and get the message by spam filters, each message includes hundreds of random
words hidden in the html tags.
Spam Monthly Report, August 2008
10Random paths hidden in the html tags
The spammer uses several different domains, uses random long paths and changes the subject and sender line each time when sending the attack
Spam Monthly Report, August 2008
11
Phishing Email Targets Microsoft POP3 User Data
Symantec has observed a new fraud attack targeting Microsoft POP3 users.The email claims that recipients have a POP3 setting problem and need to click on the URL in the email to confirm the account data.
Headers from the scam email were:
From: “Microsoft”<[email protected]>Subject: Message from Microsoft or Subject: Microsoft Outlook Verification #
The email shows a warning but the URL in the message does not lead the recipient to the
Microsoft web site, but rather to a hacked web site.
The phishing page requests personal data from the end user. While this phishing example
may be easily identified as a scam, the recipient of this message could provide their per-sonal information. The information would then be used maliciously by the spammer.
Spam Monthly Report, August 2008
12Bilingual Spam Messages Emerge
Online casino spam has been around for quite some time in many languages including English and Japanese. The interesting thing about the message below is that it is written in Japanese and machine translated into English. As antispam filters become more sophis ti-
cated, spammers continue to try and inundate the markets that they are targeting.
Spam Monthly Report, August 2008
13Spammers Offer Drug and Alcohol Rehab
July 2008 saw the emergence of rehab spam. Subject lines have included
- Get help today with Drug Rehab Info- Overcome Alcoholism todaySpammers are constantly trying new tactics to try and coerce recipients into opening a
spam message so that they can obtain personal information from end users. In this particu-lar example, they are trying to target individuals who are not in good health, in the hopes that they will act on this spam message and give away their personal details. |
While overall spam volumes averaged 89 percent of all email messages in July 2009, spam
volumes continue to fluctuate. During July 2009, image spam continued to have an impact
reaching 17 percent of all spam during one point in July. Health spam decreased by 17 per-
cent, while product and 419 spam both saw increases of eight and three percent respectively
month over month. The following trends are highlighted in the August 2009 report:
Spammer’s Opinion Poll: President Obama and Michael Jackson
Spammers Cast Their Spells to Produce Harry Potter Spam
July 2009: Spam Subject Line Analysis
Spying Can Be Dangerous
Scammers Try to Sneak In Unvoiced Using Voice over IP Services
August 2009 Report #32
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Dylan Morss
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
Spammer’s Opinion Poll: President Obama and Michael Jackson
Much has been made about the importance of the 200 day mark of the Obama Administration
on August 6, 2009. With all the talk about health care reform and health insurance in the
United States right now, the majority of the spam messages that reference President Obama
are promoting health spam. Yet, ironically, with all of the talk of health care, this category saw
a 17 percent decline in spam during the past month.
In the hours after his death on June 25, 2009, several Michael Jackson -related spam
and malware campaigns emerged. While several variations of Michael Jackson spam and mal-
ware have been observed, it seems that as the general public’s interest in the drama sur-
rounding his death dissipates, spammers too are moving away from using his name in attacks.
For a time it seemed that Michael Jackson -related spam was more popular than President
Obama -related spam.
Regardless of what opinion polls are showing about President Obama’s popularity, it is
clear that spammers, much like tabloid magazines, are still giving him their vote and have
some confidence that his name will continue to help them to distribute some of their mes-
sages. Following are the top 5 spam messages we’ve observed in July about President Obama
and Michael Jackson.
Spammers Cast Their Spells to Produce Harry Potter Spam
It seems that in connection with the release of the latest Harry Potter movie, spammers be-
lieve that there is benefit in using the movie and its leading actors to promote various spam
products and services.
The top Harry Potter -related subject lines included:
Full ebook Harry Potter
Harry Potter interactive ebook
See Emma Watson exposed
Emma Watson exposed again
See Emma Watson's xxx!
Emma Watson exposed again!
Which Harry Potter Character Are You?
Harry Potter Sneak Peek and Top 5 Movie Soundtrack
Your Harry Potter Prize
Recent spam messages indicate that Emma Watson, who plays the character of Hermione
Granger, is the spammers’ favorite target. Other messages that have emerged included Harry
Potter - related 419 and health spam. In the Harry Potter 419 message, the name Potter is mis-
spelled as Porter . Below is an example of the scam email:
Harry Potter - related health spam used phrases such as Harry Potter ebook. The email body is
in the form of a legitimate newsletter in which the URLs try to entice users to open a link to an
online pharmacy website.
July 2009: Spam Subject Line Analysis
In this August 2009 State of Spam Report, Symantec is taking a closer look at the top subject
lines that are appearing in spam messages.
With spam levels so high, it is interesting, but not altogether surprising, that the top subject
lines used by spammers are often subject lines used in legitimate messages by valid compa-
nies. There are multiple reasons why spammers might use such “common” subject lines such
as Hey or Hi:
1. Spammers want to evade antispam filters to get the spam message into a user’s inbox. As
security companies and the Internet community pay more attention to the reputation of
websites and email senders, spammers are not only hiding behind well -established and
reputable brands, but they are also using a mixture of spam and legitimate tactics to try
and evade antispam filtering to ensure the delivery of their message. Using subject lines
often observed in legitimate messages is one tactic that spammers continue to use.
2. Spammers want the end user to open their message. By using subject lines that are often
used in personal legitimate messages, a user is more likely to open the spam message.
July 2009: Spam Subject Line Analysis
With image spam reaching a maximum of 17 percent of all spam during July 2009, it is also in-
teresting to look at the top subject lines for these messages. Again, Symantec has observed
that the top Image spam subject lines included common phrases that would often be observed
in legitimate mail.
Spying Can Be Dangerous
Have you ever dreamt of owning a device that could help you spy like a secret agent in a spy
movie? With gadgets such as cameras, voice recorders or memory devices dropping to small
sizes, it is possible, and spammers are trying to convince of it. Spammers are offering a solu-
tion for those who wish to eavesdrop on another’s phone. The solution is not a bug to be at-
tached to a phone, but software that once installed on the target phone sends back informa-
tion of all the calls and messages originating from the original phone to the user phone.
This offer entices users with the option of peeping into someone’s phone to get de-
sired information. Spammers claim that the surveillance functions of the target phone (after
installation) can be used to obtain valuable information from subjects such as names and
numbers of significant others, managers, key employees and business partners. Valuable infor-
mation includes listening to outgoing calls, receiving copies of incoming and outgoing SMSs,
and tracking precise locations of the phone device using GPS satellites.
However, there are few steps to be able to start using the functions of the target mo-
bile device. The user has to first install the so -called “unique MMS phone interceptor loader”
on their phone and then execute. This is a potentially dangerous step towards installing mal-
ware. Earlier this month, Symantec published a blog on a mobile threat delivered with the
help of SMSs. As mobile threats rise in 2009, users are advised against falling prey to the offer
shown in the example below:
Scammers Try to Sneak In Unvoiced Using Voice over IP Services
419 spam, which in July accounted for nine percent of all spam, has been a nuisance to email
users for years. Traditionally, 419 scammers have reached out to email users through text -
based emails, word processing documents, PDF formats and increasingly they have their sites
set on social networking sites. However, all these approaches to sending 419 spam have one
thing in common – fraudulent stories of a huge money inheritance, kinship and financial assis-
tance that is communicated via typed messages.
Spammers are constantly in search of techniques that will allow them to reach users’
inboxes by evading antispam filters. Recently, Symantec observed a new variant of 419 spam
where spammers tried to exploit VoIP (Voice over Internet Protocol) services. The spammers
created fake accounts on sites providing VoIP services and then, using these fake accounts,
sent invitations to users using the invite friends functionality within these VoIP services. This
spam message invite contained some of the elements typically seen in legitimate VoIP invita-
tions, however spammers continued to insert the 419 rhetoric regarding a story of some un-
claimed funds or inheritance within the email message invite.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Percent URL Spam |
Health category spam increased by 13 percent-
age points over the previous month. This par-
ticular spam category includes messages pro-
moting online pharmacy and counterfeit drugs.
What drove this increase is highlighted in the
“July 2010: Spam Subject Line Analysis.”
With respect to average message size, the 10k+
bucket saw a decrease of nine percentage
points. This is partly attributed to a decrease in
spam containing malware attachments. In last
month’s report, Symantec highlighted a sharp increase in spam messages containing malware.
Since the World Cup ended in mid -July, spammers have shifted their attention to other current
events and news. This is detailed in “The World Cup is Over, Spammers Focus Attention on Oil
Spill” section. Overall, spam made up 91.89 percent of all messages in July, compared with
88.32 percent in June.
Phishing numbers overall decreased by five percent this month. The decrease was attributed to
two sectors of phishing, namely, phishing websites with IP domains and automated toolkit at-
tacks. Phishing websites that were created by automated toolkits decreased by 60 percent and
unique URLs have increased by 10 percent from June. Phishing websites with IP domains (for
e.g. domains like http://255.255.255.255 ) decreased by about 48 percent and webhosting ser-
vices comprised of 15 percent of all phishing, an increase of 25 percent from the previous
month. The number of non -English phishing sites increased by 15 percent. Among the non -
English phishing sites, French and Italian continued to be higher in July.
The following trends are highlighted in the August 2010 report:
The World Cup is Over, Spammers Focus Attention on Oil Spill
After Football, Scammers Pursue the Cricket World Cup
Phishers on a Live Chat?
International Spam & Phishing Roundup
July 2010: Spam Subject Line Analysis
August 2010 Report #44
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
Last month’s report featured a new component called “Spam Street Journal.” The Journal is a
collection of news headlines from multiple media outlets in different categories and compares
them with subject lines seen in Symantec’s Global Intelligence Network. Using a proprietary
algorithm, the analysis provides a ranking based on several factors including resemblance to
the news headline as well as volume of messages seen with the subject line.
When the 2010 FIFA World Cup was in full force in June, subject lines related to World Cup
news headlines dominated the rankings on Spam Street Journal, taking 8 of the top 10 spots.
In July, however, we saw a turnaround with the focus shifting back to other current events like
the oil spill and economy.
The World Cup is Over, Spammers Focus Attention on Oil Spill
The ICC 2011 Cricket World Cup begins on February 17, 2011, and phishing sites promoting the
tournament have already been observed:
One of the phishing sites spoofs a popular social networking site and has a logo of the brand
containing some artwork. It is interesting to note that the artwork has a sketch of the Arc de
Triomphe in Paris. The fraudster probably intended to represent the Gateway of India in Mum-
bai, since the cricket finals will be held there. When the logo is clicked, information related to
the event is displayed. Below the logo are icons for the sponsors and sports channels in India
that will broadcast the tournament. The schedule of the matches has been finalized and tick-
ets have been available for sale since June 1, 2010.
The phishing site claims that users can get tickets to the matches by entering their login cre-
dentials. If the fraudsters are successful with the lure, users will give up their login credentials
to the phishing site in the hopes of obtaining tickets for the Cricket World Cup.
The phishing sites were hosted on free Web -hosting domains. The URLs contained words that
indicated the content was related to the World Cup. Below is an example of one such URL:
hxxp://icccricket2011.******.com [Domain name removed] After Football, Scammers Pursue the Cricket World Cup
Phishers on a Live Chat?
Symantec recently observed a phishing website spoofing an e -commerce brand’s live support
website. Many legitimate brands make use of this facility, in which customers interact with
support representatives by chatting online to resolve any issues with the brand’s products or
services.
Fraudsters are always looking for new tech-
niques to use in the hunt for users’ informa-
tion. In many cases, phishing websites that
target customers’ login credentials are cre-
ated by spoofing the login page of the legiti-
mate brand. In this latest case, the phishing
site in question is targeting the same types
of credentials by spoofing the brand’s live
support website. The phishing site involved
bogus chat sessions to help the page look
more authentic, trying to give customers the
impression that the phishing website was
interactive.
The phishing page asked for the customer’s
ID and password and also prompted the cus-
tomer to enter the question that he or she
would like to ask the support representative.
Upon entering the details and then clicking
the “Chat” button, the page redirected to a
chat window:
The chat window stated that a support rep-
resentative would soon be online to reach
out to the customer. After a few seconds, a
message was displayed stating that a particu-
lar representative was available to chat. The
chat window also contained a timer below it
to mimic the legitimate website (however,
the timer was a fake and displayed bogus
times).
Phishers on a Live Chat? (continued)
Any message entered by the customer was left without a response. The chat window soon dis-
played a message that the representative had left the chat session. After a couple of minutes
the chat session ended and the page displayed an email form. The page stated that online sup-
port was down for maintenance and prompted the customer to try again or leave a message
for the support representative.
Though the page may look interactive, the website did not involve human response and the
entire chat session was performed by the fraudster’s computer automations. The phishing site
was hosted on a free webhosting site.
Internet users are advised to follow best practices to avoid phishing attacks. Here are some
basic tips for avoiding online scams:
• Do not click on suspicious links in email messages.
• Check the URL of the website and make sure that it belongs to the brand.
• Type the domain name of your brand’s website directly into your browser’s address bar
rather than following any link.
• Frequently update your security software, such as Norton Internet Security 2010, which
protects you from online phishing.
International Spam & Phishing Roundup
Russia recently has been suffering from heat waves which also caused severe wildfires. Rus-
sian spammers took this opportunity to send spam promoting air -conditioners.
Paul the octopus has gained international fame as it correctly predicted the winner of Ger-
many’s games at 2010 FIFA World Cup as well as the final. Spammers leveraged this “brand”
and sent spam promoting its fortune telling advice.
July 2010: Spam Subject Line Analysis
As noted in the monthly landscape summary, health category spam increased 13 percentage
points in July, compared with June. While the top 10 list above does not reflect the increase in
health category spam, it dominated rankings #11 to #30 with subject lines like “Very Discrete
packaging and billing” and “Doctor Approved and Recommended!” |
The State of Spam
A Monthly Report – December 2007
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager ESG
Symantec Security Response
Joseph Long
Security Response Lead
Symantec Security Response
Niall O’Reilly
Security Response Technician
Symantec Security Response
Robert Vivas
Sr Security Response Lead
Symantec Security Response
Amanda Grady
Customer Response Analyst
Antispam Engineering
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam Engineering
Sooz Thomas
Security Response Technician
Symantec Security ResponseTrevor Young
Supervisor Security Response
Symantec Security Response
Joanne Mulcahy
Manager ESG
Symantec Security Response
Sammy Chu
Security Response Technician
Symantec Security Response
Kevin Yu
Security Response Lead
Symantec Security Response
Takako Yoshida
Customer Response Analyst
Antispam Engineering
Paul O’Hagan
Security Response Lead
Symantec Security Response
Francisco Pardo
Security Response Technician
Symantec Security ResponseSpam Monthly Report, December 2007
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Charles Var
PR Contact
[email protected]
ContributorsSpam Monthly Report, December 2007
Monthly Spam Landscape
‘Tis the season to be jolly, but this month’s spam levels brought little cheer to anti-spam ana -
lysts. Overall spam levels continued to increase, accounting for nearly three out of four emails
in November. To put that growth trend into perspective, in May 2007 spam accounted for ap -
proximately 64 percent of all email traffic.
Highlights from this month included:
• Let the Olympic Spams Begin: Despite the summer games being more than 9 months away,
Symantec has started seeing the first examples of spam connected to the 2008 Olympics in
Beijing, China (See Page 9)
• Britney, Lindsay, and Donny Osmond Headline Meds Spam: Gossip headlines concerning
celebrities being used in meds spam (see page 10)
• Spammers Winter Harvest: Symantec blocked an estimated 35 million “blank” emails sent
by spammers as part of a suspected harvesting campaign to find valid email addresses for
spam mailing lists (see page 10)
• Spammers Exploit Missing Child: As the search continues for the British child Madeleine
McCann, one unscrupulous spammer tries to disguise a virus hosting site in spam emails
with a link to the authentic FindMadeleine.com site. (See page 11)
• Fraud and Scams Continue to Rise: These categories accounted for 19% of all spam in
November (up from 18% in October and 13% in September)
• Seasonal Campaigns:
- Penny Stocks Use Thanksgiving Holiday Captions in Subject Line
- Snowball Spam Fight
- Christmas Freebie Offer
- The Best Christmas Present Ever – A Winning Lottery Ticket
Special Spotlight: The Resurgence of Spam – 2007 in Review
While Bill Gates’ 2004 prediction that spam would be eradicated within two years clearly
missed the mark, few expected spam’s extraordinary resurgence in 2007. Since 2006, spam
levels have steadily climbed from 56% of all email to an all-time high of 72% of email in the
most recent month’s report. Several spam “firsts” were also marked in 2007, including usage
of MP3s and videos and Google alerts and searches. (See more 2007 trends and highlights
on page 16)
1Spam Monthly Report, December 2007
2Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&
(+%&'%(&&-&.%&(%(&&-((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-(,%&-%(&&-&/%&.%(&&-()%&.%(&&-&,%&/%(&&-(&%&/%(&&-&*%'&%(&&-'.%'&%(&&-Spam Monthly Report, December 2007
3Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count
7Zkbj
,<hWkZ
-
>[Wbj^
/
?dj[hd[j
'.
B[_ikh[
,FheZkYji
(-IYWci
'(<_dWdY_Wb
'+
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra -
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to
a political party or political cause, offers for products related to a political figure/campaign,
etc. Examples: political party, elections, donationsSpam Monthly Report, December 2007
4Spam Monthly Report, December 2007
5Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the fol -
lowing regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YW&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&Spam Monthly Report, December 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
A trend line has been added to demonstrate a 7-day moving average.(+%&/%(&&,(+%'&%(&&,(+%''%(&&,(+%'(%(&&,(+%&'%(&&-(+%&(%(&&-(+%&)%(&&-(+%&*%(&&-(+%&+%(&&-(+%&,%(&&-(+%&-%(&&-(+%&.%(&&-(+%&/%(&&-(+%'&%(&&-(+%''%(&&-&$&&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
6Spam Monthly Report, December 2007
7Let the Olympics-related Spam Begin
Symantec has recently seen a scam purporting to be from the China National Offshore Oil
Corporation that makes claims of winning money and a trip to the Beijing Olympics in 2008.
The email looks like the usual “Winning Notification” lottery emails that are all too common.
However, the twist is that not only do you “win” money, but you also win a trip to the 2008
Olympics. This is the first scam that Symantec has seen that targets the coming popularity of
the 2008 Olympics in Beijing. In 2004, Olympics-related spam increased steadily in volume
from the beginning of the year through mid-summer, and this new scam is likely a signal of
more Olympics-related spam to come.
The China National Oil Corporation is currently a hot stock market pick and owns a certain
portion of valuable crude oil worldwide. By utilizing this known company to promote a “free”
trip to the Olympics, the scammer is looking to generate a lot of interest on this offer. And
what does the spammer hope to receive in return? Valuable personal information. Here is a
sample of one of the spam emails:
The fact that the company this scam is purportedly coming from is a hot stock market pick
right now, combined with winning money and a free trip to the Olympics, is bound to incite
interest amongst recipients. This is a classic example of enticement. Scammers that pretend
to come from a well known source immediately ease the recipient’s doubts using the “known”
factor. Then, they offer up free goods. In this case, the free goods consist not only of money
but also coveted Olympics tickets.
Britney, Lindsay and Donny Osmond Headline Meds Spam
It seems that Spammers will do almost anything to try and entice users to open spam emails.
A recent rush of pharmaceutical spam subject lines has included gossip headlines concerning
some of the most high profile celebrities. The body of the spam message consists of plain text
format with randomized Viagra product offering domains.
The following are a few subject header examples.
Subject: Kevin’s Flight with the Angels
Subject: Lindsay Lohan Digs Fergie’s Handbags
Subject: Britney Spears Shops at Bel Bambin
Subject: Britney Spears Under LAPD Investigation
Subject: Donny Osmond Backstage with ‘Dancing’
Subject: Kevin Escorts Victoria’s Secret Angels To L\.A
Subject: Brooke Burke and David Charvet Baby News
Subject: Beyonce billboard ‘upsets’ Vegas residents
Directory Harvest Attacks Continue to Blight Spam Landscape.
November saw millions of blank messages being sent out as part of a concerted directory har -
vest attack. These messages with an empty subject and body seem to be of no obvious pur -
pose for a typical end user so why do they exist? During a directory harvest campaign, spam -
mers bombard email servers with “guessed” email addresses. The email addresses that are
not rejected are assumed to be valid and added to spam lists for a subsequent spam attack.
Symantec Antispam filters blocked well over 35 million of these messages in November.
Spam Monthly Report, December 2007
8
Spam Monthly Report, December 2007
9Spammers Exploit Missing Child
An attack this month preyed on the public interest in the story of the missing British child,
Madeleine McCann. The email contained a link to http://madeleine2007.notlong.com/, which
redirected to http://internetwonderful.com/madeleine. The second site is designed to look
similar to the official McCann family site, www.findmadeleine.com, however, it actually is set
up to distribute a virus. The site also contains an unauthorized use of the Symantec logo and a
number of Google ads for anti-virus products.
It should be noted that although the spam email also contains a link to the legitimate findmad -
eliene.com site, there is no connection between the spammers and the genuine site.
Spammers Sell Email Databases.
Symantec has for some time now observed spam emails offering large databases with email
addresses and other personal information for sale, with the promise that it is the best way
to attract new business. Recenty, Symantec has noted some of these examples are written in
Spanish and Italian, possibly in an attempt to attract new business.Spam Monthly Report, December 2007
10
Spam Monthly Report, December 2007
11
Seasonal Spam Attacks
Penny Stocks Use Thanksgiving Holiday Captions in Subject Line
Penny stock spammers have recently taken advantage of the Thanksgiving holidays in the
U.S. by using common personal Thanksgiving-related words in the subject emails.
The following are a handful of sample subject lines that have been seen in millions of spam
messages, which are now being blocked by Symantec Brightmail Antispam Solution.
Subject: Be thankful on Monday
Subject: Got your fill of turkey this weekend?
Subject: The holiday report
Subject: Is there anymore stuffing
Subject: Make sure you got the gravy cause here is the main course
Many of the subject lines are intended to trick end users into clicking into the email.
Replica Products a Favorite for Spammers this Holiday Season.
Products such as replica watches and handbags have long been a favorite for spammers. As
December unfolds, Symantec has observed that some spammers are using holiday keywords
in the subject lines of some of their attacks.
Some examples of the seasonal spam subject lines include:
Subject: The best Christmas gifts for your nearest and dearest
Subject: Posh accessories at reduced prices for Christmas!)$
Subject: Find the most luxurious Christmas presents
Subject: The most attractive offers for Christmas shopping!
Subject: Have you already bought all Christmas gifts
Subject: Christmas sale of awesome watches, pens, and lighters
Subject: Surprise your beloved one with the most elegant Christmas presentSpam Begins to Snowball
Chain e-mails have always been a source of annoyance for many. This winter season, Syman -
tec has observed some emails with subjects like “Wonderful News!” and “Guess What?!” Upon
analysing this message, a gif image appears of a sneaky character that proceeds to throw a
snowball. While this might seem like harmless fun, it’s far from it as email addresses can
be harvested through the use of the snowball image. Each time the email is read, a request
is sent to the server hosting the image and the user’s email address is stored in a log file on
the spammer’s server. This would appear in the log as: http://example.com/bug.gif?person@
domain.com.
So be careful when forwarding such emails to friends and family because even if your inten -
tion is harmless you may actually be handing their email address to a spammer.Spam Monthly Report, December 2007
12
Spam Monthly Report, December 2007
13Christmas Freebie Anyone?
Feeling the financial pinch this holiday season? Fancy a free gift worth £250 at Marks & Spen -
cer’s department store? The following example shows a spammer using a well known UK
brand to trick end users. The Subject titled Christmas Freebie reads:
“Hey, For a limited time only you can claim a FREE £250 Gift Card from Marks & Spencers!”
Upon clicking the link to receive the gift card the user will be told “Sorry this offer is not avail -
able in your area. You’ll be redirected shortly.” The user then finds they have been duped –
there is no £250 gift, just a bogus chat site at the end of the link. Ba Humbug!
Spam Monthly Report, December 2007
14Seasonal Lotto Scams
In a scam targeted at UK end users, spammers have updated a lottery spam email to a Christ -
mas Bonanza special. The premise behind this scam attack remains the same as other lottery
scam emails (i.e in order to claim your prize, send personal information to a typically bogus
entity or sender). |
The State of Spam
A Monthly Report –
December 2008
Generated by Symantec Messaging and Web Security
SYMANTEC ENTERPRISE SECURITY
9ed\_Z[dY[_dWYedd[Yj[ZmehbZ$Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, December 2008
3Monthly Spam Landscape
An important chapter in the history spam was written in early November 2008, when the per -
centage of email identified as spam dropped significantly due to the shutdown of McColo, which
was allegedly hosting a significant number of botnet command-and-control systems. Recent spikes in spam volume indicate that a return to normal spam activity is in the works. While spam may have lost this battle, the spam war is certainly not over.
The following headlines highlight the trends discussed in the December 2008 report:
• Hosting Company Shutdown Lowers Spam Volumes... For Now
• “It’s beginning to look a lot like Christmas, ev’rywhere you go”• Image Spammers Show There is Some Fight Left in the Old Dog• Spammers Continue to Conduct Their Own U.S. Presidential Spam Campaigns• Spammers Maintain “Acquaintance” With the IRS – in November!• Can’t Read English? Ecco lo Spam Italiano!• Casino Spam Rolling Higher • Mumbai Terrorist Attacks Bring Out the Worst in Spammers.
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
A trend line has been added to demonstrate a 7-day moving average.90.00%
85.00%
80.00%
75.00%70.00%
65.00%
60.00%
55.00%
50.00%
11/26/200712/26/20071/26/20082/26/20083/26/20084/26/20085/26/20086/26/20087/26/20088/26/20089/26/200810/26/2008Spam Monthly Report, December 2008
4Global Spam Categories
Defi ned:
Spam category data is collected from classifi cations on messages passing through the Syman-
tec Probe Network.
Global Spam Categories Last 30 Days
7Zkbj
,
<hWkZ
+
>[Wbj^
''
?dj[hd[j
()
B[_ikh[
'&FheZkYji
'.IYWci
/<_dWdY_Wb
',
Feb_j_YWb
(
Spam Monthly Report, December 2008
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relation -
ship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/campaign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangelization and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, December 2008
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, December 2008
7Hosting Company Shutdown Lowers Spam Volumes... For Now
At approximately 21:30 GMT on November 11, 2008, multiple upstream network providers shut
down access to McColo.com hosted systems, based on abuse complaints. One of the results of this action was a quick and dramatic decrease in spam sent worldwide. The volume change was measured directly in the Symantec probe network, which saw a 65 percent drop in traffic when comparing the 24 hours prior to the McColo.com shutdown to the 24 hours after.
The aftermath of the incident brought about several interesting findings. Among them was
the fact that shutting down a single hosting company could have had such a large impact on overall spam volume. However McColo.com was allegedly hosting a significant number of botnet command-and-control systems, it is not surprising. Their IP range has, in the past, been linked with reports of serving up Rustock downloaders and also for controlling the spambot compo-nent. By cutting the link between these systems and the bot-infected machines they control, the ability to send spam from botnets such as Rustock and Srizbi can be significantly impacted. The speed with which spam volumes decreased also demonstrates the fact that while botnets are becoming increasingly robust, there are many that can still be impacted by losing a critical command-and-control link.
As November ended, Symantec observed that spam volumes had various upward spikes and
were again creeping upwards. When Symantec examined the spam messages contained in the spikes, it was revealed that the spam messages were “Canadian Pharmacy” spam messages that were using short HTML messages with a varying set of domains in the URLs. During the spike, the percentage of spam messages containing the text/HTML content type mime part jumped to 55 percent of all spam. Prior to the McColo takedown, the overall percentage of spam messages containing the text/HTML content type mime part was over 55 percent, but after the takedown the average has been around 34 percent. The URLs in these spam messages contained hun -
dreds of domains that used the Chinese top-level domain (.cn TLD). All of the name servers were hosted on either the same IP addresses as the domains, or additional IP addresses also located in China.
11/10/2008 0:00
11/10/2008 2:00
11/10/2008 4:00
11/10/2008 6:00
11/10/2008 8:00
11/10/2008 10:00
11/10/2008 12:00
11/10/2008 14:0011/10/2008 16:00
11/10/2008 18:00
11/10/2008 20:00
11/10/2008 22:00
11/11/2008 0:00
11/11/2008 2:00
11/10/2008 4:00
11/10/2008 6:00
11/10/2008 8:00
11/11/2008 10:00
11/11/2008 12:00
11/11/2008 14:00
11/11/2008 16:00
11/11/2008 18:00
11/11/2008 20:0011/11/2008 22:00
11/12/2008 0:00
11/12/2008 2:00
11/12/2008 4:00
11/12/2008 6:00
11/12/2008 8:00
11/12/2008 10:00
11/12/2008 12:00
11/12/2008 14:00
11/12/2008 16:00
11/12/2008 18:00
11/12/2008 20:00
11/12/2008 22:00Spam Monthly Report, December 2008
8
Ej^[h
(*K$I$
',
8hWp_b
',
9^_dW
'*FebWdZ
/Iekj^
Aeh[W
.=[hcWdo
-Jkha[o
,Source of Spam Volume Spike
In addition to the upward spikes in spam volumes, Symantec has also observed some recent
spikes in percentage malware. This may point to more robust peer to peer bots in the future as spammers often need malware to push out those binaries.
These spikes indicate that a return to normal spam activity is in the works and it is certain that
while this event may present an obstacle for spammers looking to get their message out in the short term, the profi t motive still exists and will undoubtedly drive new spam campaigns.Spam Monthly Report, December 2008
9“It’s beginning to look a lot like Christmas, ev’rywhere you go”
It seems that no holiday season would be complete without spam messages offering a fake
brand name watch or the like. Spammers have been busy for some time sending out their holi-day-themed spam attacks. The top ten seasonal spam subject lines observed between October and November 2008 include the following:
1 Best Sales 2008!
2 Spend less this Christmas
3 A Really Good Gift
4 Christmas Specials
5 Christmas promo few days left
6 Gifts for Christmas
7 Holiday Luxury Gifts
8 Hot Christmas Specials
9 Most Affordable Gifts
10 Low Christmas Pricing
Some interesting observations about these seasonal spam subject lines include:
1. As legitimate mailers send out more and more mailings with special “deals” and “offers”
(as observed in the run up to Cyber Monday and Black Friday) to try and sell their prod-ucts during this difficult economic time, spammers are using subject lines that tr y to
draw users in by saving money. Seasonal subject lines are typically used in not only spam messages, but legitimate mailings.
2. These seasonal spam subject lines do not use randomization, and could typically be used by legitimate mailers. However, looking at some of these seasonal subject lines, certain patterns can be observed as spammers make slight changes to try and avoid certain anti-spam filters. Examples can be found below:
Subject: Amazing Christmas DealsSubject: Amazing Christmas SpecialsSpam Monthly Report, December 2008
10Holiday Spam Samples
Spam Monthly Report, December 2008
11Holiday Spam Samples
The following chart illustrates the category data for the last three years during the holiday pe-
riod November 1 until January 31.
Spam Monthly Report, December 2008
12Spam Categories – Holiday Season
This chart shows that despite changing their spam tactics to try and evade antispam filters
spammers continue to endeavor to deliver their spam messages. If only the Ghost of Christmas Past would haunt some of these spammers to try and prompt them to repent…35
30
25
20
15
10
5
0
AdultFinancial Fraud Health Internet Leisure Products ScamsY2005
Y2006
Y2007
Y2008Spam Monthly Report, December 2008
13Image Spammers Show There is Some Fight Left in the Old Dog
Mark Twain once said, “It’s not the size of the dog in the fight, it’s the size of the fight in the
dog.” This saying can be applied to image spammers. While image spam has not yet regained the dizzying heights of 2007 (when 52 percent of all spam was image spam), in November 2008, image spam hit a maximum of ten percent of all spam messages. S ymantec observed a recent
surge in spam messages using very large images. By analyzing image spam in November 2008, Symantec notes that over this period:
• 13.3 percent of image spam had a message size greater than 100kb• 57.5 percent of image spam had an average size of between 10kb-50kb
When you consider spam messages in total for November 2008, the majority (79 percent) of messages fell into the 2kb-5kb range. As image spam continues to fight for its position within the “spamscape” it could indicate trouble for unprotected mail infrastructures.120.00%
100.00%
80.00%
60.00%
40.00%
20.00%
0.00%
11/1/2008
11/3/2008
11/5/2008
11/7/2008
11/9/2008
11/11/2008
11/13/200811/15/2008
11/17/2008
11/19/2008
11/21/2008
11/23/2008
11/25/2008
11/27/2008
11/29/20080k-100k
100k+Spam Monthly Report, December 2008
14Spammers Continue to Conduct Their Own U.S. Presidential
Spam Campaigns
As President–elect Obama prepares for the beginning of his presidency, spammers continue to remind us that their presidential spam campaigns are not over. As John McCain ceded the elec -
tion on November 4, 2008, spammers issued a new malicious code spam attack which included the subject line “Obama Wouldn’t Be First Black President.” The message noted that Barack Obama had been elected the 44th President of the United States. Recipients were encouraged to click on a link to, “Watch His amazing speech at November 5!” However, clicking on the video player downloaded malicious code. The body of the message can be found below:
“Barack Obama Elected 44th President of United States
Barack Obama, unknown to most Americans just four years ago, will become the 44th
president and the first African-American president of the United States.
Watch His amazing speech at November 5!Proceed to the election results news page >> [malicious URL removed]2008 American Government Official Website - This site delivers information about cur-
rent U.S. Foreign policy and about American life and culture.”
In addition to the video, a Barack Obama Presidential Coin spam offer has emerged. The spam email which claimed to come from the New England Mint offers “a piece of history for only $9.95 plus shipping.” The purpose of this spam message was to obtain credit card information from unsuspecting email users.Spam Monthly Report, December 2008
15Spammers Maintain “Acquaintance” With the IRS – in November!
January to March is traditionally the time when taxpayers in the U.S. become reacquainted with
their tax advisers as the mid-April “tax day” deadline looms. Unfortunately, this period has also become a time when phishing directed towards the IRS becomes more prev alent. As reported in
the Symantec State of Spam report for April 2008, spammers continued to attempt to disguise themselves as the IRS, dangling an offer of a tax refund to unwitting recipients. Imagine our surprise when we observed a phishing attack using the IRS brand in November—nearly five months before the next deadline for individual taxpayers. This phishing email indicated that the recipient was eligible to receive a tax refund and directed them to a web site
where the refund would be processed. The fraudulent site, branded with the IRS logo , is being
used as a collection tool for credit card and other personal information.
The spam attack could be trying to take advantage of individuals who filed for a tax extension
with an October 15th deadline and who might be looking for their tax refund. In addition, the IRS recently reported that it is looking for taxpayers who have not yet received their economic stimulus checks (checks totalling about USD $163 million were returned by the U.S. Postal Service due to mailing address errors). By law, economic stimulus checks must be sent out by December 31st of this year.
Email users beware of these attacks. If it looks too good to be true, then it probably is. As the
IRS indicates on its website, it “does not initiate communication with taxpayers through email.”Spam Monthly Report, December 2008
16Can’t Read English? Ecco lo Spam Italiano!
You may have come across multilingual translations of your favorite book or movie. It’s a sure
fire way to extend one’s work to a wider audience. The desire for more money has driven spam-mers to employ similar tactics for their campaigns. Recent spam messages observed by Syman-tec included a work from home scam attack which offered a job that involved relaying payments between banks. In return, the recipient was allowed to retain a percentage of the amount trans -
ferred. This is a type of scam which involves the illegal activity of money laundering.
Initial English language spam attacks were soon followed by an Italian version within a space
of ten days. The nature of the spam source (source IPs from different geographical locations) indicated that this attack was carried out through spamming bots.
Italian Version Translation:
“A prosperous business is looking for representatives. Our company was founded in
2004 and there are many of our representatives all over the world. If you have 3 hours free per week, you could start an international collaboration with our firm and earn more than $2,000. If you are interested in our vacancy, write to our email address developmentgrou@[message details removed] and we will send you more inf ormation.
Please write your address et cetera...The [message details removed] Group”Spam Monthly Report, December 2008
17Casino Spam Rolling Higher
In recent weeks, Symantec has observed an increase in messages promoting online casinos,
typically offering a cash bonus or VIP treatment. Leisure spam (defined as e-mail attacks offer-ing or advertising prizes, awards, or discounted leisure activities) has accounted for up to 10 percent of spam globally during early November.
As we reported in the March 2007 State of Spam Report, these attacks are often translated into
many different European languages in order to maximize the reach of the attack. The URLs are quickly changed from message to message, with a simple directory change for each European language – a French example is shown below. Spammers change the URLs frequently in order to try and stay ahead of URL-based antispam filters. Symantec uses more than 20 different filter-ing technologies in order to ensure comprehensive blocking of spam attacks, no matter what techniques spammers employ.16.00%
14.00%
12.00%
10.00%
8.00%
6.00%
4.00%
2.00%
16.00%
13/08/2008 13/09/2008 13/10/20087 per. Mov. Avg.
(% leisure)% leisureSpam Monthly Report, December 2008
18Despite the fact that online gambling in the US has many legal restrictions, most notably the
Unlawful Internet Gambling Enforcement Act of 2006 which made transactions from banks or similar institutions to online gambling sites illegal, the restrictions haven’t stopped spammers from targeting Americans, as clearly the potential size of the market is too large to ignore.
Free webhosting URL redirects have been notably used in spam attacks targeting the US market,
presumably not just in an effort to evade spam filters, but also to make it more difficult to track down the hosts of the ultimate destination website.
In both examples shown, the objective of the email is to get the end user to download software
running the various games. The software may attempt to steal sensitive information such as log -
in credentials. However, don’t be tempted by the offer of free money. In addition to the fact that a deposit is required in order to play, the terms and conditions state that 25 times the deposit and bonus must be wagered before cashing out – and it’s likely the house will have long won by then. |
Notable highlights this month include the continuing shift in the region of message origin to APJ
and South America, and changes in the average size of spam messages. 71.08 percent of mes-
sages now have an average message size between 2kb - 5kb while 19.53 percent have an aver-
age message size between 5kb -10kb. During November, the 2kb - 5kb message size category
increased by 20 percent, while the 5kb -10kb message size category decreased by 18 percent.
This change corresponds with a decrease in attachment spam. Attachment spam averaged at
5.27 percent in November. With respect to spam categories, Internet spam decreased by 4 per-
cent and now accounts for 35percent of all spam messages.
The following trends are highlighted in the December 2009 report:
Special Spotlight: 2009 Year in Review
Jingle Bells - No Recession for Retail Spam
Region of Origin for Spam Continues to Shift to APJ and South America
H1N1 Flu – A Scare Reused To Spread Malware
Irish Under Attack as Spam Emails (Turscar ríomhphoist) in Irish Emerge!
November 2009: Spam Subject Line Analysis
Fake Airline Ticket Spam Taking Off During The Holiday Season
Spam Spotlight: Regional Spam Trends APJ
December 2009 Report #36
Dylan Morss
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Sagar Desai
PR contact
[email protected] Special Spotlight: 2009 Year in Review
Spam Growth Trend (average percentage of all email traffic):
Spam volumes averaged at 87.4 percent of all email messages in 2009.
Spam peaked at 95 percent of all messages at the end of May 2009, and hit a minimum of
73.8 percent in the aftermath of the McColo shutdown.
Since 2007, spam has increased on average by 15 percent.
Notable Spam Trends of 2009:
McColo shutdown effects continued to be felt in early 2009
FTC Shuts Down Notorious Rogue Internet Service Provider, 3FN Service
Zeus botnet’s Real Host cut off from the internet
The FTC's efforts to shut down Internet service provider Pricewert LLC
Region of origin for spam continues shifts towards APJ and South America - In November
2009 APJ accounted for 26 percent while South America accounted for 25percent
Image spam reemerged at levels not observed since early 2007 - Accounted for over 22 per-
cent of all spam email in mid -2009
Spam continuing to migrate to new web -based mediums like blogs and social networks
Uptick in spam messages containing attached malware - Between September and October
2009 an average of approximately two percent of spam emails had attached malware
Celebrity spam attacks including Michael Jackson’s death on June 25th captivated the imagi-
nation of some spammers. At its height, Michael Jackson spam easily exceeded President
Obama -related spam and accounted for under two percent of all spam messages.
The Future of Spam - 2010 and Beyond
The economics behind spam dictate that 2010 will be another active year for spammers. The
distribution of spam emails is set to continue as long as distribution channels remain relatively
cheap, botnets continue to be active and shift locations, and spammers develop new and inno-
vative ways to attempt to bypass antispam filtering.
Specifically:
Distribution networks are becoming more dynamic as additional broadband connected tar-
gets are coming online every day. Distribution paths are also getting more complicated
with spammers now sending messages directly from infected machines, routing through
compromised relays and continuing to use webmail/SMTP Auth abuse.
Botnets are also set to continue jockeying for position as botnets which were previously
dominant are undermined by the actions of new more sophisticated botnets. The number
of botnets is set to grow as hackers target developing IT infrastructures in certain regions.
In an attempt to evade antispam filters through obfuscation and hijacking the reputation
of legitimate websites, spammers are set to continue using tactics such as URL shortening
and using freeweb hosting servers, damaging the reputation of some services until they go
out of business.
Spammers are set to continue the progress of blending where they utilize spam to tempt
an end user into buying a product or service, to more mischievous and even dangerous
practices such as phishing where a spammer tries to steal a users identity and computer
resources to obtain money or add to the strength of bot networks by compromising PCs.
Jingle Bells - No Recession for Retail Spam
While retail sales are slumping due to current recession, spammers seem to be unaffected by
the downturn. The top 10 seasonal spam subject lines observed between October and No-
vember 2009 were as follows:
Some interesting observations about these seasonal spam subject lines include:
Sale of “luxury goods” continues to dominate subject lines. Spammers have been busy for
some time selling counterfeit brand name watches, purses and other goods – making this
holiday season no exception. This trend is likely to continue as spammers find the holiday
season is a great opportunity to trick users who are shopping for gifts online.
There is no question that online purchases are on the rise. Spammers have taken advan-
tage of the Internet this holiday season by crafting a subject line that users are likely to
click on. The top two seasonal subject lines indicate that spammers tricked users to be-
lieve that they have a transaction email from two well -known retailers. Although we usu-
ally see these type of subject lines associated with phishing/fraud messages, this tactic re-
directed users to a bogus online pharmacy site.
Jingle Bells - No Recession for Retail Spam
Region of Origin for Spam Continues to Shift to APJ and South America
The spam landscape is made up of many moving parts - one of which is the region of origin for
spam. The following was observed in November 2009:
The EMEA region has been displaced as the APJ region obtains the mantle as primary re-
gion of origin for spam. The APJ region currently accounts for 26percent of all spam. This is a
nine percentage point increase since June 2009.
The South America region accounts for 25percent of all spam, which is an eight percentage
point increase since June 2009.
21 percent of all spam now originates from North America and while this equates to a sin-
gle percentage point increase since October it also equates to a four percentage point de-
crease since June 2009.
The EMEA region now accounts for 25percent of all spam and this equates to a nine per-
centage point decrease since June 2009.
The country of origin for spam has remained stable since October with the relative expec-
tation of the Netherlands, which has catapulted into the top ten countries of origin for spam.
In November 2009, the Netherlands accounted for two percent of all spam messages and ob-
tained 9th place in the top ten ranked countries of origin for spam.
H1N1 Flu – A Scare Reused To Spread Malware
Recent fake upgrades to mailer programs or attacks on social networking sites prove that mal-
ware writers are continually enticing or scaring users with new tricks. Piggybacking (pun in-
tended) on the swine flu pandemic is the Zeus bot crew, whose latest offering comes in the
guise of an email purporting to come from the CDC (Center for Disease Control). The email
contains a link to a bogus Web page that is made to look like an official CDC page.
The following subject lines have been observed with this attack:
State Vaccination Program
Governmental registration program on the H1N1 vaccination
Create your personal Vaccination Profile
Instructions on creation of your personal Vaccination Profile
Your personal Vaccination Profile
State Vaccination H1N1 Program
Creation of your personal Vaccination Profile
Sample image of the email:
H1N1 Flu – A Scare Reused To Spread Malware
When users click on the link “Create Personal Profile,” they are redirected to a fake CDC site.
Here, users are informed that their personal H1N1 vaccinating profile is an electronic docu-
ment containing their name, contact details and their medical data. Users are told that they
are required to access the file (vacc_profile.exe) to create an H1N1 vaccination profile. This
malicious file is detected as Infostealer.Banker.C by Symantec Antivirus. For those who are
concerned about H1N1 (Swine Flu), they should read the information available from the legiti-
mate CDC source.
Irish Under Attack as Spam Emails (Turscar ríomhphoist) in Irish Emerge
According to the 2002 Census of the Population, 42 percent of the population of Ireland have
the ability to speak Irish. Irish has also had official and working language status at EU level
since January 1 , 2007. Recently, examples of spam messages in Irish – the official language of
the Republic of Ireland - have been observed.
While the Irish translation is generally pretty good in this example, there are some anomalies
between how certain phrases are constructed.
Spam message in Irish Spam message translated into English us-
ing online translator.
Cairde a chara
Seo a maith láithreán gréasáin www
(.spamdomain.)com, tá gach ceann de na
táirgí fíor agus bunaidh freisin leis an praghas
iomaíoch. Ghlacadh do thoil roinnt ama chun
cuairt a thabhairt air, sílim go mbeidh ort
freastal ar do tháirgí favorate. Má thagann tú
ar ár cuideachta ballstáit, beidh muid a
thairiscint duit Praghsanna Ballstáit.
Ceisteanna ar bith eile nó ag iarraidh a fhogh-
laim tuilleadh eolais a fháil, is féidir leat
teagmháil a dhéanamh lenár spamaddress Nó,
is féidir leat ríomhphoist a sheoladh chuig
web(@spamaddress.)com, cuirfimid freagra
duit chomh luath agus is féidir.
Féach ar aghaidh chuig éisteacht ó leat go
luath
le do thoil bain na scriosaidh nuair a thugann
tú cuairt ar ár láithreán gréasáin
Mian is Fearr Dear Friends
This is a good website www (. spamdo-
main.) Com, has all of the original products
and also true with the competitive price.
Please take some time to visit, I feel that
you meet your favorate products. If you
come to our member companies, we will
offer you a Member Prices.
Any other questions or want to learn more
information, you can contact our spamad-
dress Cn Or, you can send email web (@
spamaddress Com, we will answer you as
soon as possible.
Look forward to hearing from you soon
Please remove the bracket when you visit
our website
Best wishes Irish Under Attack as Spam Emails (Turscar ríomhphoist) in Irish Emerge
For example:
le do thoil bain na scriosaidh nuair a thugann tú cuairt ar ár láithreán gréasáin
when translated by a fluent Irish speaker into English translates as "Please Remove destroyers
when you come on a visit to our Website". Greasain can also mean coverage ( for a cellphone),
but the structure of the sentence is incorrect which indicates that it is a direct translation from
English.
Coincidentally, this message translates perfectly using a popular online translator. These mes-
sages were also sent from free web accounts. This is another example of how spammers are
turning to free online tools such as online translators to target certain demographics, albeit a
small group of people in this instance. It is also another example of how spam email (which
currently accounts for over 80 percent of all email) is now truly a global problem. Another ex-
ample is included below.
Spam message in Irish Spam message translated into English using
Dia duit Friend
Mo chara Linda inniu fuair Iphone as an
láithreán gréasáin www (.spamdomain.)com,
tá an iphone bunaidh agus go hiomlán
unlocked seo chomh maith cuideachta
seirbhíse maith. Tá an loingseoireacht
tapaidh.
Más mian leat a cheannach roinnt leictreo-
naic, is féidir leat cuairt a thabhairt ar a
suíomh gréasáin seo nó a chur dá spam
(@Com nó ríomhphost a sheoladh chuig
onnmhairiú(@spam.)com
le do thoil bain na scriosaidh nuair a thugann
tú cuairt ar ár láithreán gréasáin
Hello Friend
My friend Linda Iphone today received from
the website www (. spamdomain.) Com, is
the original iphone fully unlocked and is also
well service company. The shipping is fast.
If you want to buy some electronics, you can
visit the following website or to its spam
(@Com or send mail to export (@ spam.)
Com
Please remove the bracket when you visit
our website
Hope you have a good shopping!
November 2009: Spam Subject Line Analysis
In November 2009, the top ten subject lines used by spammers were dominated by a mixture
of NDR bounce and online diploma spam. NDR bounce spam averaged at 2.23 percent of all
spam (accounted for 4.54 percent in October) while spam messages containing malware aver-
aged at 1.35 percent of all spam messages (accounted for 1.9 percent in October).
Fake Airline Ticket Spam Taking Off During the Holiday Season
During the holiday season, many people travel to visit family and friends. In the current eco-
nomic environment, cheap deals on airfare often attract attention and spammers are taking
full advantage of this fact. Symantec researchers are observing an increase in spam offering
cheap airline tickets or gift vouchers to use towards a purchase of airline tickets. Spam mes-
sages are originating with spoofed email addresses such as “AirlineTickets@spam -domain”
and “Free.Airline.Tickets@spam -domain.” The link provided in the message directs the user to
an online form where a user’s personal information and credit card details are requested.
Top 10 headlines used in airline ticket spam are as follows:
Subject: RE: 2 [airline name removed] Airline Tickets
Subject: Fly the skies with cheap airfares.
Subject: Fly Anywhere in the U.S.
Subject: 2 Round Trip Airline tickets. Fly anywhere in the US
Subject: Airfare on us - with this [airline name removed] Airlines Reward Card
Subject: Airline ticket bookings made easier.
Subject: Airline tickets. The quickest way to anywhere.
Subject: Airline tickets to any place in the world.
Subject: Amazing deals across all airlines.
Subject: Book cheap airline tickets now!
As there are many fake products associated with such unsolicited offers, users can never be
assured that the cheap airline ticket is genuine (if it is actually ever supplied). Users can avoid
compromising their data by simply typing the legitimate URLs directly into the browser ad-
dress bar when booking flights during the holiday season.
Spam Spotlight: Regional Spam Trends APJ
Overall spam trends in the APJ region have been pretty consistent with trends observed glob-
ally. Products and health spam accounted for 23% and 13% of all spam in the APJ region.
In November 2009, the EMEA region was displaced as primary region of origin for spam as the
APJ region obtained this infamous mantle. APJ is the region of origin for 26% of all spam. This
is a 9 percent point increase since June 2009.
Spam Spotlight: Regional Spam Trends APJ
This sizeable increase in spam appearing from this region is significant but not altogether sur-
prising when you consider the massive growth of Internet connections in this region in the last
few years. Other factors at play here include the fact that distribution paths are getting more
complicated with spammers now sending directly from infected machines, routing through
compromised relays and continuing to use webmail/SMTP Auth abuse.
When the regional ranking is analyzed further it shows the top five in APJ as follows with Viet-
nam obtaining first place.
APJ Rank November 2009
1 Vietnam
2 India
3 Korea [South]
4 China
5 Taiwan
Checklist: Protecting your business, your employees and your customers
Do
Unsubscribe from legitimate mailings that you no longer want to receive. When signing up
to receive mail, verify what additional items you are opting into at the same time. De -
select items you do not want to receive.
Be selective about the Web sites where you register your email address.
Avoid publishing your email address on the Internet. Consider alternate options – for ex-
ample, use a separate address when signing up for mailing lists, get multiple addresses for
multiple purposes, or look into disposable address services.
Using directions provided by your mail administrators report missed spam if you have an
option to do so.
Delete all spam.
Avoid clicking on suspicious links in email or IM messages as these may be links to spoofed
websites. We suggest typing web addresses directly in to the browser rather than relying
upon links within your messages.
Always be sure that your operating system is up -to-date with the latest updates, and em-
ploy a comprehensive security suite. For details on Symantec’s offerings of protection visit
http://www.symantec.com .
Consider a reputable antispam solution to handle filtering across your entire organization
such as Symantec Brightmail messaging security family of solutions.
Keep up to date on recent spam trends by visiting the Symantec State of Spam site which is
located here.
Do Not
Open unknown email attachments. These attachments could infect your computer.
Reply to spam. Typically the sender’s email address is forged, and replying may only result
in more spam.
Fill out forms in messages that ask for personal or financial information or passwords. A
reputable company is unlikely to ask for your personal details via email. When in doubt,
contact the company in question via an independent, trusted mechanism, such as a veri-
fied telephone number, or a known Internet address that you type into a new browser
window (do not click or cut and paste from a link in the message).
Buy products or services from spam messages.
Open spam messages.
Forward any virus warnings that you receive through email. These are often hoaxes.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Spam Attack Vectors |
With the holidays in full gear, Symantec ob-
served an increase of 30 percent in the prod-
uct spam category as spammers try to push
Christmas gifts and other products. While
the increase is an expected behavior for
spammers, what’s surprising is another
steep drop in overall spam volume in No-
vember, which is unusual for this time of the
year. The drop in overall spam volume also
brought down the overall spam percentage.
Spam made up 84.31 percent of all messages
in November, compared with 86.61 percent in October. This is the lowest spam percentage
since January 2009, when spam levels were recovering from the McColo shutdown.
While spam declined, the overall phishing attacks increased by 37 percent this month. This
change was primarily due to an increase in both automated toolkit attacks and unique phishing
websites. Phishing websites created by automated toolkits increased significantly by about 90
percent. The rise in toolkit phishing was attributed to a phishing attack that spoofed a popular
American bank. In addition, unique URLs increased by 18 percent, while phishing websites with
IP domains (i.e. domains like http://255.255.255.255) increased by about 41 percent. Webhost-
ing services comprised 12 percent of all phishing in November, an increase of 15 percent from
the previous month. The number of non -English phishing sites increased by 10 percent. Among
non-English phishing sites, French and Portuguese were the highest in November. In compari-
son to the previous months, phishing sites in Portuguese have surpassed Italian sites because of
an increased attack on social networking sites that were in Brazilian Portuguese.
The following trends are highlighted in the December 2010 report:
What’s Happening to Spam Volume?
2011 – Spam Predictions
Buyers Beware! Holiday Do’s and Don’ts
Fake Security for Indonesian Facebook Users
Phishers’ Roving Eyes Target Indian Educational Institutions
December 2010 Report #48
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
Spam volume continued to decline in November, with the average daily spam volume drop-
ping down 17.4 percent month -over -month. Compared to August, spam volume was down
over 56 percent. What’s the reason for this downtrend? In addition to the Zeus ring arrests
and spamit.com shutdown mentioned in the previous report, the Bredolab botnet takedown
in late October has also contributed to the overall decline in spam volume. Furthermore, in
early December, the Mega -D botnet author was arrested by the FBI. With this background,
Symantec expects the low volume of spam to continue through the end of the year.
Typically, there is an increase in global spam volume as well as overall spam percentage to-
wards the end of the year. Spammers have been known to take advantage of the holiday sea-
son to promote product spam. They also send other types of spam messages often using a
holiday related subject line as a hook to trick users.
However, this year is turning out to be different due to some of the legal actions mentioned
above. In the first chart, the overall spam percentages from September to December 2009,
shows an increase in November and December.
What’s Happening to Spam Volume?
Even though we do not have the data for the month of December yet, this year’s data clearly
shows an ongoing downtrend.
Will the spam volume return to its highs? Or will the overall spam percentage continue to de-
cline? These questions are answered in the next section, along with few other predictions for
what to expect in 2011.
As 2010 comes to close, it is time to make some predictions for 2011 with respect to the spam
and phishing threat landscape. Symantec expects three major trends of 2010 to continue into
2011.
Use of current events and news as subject lines
2010 was all about disastrous earthquakes, World Cup Football, auto recalls, and Gulf of Mex-
ico oil spill. In addition to using these real news and events, spammers will continue to use
fake news and events to generate interest.
Exploiting social networks
As social networks continue to grow, Symantec expects that spammers and phishers will con-
tinue to leverage popular social networking brands to launch unique attacks that threaten
identity and information thefts. What’s Happening to Spam Volume? (continued)
2011 - Spam Predictions
2011 - Spam Predictions (continued)
Lower volume, more targeted attacks
In 2010, we observed that spammers are getting more sophisticated with their scam and
phishing tactics. These targeted attacks will continue in 2011.
Additional trends for 2011:
Spammers will struggle to match their former glory
Overall spam volume dropped significantly over the past few months due to several legal ac-
tions. Symantec expects the volume to return more slowly than when spam dropped post -
McColo shutdown. Users are more aware of online threats than they were two years ago, and
authorities are certainly taking more action to stop spammers. These will prevent spammers
from returning to their former glory faster than they would like.
Year of Malware Spam
Symantec expects more malware spam in 2011. Spammers have lost a great part of their in-
fected machines due to recent shutdowns. In order to make up for the loss and rebuild their
army of compromised machines, spammers will launch more malware message attacks.
With the holidays fast approaching, users must be careful in their online activities. Some
items to watch out for are:
Spammers love to use holiday themes. Symantec has observed the holiday angle used in
spam messages from fake online pharmacy spam, gift cards, electronic greeting cards, to
year end auto clearance events.
We typically see holiday themed spam messages, especially those that look like greeting
cards, containing either attached malware or links to malware.
Phishing attacks have been observed using holiday themes, with links directing users to a
fake bank or online retailer websites.
Users should ensure that they are running up to date operating systems and browsers with the
latest comprehensive security suite. Do not:
Open unknown email attachments.
Reply to spam.
Buy products or services from spam messages.
Fill out forms in messages that ask for personal/financial information or passwords. A
reputable company is unlikely to ask for personal details via email. When in doubt, contact
the company directly through an independent, trusted mechanism, such as a verified tele-
phone number, or a known internet address that you type into a new browser window (do
not click or cut and paste from a link in the message). Buyers Beware! Holiday Do’s and Don’ts
Fake Security for Indonesian Facebook Users
Recently, Symantec observed a phishing website spoofing the brand Facebook which claimed
to be an alert from the Facebook security system. The phishing page was in Indonesian, and
subsequently targeted Facebook users in Indonesia.
The phishing site was titled “cancellation of blocking accounts” and the page stated the user’s
account had been reported by other users for violation of security rules. The phishing page
warned that the user must confirm his or her identity within 24 hours by providing login cre-
dentials, and if the user didn’t comply, the security system would permanently close the ac-
count. The sensitive information requested in the phishing site was email address, password,
and the user’s date of birth.
The message was allegedly from Facebook’s security system but ironically, the phishing site
was created with the motive to steal user credentials. Upon entering the credentials, the
phishing page returned an error stating that the information entered was invalid. If the cre-
dentials are entered a second time, the phishing page redirects to the legitimate Facebook
Web site. The phishing site was hosted on a free Web hosting site.
Phishers’ Roving Eyes Target Indian Educational Institutions
Recently, Symantec observed a phishing website that spoofed a popular email service brand.
While email service phishing attacks are common, the domain name that was used in hosting
the phishing site is what made this particular phishing attempt interesting.
The phishing site’s domain name belonged to a popular government educational institution in
India. Phishers are known for compromising legitimate websites and hosting their phishing
sites on them. However, websites belonging to government, military, or educational institu-
tions are usually more secure and are seldom compromised. In the past six months, several
colleges and schools in India have been attacked by phishers. These include colleges that offer
education in engineering, health sciences, management studies, gemological studies, and
commerce. Let’s have a look at the statistics involving the domain names of Indian educa-
tional institutes that were compromised and used as hosts for phishing sites during the past
six months:
Some noteworthy figures:
• There were 13 educational institutes whose websites were compromised. These domain
names were used to spoof 16 brands.
• Domain names belonging to the colleges of Uttar Pradesh were found to be the highest in
phishing in comparison to other states in India. This attack was about 43% of the phishing at-
tacks, followed by Tamil Nadu and Delhi, comprising 27% and 15% respectively.
• Around 79% of these phishing sites targeted banking sector brands; 12.9% were e -
commerce brands, and the remainder were information services, insurance, and mobile/
cellular brands.
• Brands based in the USA, UK, France, and Australia were all affected by these phishing
sites.
The average lifespan of these phishing sites was evaluated and found to be about four to five
days. This short life span is probably due to the fact that educational institutions will remove
phishing pages from their domain as soon as such a threat is reported, in order to maintain
online security. Though the life spans of these phishing sites are short, given the statistics, it
appears that this type of phishing attack is consistently observed every month. |
The State of Spam
A Monthly Report – February 2007
Generated by Symantec Messaging and Web SecurityMonthly Spa m Landscape
Spam activity in January of 2007 was fairly consistent with trends observed in previous
months, though some new wrinkles appeared. Highlights:
• Image spam reached an all time high of 45%, but ended the month of January back
at a 30% level.
• Spam continues to account for a high percentage of all e-mail traffic, however the percent
of spam for the month of January at the SMTP layer saw a reduction to around 69%.
• An interesting trend is the sharp decline in adult spam over the past few months.
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
'&%(-%(&&,''%)%(&&,''%'&%(&&,''%'-%(&&,''%(*%(&&,'(%'%(&&,'(%.%(&&,'(%'+%(&&,'(%((%(&&,'(%(/%(&&,'%+%(&&-'%'(%(&&-'%'/%(&&-Spam Monthly Report, February 2007
A trend line has been added to demonstrate a 7-day moving average.Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
*<hWkZ
)
>[Wbj^
()
?dj[hd[j
')
B[_ikh[
+FheZkYji
()IYWci
*<_dWdY_Wb
(+
Spam Monthly Report, February 2007Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as E-mail address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, February 2007&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YWRegions of Origin
Defined:
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin (90 Days) Spam Monthly Report, February 2007Percentages of Image Spam
Defined:
The total number of image spam messages observed as a percentage of all spam observed.
Internet E-mail - Percent Image SpamSpam Monthly Report, February 2007
-%'%(&&,-%'+%(&&,-%(/%(&&,.%'(%(&&,.%(,%(&&,/%/%(&&,/%()%(&&,'&%-%(&&,'&%('%(&&,''%*%(&&,''%'.%(&&,'(%(%(&&,'(%',%(&&,'(%)&%(&&,'%')%(&&-'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&++$&&
+&$&&
A trend line has been added to demonstrate a 7-day moving average. |
The State of Spam
A Monthly Report – February 2008
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager
Symantec Security Response
Joanne Mulcahy
Manager
Symantec Security ResponseFrancisco Manzano
Pardano
Security Response Technician
Symantec Security ResponsePavlo Prodanchuk
Sr. Security Response
Technician
Symantec Security ResponseHitomi Lin
Security Response Technician
Symantec Security ResponseNiall O’Reilly
Security Response Technician
Symantec Security ResponseAmanda Grady
Sr. Customer
Response Analyst
Antispam EngineeringKevin X Yu
Security Response Lead
Symantec Security ResponseShravan Shashikant
Pr. Business
Intelligence Analyst
Antispam EngineeringFrank Kuang
Security Response Technician
Symantec Security ResponseJoseph Long
Security Response Lead
Symantec Security Response
Paul O’Hagan
Security Response Lead
Symantec Security Response
Eric Chiu
Security Response Technician
Symantec Security ResponseJessica Lin
Security Response Technician
Symantec Security ResponseMayur Kulkarni
Security Response Lead
Symantec Security ResponseSamir Patil
Security Response Lead
Symantec Security ResponseSohan Mirajkar
Security Response Technician
Symantec Security ResponseManish Satalkar
Security Response Technician
Symantec Security ResponseDylan Morss
Mgr, Business Intelligence
Antispam Engineering Spam Monthly Report, February 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Charles Var
PR Contact
[email protected]
ContributorsSpam Monthly Report, February 2008
Monthly Spam Landscape
While logic would dictate that spam levels would subside after the holidays, they’ve contin -
ued to soar and reached 78.5 percent of al email traffic during January. Another surprise
this month was that spam originating in Europe outpaced messages originating from North America.
Highlights from this month included:
• Europe Crowned New King of Spam – The percentage of spam messages originating from
Europe surpassed that of North America for the third-month in a row, representing a signifi -
cant shift in where the bulk of the world’s spam is “supposedly” sent from.
• Will You Be My Valentines – No Valentines? No problem. With Valentines Day right around
the corner, spammers are targeting men with gift-giving ads, only to redirect them to a sin -
gles dating site. How romantic.
• Surprise Tax Refund – Playing on people’s hope for a fat tax refund, spammers sent an
official-looking email bearing the logo of the US Treasury Department, promising recipients
an early and unexpected tax refund.
• And Other Notable Activity –
– Average spam message size declines
– Google search abuse by spammers continues – Resumes accepted for money laundering – Spammers offer a quick-fix solution to visa problems in Europe. – Russian spam offers porn site access via SMS message – Bizarre spam offerings • Naturally improve your genes • Rising gas prices lead spammers to bio-fuel
1Spam Monthly Report, February 2008
2Percentages of Email Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of email detected at the network layer.
Internet E-mail Spam Percentage
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
'%(+%(&&-(%.%(&&-(%((%(&&-)%.%(&&-)%((%(&&-*%+%(&&-*%'/%(&&-+%)%(&&-+%'-%(&&-+%)'%(&&-,%'*%(&&-,%(.%(&&--%'(%(&&--%(,%(&&-.%/%(&&-.%()%(&&-/%,%(&&-/%(&%(&&-'&%*%(&&-'&%'.%(&&-''%'%(&&-''%'+%(&&-''%(/%(&&-'(%')%(&&-'(%(-%(&&-'%'&%(&&.'%(*%(&&.Spam Monthly Report, February 2008
3Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count
7Zkbj
-
<hWkZ
,
>[Wbj^
.
?dj[hd[j
()
B[_ikh[
,FheZkYji
(.IYWci
'&<_dWdY_Wb
'(
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de-
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra-
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamwareSpam Monthly Report, February 2008
4Spam Monthly Report, February 2008
5Regions of Origin
Defined:
Region of origin represents the percentage of messages reported coming from each of the
following regions in the last 90 days: North America, South America, Europe, Australia/
Oceania, Asia, and Africa.
Global Claimed Region of Origin
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWc&+$&&'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
W\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YWSpam Monthly Report, February 2008
Europe Crowned New King of Spam
The percentage of spam messages that claimed to originate from Europe is now significantly
greater than the percentage of spam messages originating from North America. Approximately 44 percent of all spam email now claims to originate from Europe versus 35.1 percent claiming to originate from North America. This new trend has occurred and remained constant in each of the last three months, beginning in November 2007. When Symantec first started record -
ing this data in August of 2007, 30.6 percent of spam originated in Europe while 46 percent originated in North America.
It should be noted, however, that the nature of spam and its distribution on the Internet pres -
ents challenges in identifying the location of the people sending it. Many spammers redirect
attention away from their actual geographic location. In an attempt to bypass DNS block lists, they use Trojans to relay email, allowing them to send spam from sites in different geographic locations. Therefore, the region in which spam originated may not always correspond with the region in which the spammers are located.
This sizeable increase in spam appearing to originate from Europe is significant but not alto -
gether surprising when you consider the massive growth of broadband users in Europe in the
last few years. The OECD report published June 2007 notes that while the United States has the highest number of broadband users at 66 million, Europe holds six out of the top ten coun -
tries for broadband users in the world. This phenomenal growth in percent spam originating in Europe may also be considered when you look at countries ranked by broadband subscribers per 100 inhabitants – European countries take eight of the top ten places.
Month Recorded EMEA Percent Spam NAM Percent Spam
August 30.6 46.5
September 34.2 44
October 38.7 40.3
November 42.2 37.3
December 44.4 35.3
January 44 35.1
6Spam Monthly Report, February 2008
7Claimed Region of Origon
&+$&&'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
7k] I[f EYj Del :[Y @Wd
;C;7F[hY[djCW_b
D7CF[hY[djIfWcWill You Be My Valentines
With Valentine’s Day approaching and with most people not even thinking about what to get
their loved ones until the 13th of February, the spammers are already out in force advertising their wares.
A recent spam trend is targeting men by urging them to “Get your Valentine’s gift bag from
ghd”. The image in the email contains a picture of a designer hand bag filled with beauty care products. However when the image is clicked upon the recipient will see a message stating ‘We’re sorry this offer is not available in your area.’ Depending on your location the recipient will be redirected towards another site. In Europe and some parts of Asia the user will be re -
directed to a dating website. In North America the user is redirected to a bonus offer site and in India the user is redirected to a friends networking site. This modus operandi providing localized content that is ‘relevant’ to the users IP address location is a practice that has been used by some web sites/search engines for some time now so its not altogether surprising that the technique is now being utilized in some spam attacks.
Spam Monthly Report, February 2008
8 Spam Monthly Report, February 2008
9Surprise Tax Refund
Instead of a tax rebate this tax season, US Citizens should beware of a sinister scam that may
arrive in their inboxes. An email currently being circulated by spammers to look like it’s from the IRS has been observed by Symantec. This spam email which seems to bear the logo of the US treasury department explains that a tax refund is due to the recipient. It encourages the recipient to click upon a URL link to access the refund online. The URL opens a webpage which asks the user if they want to want to “Get Tax Refund on your Visa or Mastercard”. The recipient is then asked to enter their Social Security number, valid Visa or Mastercard num -
ber, name, address and many more personal details. The recipient is “helpfully” advised that “a refund can be delayed for a number of reasons”. This allows the spammer enough time to use the personal information collected as they see fit.
Average Spam Message Size Declines
January 2007 saw Image spam reach its highest peak accounting for 52% of all spam. As
Image spam decreased Symantec has observed that the average message size has also de -
creased significantly.
Average Message Size (bytes)
By analyzing Image spam recorded in the last 90 days Symantec notes that 84% of Image
spam has an average size of between 10kB-50Kb. When you consider spam messages in to -
tal between November 2007 and January 2008, only 5% now fall into the 10kB- 50Kb with the majority (64%) of messages falling into the 2kB-5KB range. Large message size can put
inordinate strains on mail infrastructures and could possibly prevent end users from receiv -
ing legitimate email. Further analysis by Symantec shows that the percentage of total spam that contains an attachment such as an Image accounted for less than 8% of all Spam in January 2008.Spam Monthly Report, February 2008
10&(&&&*&&&,&&&.&&&'&&&&'(&&&'*&&&',&&&'.&&&(&&&&
'%(-%&- (%(-%&-)%(-%&- *%(-%&- +%(-%&- ,%(-%&- -%(-%&- .%(-%&- /%(-%&-'&%(-%&- ''%(-%&- '(%(-%&-'%(-%&.Spam Monthly Report, February 2008
11
+&a8#'&&a8
.+a8#'&a8
+
'&a8#+&a8
.*(a8#+a8
(+&a8#'&&a8
'
+a8#'&&a8
(,
(a8#+a8
,*&a8#(a8
+'&a8#+&a8
+
Image Spam All SpamSpam Monthly Report, February 2008
12&$&&'$&&($&&)$&&*$&&+$&&,$&&-$&&.$&&/$&&
'(%(.%&-'(%)&%&-'%'%&.'%)%&.'%+%&.'%-%&.'%/%&.'%''%&.'%')%&.'%'+%&.'%'-%&.'%'/%&.'%('%&.'%()%&.'%(+%&.'%(-%&.Percent of Total Spam that Contains an Attachment
Google Search Abuse by Spammers Continues
First reported in the Symantec State of Spam in November 2007, Spammers continue to ex -
ploit Google’s search operators for its own means. This month Symantec has observed the
introduction of the spam domain directly into the “Search String”. The URL provided in the spam mail looks like a “Search String” but it when clicked upon it opens up the spam domain mentioned at the end of the URL rather than opening any search results. The TLDs associated with the Google domain are also changing.
Spam Monthly Report, February 2008
13Resumes Accepted for Money Laundering
One of the most persistent Italian spam attacks in recent months has been this work from
home job offer. The email states that “We are currently accepting resumes for the following positions” which are:
• Administrative Agents for Online Payments
• Remote Support Agent
For either position they write that you will only need to work 2-4 hours per day and can earn
up to €550 a week. This could be quite a tempting offer as the current economic situation in Italy means it can be quite difficult to find employment, especially outside the major cities. The only requirement for this scam is that the applicant must live somewhere in Italy. Why is this? When cybercriminals succeed in obtaining bank details via phishing attacks or other scams, they often need to have access to a legitimate bank account in Europe, America etc. in order to make the transaction less suspicious and traceable. Anyone who fills out the simple email form is at risk in becoming involved in the world of “reciclaggio di denaro sporco” – lit -
erally recycling dirty money, or money laundering.
This particular attack is easily blocked by several of Symantec’s filtering technologies, with
only the subject and from line changing infrequently. At least 650,000 of these messages were blocked in January 2008 alone.
Spam Monthly Report, February 2008
14Spammers Offer Quick-fix Solution to Visa Problems in Europe
A recent political move to tighten restrictions on visas has resulted in the emergence of visa
spam. Before signing up to the Schengen agreement in Dec 2007 Poland was a popular des -
tination for many Russians and Ukrainians because it was relatively easy to obtain a visa. Visa spams offer recipients a way to skip the red tape. In the following example a company in Moscow promotes a quick and easy solution to get visas to Poland and other EU countries.
Spam Monthly Report, February 2008
15Russian Spam Offers Porn Site Access Via SMS Message
Russian porn spam has been around for some time now. Russian porn spam typically contains
an image and a spam URL link. Symantec has recently observed a new trend in Russian porn spam. The spam email contains the spammer’s website and faked sender information, which is a noticeable feature of all Russian spam. However, unlike typical Russian spam instead of a regular registration service online, the email asks recipients to text their registration information via SMS before they can proceed further. Users must comply in order to receive subsequent pornographic services. The spammer claims that by registering through this SMS service the user will receive endless pornographic materials in the future. For every SMS sent by the user they will be charged $4.75USD. In effect the recipient is paying the spammer to receive personal information.
Spam Monthly Report, February 2008
16Bizarre Spams
Over the course of many years, Symantec has seen spam products that range from the ex -
treme to the downright bizarre. This month Symantec would like to highlight just a couple of
these products.
Naturally Improve Your Genes
In the best tradition of quackery and Snake Oil, here it comes, the hippest, trendy medicine,
with it share of (genetic) science, of course. This little jewel will cure obesity, depression, arthritis, cholesterol, even impotence! Plus, it will make you look younger! No drugs, no sur -
geries! |
The earthquake in Haiti drove up the volume of scam and phishing messages in January 2010
as spammers used the tragic event for their benefit. Both scam and phishing categories dou-
bled as in percentage of all spam in January 2010 compared to December 2009. With 419 -
Nigerian spam becoming more prevalent again, the total of scam and phishing messages came
in at 21 percent of all spam, which is the highest level recorded since the inception of this re-
port.
On the seasonal spam front, spammers used the upcoming Valentine’s Day holiday to send vari-
ous types of product spam and malware. Even with the Valentine’s Day product spam push, it
was not enough to make up for Christmas -related product spam as the product category de-
creased by 7 percentage points in January 2010.
Phishing attacks are getting more and more targeted in nature and are focused on attacking
major brands rather than being mass attacks. Symantec observed a 25 percent decrease from
the previous month in all phishing attacks. The decline in phishing attacks was primarily due to
a decrease in the volume of phishing toolkit attacks. It would be important to note that phish-
ing attacks are measured based upon the number of new active phishing sites whereas phishing
email messages (spam) are a delivery mechanism to reach phishing sites. In January, 14 per-
cent of phishing URLs were generated using phishing toolkits, a decrease of 50 percent from the
previous month. A 16 percent decrease was observed in non -English phishing sites as well.
More than 95 Web hosting services were used, which accounted for 13 percent of all phishing
attacks, a decrease of 12 percent in total Web host URLs when compared to the previous
month.
The following spam and phishing trends are highlighted in the February 2010 report:
No Sympathy From Spammers
Spam Calendar of Events
CNNIC Clamps Down
Will the Trend Continue?
January 2010: Spam Subject Line Analysis
Adult Phishing Scams
February 2010 Report #38
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing sites were categorized based
upon the domains they leveraged. In
January, the total phishing volume de-
creased significantly by 25 percent. The
drop was observed in most sectors includ-
ing automated toolkit attacks and unique
phishing. The sectors that increased from
the previous month were typosquatting
and IP domains.
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
No Sympathy From Spammers
After the tragic earthquake in Haiti on January 12, 2010, relief efforts have poured into the
nation from all over the world. Spammers, on the other hand, have taken advantage of this
opportunity to send various spam messages related to the tragedy. Symantec researchers
have found that spammers usually take advantage of such breaking news events approxi-
mately 24 -48 hours after the event takes place, and the earthquake in Haiti was no exception.
Spammers started with 419 type spam,
asking users to donate money to a char-
ity. When users send their donation, the
money disappears into an offshore bank
account. Building off of this, spammers
began to send phishing messages, pre-
tending to be from a well -known legiti-
mate organization like UNICEF.
Spammers did not stop there. They also
took advantage of this tragedy to deliver
malware. In the example (right), users
download a Trojan when they click on the
link to view the video.
Symantec suggests that users:
Avoid clicking on suspicious links in e -
mail or instant messages as these may
be links to spoofed, or fake, Web sites.
Never fill out forms in messages that
ask for personal or financial informa-
tion or passwords. A reputable charita-
ble organization is unlikely to ask for
your personal details via e -mail. When in doubt, contact the organization in question via an
independent, trusted mechanism, such as a verified telephone number, or a known Inter-
net address that you type into a new browser window (do not click or cut and paste from a
link in the message).
Spam Calendar of Events
Even though the holiday season has passed, spammers continue to leverage calendar events,
such as major holidays, to lure users into opening their unwanted messages. Symantec re-
searchers have observed that spammers are getting an early start to Valentine’s Day by send-
ing spam messages promoting everything from personalized wine to pills. As Valentine’s Day
is recognized globally, there was also non -English spam observed exploiting the holiday.
In addition to Valentine’s Day spam, Symantec researchers anticipate that there may be
an uptick in phishing messages involving the Internal Revenue Service (IRS). Spammers
will be exploiting users as the April 15 deadline for filing taxes approaches. In anticipation
of this tax -day spam trend, Symantec advises users to be cautious when opening mes-
sages pretending to be from IRS, especially those that claim the recipient owes money or
is entitled to a tax refund.
CNNIC Clamps Down
In early January, China Internet Network Information Center (CNNIC) announced the suspen-
sion of new overseas .cn domain registrations. CNNIC stated that this suspension will allow
them to implement a better procedure to verify registrant information from overseas registra-
tions. This was a follow -up action to a related move in mid -December that required regis-
trants to submit additional paperwork.
As noted in the Metrics Digest section, spam messages with .cn domain URL dropped by more
than half in January, compared to December. Also, the chart below shows precipitous drop
towards end of January.
The McColo shutdown in 2008 caused an immediate steep decline in overall spam volume.
However, in the subsequent months, spam volumes rose steadily and eventually reached their
pre-shutdown levels. As such, it is too early to declare the demise of .cn domain spam. Never-
theless, this shows that certain policies can directly affect the spam threat landscape for the
better.
Will the Trend Continue?
One of the highlights from the January 2010 report was “dotted quad” spam, as the volume of
this type of spam tripled from the previous month. While the volume continued to increase in
January 2010, Symantec researchers did not see a similar rate of increase.
Another pattern highlighted in the last report was the potential reversal of shift in the origin of
spam as EMEA regained the “king” title of spam it lost. Symantec has observed the continua-
tion of this reversal as the EMEA region sent over 42 percent of spam worldwide, representing
a 7.9 percentage point increase from December.
January 2010: Spam Subject Line Analysis
In January 2010, the top ten subject lines used by spammers were dominated by a mixture of
Nigerian - type (419) and online pharmacy spam. It is interesting to see that spammers have
changed their tactics regarding online pharmacy spam. Subject lines such as “Must -Know
Rules Of Better Shopping” and “You Must Know About This Promotion” are more vague than
“RE: SALE 70% OFF on Pfizer.” Other misleading subject lines such as “Confirmation Mail” and
“Special Ticket Receipt” were also used for online pharmacy spam messages.
Symantec observed a new trend in adult oriented phishing. The phishing site states that the
end user can obtain free pornography after logging in or signing up. These offers tempt users
into entering their credentials in the hopes of obtaining pornography. Upon entering login cre-
dentials, the site redirects to a pornographic website that then leads to a fake antivirus web-
site containing malicious code. 92 percent of adult phishing scams were on social networking
sites, with the remainder on information services brand. The phishing sites were created us-
ing free webhosting services.
Adult Phishing Scams |
The recent events in Egypt had an unin-
tended outcome. The shutting down of the
Internet also shut out spammers in Egypt.
The global spam volume, which has been the
discussion topic for several months, appears
to have finally stopped its decline. While the
month -over -month figures were still down in
January, the uptick observed in early January
looks to become a permanent fixture of the
spam landscape. We expect to see a first
month -over -month increase in spam volume in February, which will be a first since August
2010. Spam made up 79.55 percent of all messages in January, compared with 81.69 percent in
December.
Phishing levels decreased by 16 percent this month. The decrease was attributed to a decrease
in nearly all sectors of phishing. Phishing websites created by automated toolkits decreased by
approximately 39 percent, while unique URLs decreased by 1 percent. Phishing websites with IP
domains (for e.g. domains like http://255.255.255.255) decreased by about 49 percent.
Webhosting services comprised of 12 percent of all phishing activity, an increase of 19 percent
from the previous month. The number of non -English phishing sites increased by 5 percent.
Among the non -English phishing sites, French and Portuguese were the highest in January.
The following trends are highlighted in the February 2011 report:
Conclusion of Spam Volume Saga
Turmoil in Egypt Shuts Down the Spammers
Scammers Seek Support for Serrana Flood Victims
Big Brother Brasil Bait is Back
January 2011: Spam Subject Line Analysis
February 2011 Report #50
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
In last month’s report, Symantec highlighted the sharp drop in spam around Christmas day
and the uptick on January 10th. The chart below shows that the global spam volume continues
to rise gradually subsequent to the Rustock botnet returning to action on January 10th.
Despite the uptrend, global spam volume in January 2011 was down 15.7% compared to De-
cember 2010. This is primarily due to the Rustock shutdown which affected volumes during
the first 10 days of the year. Symantec expects the spam volume in February to be up month -
over -month for the first time since August 2010. Mirroring the increase in spam volume, the
spam percentage looks to be rising as well.
One of the predictions for 2011 was that the spam volume will rise, but at much slower pace
compared to post -McColo shutdown. That prediction is holding true thus far, even though it is
still very early in the year. Barring a significant change, the spam percentage drama we cov-
ered for the past few months appears to be over. The Closure of Spam Volume Saga
After the protests in Tunisia spread to Egypt, there were attempts to shut down the internet
to keep protesters from communicating and organizing their efforts on the Web. While the
action achieved its goal of shutting down access to social networks used by organizers to rally
the people together, it also was successful in shutting down the spammers in Egypt.
Around 2:00pm on January 27th, Symantec saw a fall in spam traffic from Egypt. While Egypt
does not make up a significant portion of global spam output at around 0.1 percent, it was in-
teresting to see the effect of the internet shutdown had on the spammers. The chart below
shows spam from some of the largest cities in Egypt:
In January 2011, floods caused severe calamity in several towns in the mountainous region of
Brazil known as the Serrana region, in the state of Rio de Janeiro. Scammers, as usual, are on
their toes to take advantage of the opportunity to send scam messages that request fake do-
nations. Turmoil in Egypt Shuts Down the Spammers
Scammers Seek Support for Serrana Flood Victims
Scammers Seek Support for Serrana Flood Victims (continued)
Scammers utilized a domain name to carry out the phishing scam. The domain name consisted
of words in Brazilian Portuguese which translate to “donations for the tragedy in Friburgo”;
Friburgo is a municipality located in the affected region. The Top Level Domain (TLD) of the
domain name was Brazil. Though the TLD was of Brazil, the domain name was located on serv-
ers based in Dallas, USA. The content of the phishing Web page was in Brazilian Portuguese
and translates to:
“The images show districts affected by the
tragedy. The number of cities that reported
casualties has risen to five, after heavy rains
in the Serrana region caused devastating
floods. The municipalities and fire depart-
ment have confirmed a total of 600 deaths.
Rio De Janeiro is in need of your help. We
donate food and water to those people who
have lost their homes. Please help by donat-
ing a little money. You may pay with your
credit card or directly from your bank ac-
count. On behalf of all the homeless, we are grateful for your help.”
Below the message were logos of popular banks and credit card services in Brazil. There were
a set of hyperlinks below the logos that prompted end -users to donate by clicking on the link.
Each hyperlink was for a specific donation amount in dollars. The amounts specified were $5,
$10, $15, $30, and $50. Upon clicking the links, end -users were redirected to a phishing site
that spoofed the corresponding brand. At the bottom of the page, a message stated that end -
users may also pay donations in other amounts by contacting a particular email address with
the same domain name. The phishing sites of the brands asked for the users’ login credentials.
Upon entering the login credentials, the phishing site redirected to the legitimate Web site.
By using this method, scammers were targeting several brands by means of a single phishing
scam. If end -users fall victim to the phishing site, scammers will have succeeded in stealing
their credentials for financial gain.
In 2010, Symantec reported on phishing sites that were spoofing a popular social networking
brand. The phishing sites claimed to have a Web application with which end users could watch
“Big Brother Brasil” online. This phishing attack was launched during the 10th season of the
television show that was on air from January to March of 2010. On January 11, 2011, the 11th
season of the show began and phishers are back again with the same bait to try their luck at
harvesting user credentials. The latest phishing site was hosted on a free webhosting domain.
Big Brother Brasil Bait is Back
Big Brother Brasil Bait is Back (continued)
On certain legitimate Web sites, live video feeds of the show are available around the clock
from multiple cameras in the Big Brother house. Some of these videos are suitable only for
adult viewing. On the other hand, no live video feeds are available on the phishing site and the
claim of having such a Web application is only a ploy to lure end -users. The message in the dis-
played image of the phishing site was in Portuguese and translates to “In ***** [Brand name
removed] Big Brother Brazil is live. Attention: Login to the side and check”. If users fall victim
to the bait by entering their login credentials, phishers will have succeeded in stealing their
information and put end -users at risk of identity theft.
In the past few months, the motive of phishers has been to improve their chances of tempting
end-users by increasing the appeal of the bait. It has been observed that pornography or adult
content made up a majority of the bait utilized to lure end -users. Here, though pornography
was not involved in the phishing site, the strategy of phishers was to give users the hope of
viewing adult videos of the celebrities starting in the television show.
January 2011: Spam Subject Line Analysis
Could it be the Valentine’s Day effect? In January 2011, top ten
spam subject lines mostly consisted of dating spam. As refer-
enced in the metrics section, the leisure category was up 3 per-
centage points this month. |
The State of Spam
A Monthly Report –
February 2009
Generated by Symantec Messaging and Web Security
SYMANTEC ENTERPRISE SECURITY
9ed\_Z[dY[_dWYedd[Yj[ZmehbZ$Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, February 2009
3Monthly Spam Landscape
It’s back – the war on spam’s cat and mouse game continues. Spam volumes have continued to
climb toward their pre-McColo shutdown levels, proving that as long as spammers continue to see a return on their investments, spam messages will continue to be sent in huge volumes.
The following headlines summarize the trends highlighted in the February 2009 report:
• Spam’s Insidious Rise to ‘Normal’
• Need the Perfect Valentine’s Day Gift? Spammers Provide Suggestions• Year of the Ox Brings Continued Abuse of The cn ccTLD• Spammer’s Get Caught Up In Obamania During Inauguration• Russian Spammers Are Waiting For Your Call• The Underground Path to Illegal Gambling in China • Keeping the Focus on Nigerian Spam
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
A trend line has been added to demonstrate a 7-day moving average.90.00%
85.00%
80.00%
75.00%
70.00%
65.00%
60.00%
55.00%
50.00%
1/25/2008 2/25/20083/25/20084/25/20085/25/20086/25/20087/25/20088/25/20089/25/200810/25/2008 11/25/200812/25/2008Spam Monthly Report, February 2009
4Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories Last 30 Days
7Zkbj
-
<hWkZ
*
>[Wbj^
(&
?dj[hd[j
'/
B[_ikh[
/FheZkYji
()IYWci
)<_dWdY_Wb
'(
Feb_j_YWb
&
IfWc
)Spam Monthly Report, February 2009
5Regions of Origin:
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, February 2009
6Percent URL Spam - January 2009
1/2/20091/4/20091/6/20091/8/20091/10/20091/12/20091/14/20091/16/20091/18/20091/20/20091/22/20091/24/20081/26/20091/28/200998.00%
96.00%
94.00%
92.00%
90.00%
88.00%
86.00%
84.00%
$d[j
)$*+Ej^[h
*$(&$hk
'$..$Z[
$,(
$Yec
+-$,*$Yd
)($'/&#(a
+$*''&a!
($-)
(a#+a
--$..+a#'&a
')$/.URL TLD Distribution
January 2009URL TLD Distribution
January 2009Spam Monthly Report, February 2009
7Spam’s Insidious Rise to ‘Normal’
As predicted spam levels are continuing to rise post-McColo shutdown, accounting for over 79
percent of all email in recent days. When the McColo hosting company was shutdown on Novem-ber 11, 2008, it was predicted that the event would present an ob stacle for spammers looking to
get their message out in the short term, but because the profit mo tive still exists for spammers,
new spam campaigns have emerged. The speed with which spammers have returned to busi-ness is not totally unexpected. In October 2008, Symantec reported that the presence of active zombies around the world was shifting.
When the region of origin for spam was analyzed in January 2009, there were a few interesting
findings. While the United States retains the dubious honor of primar y region of origin for spam,
and has consistently been one of the largest sources of spam, it has dropped three percentage points. Today 23 percent of spam messages originate from this region. It is expected that the overall share of spam originating from the United States will continue to decline over time as more people around the world come “online” in the 21st century.
New botnets in Latin America and Asia are increasingly driving spam campaigns post-
McColo. Colombia and Argentina have joined the top ten region of origin for spam, while Brazil has climbed to second place behind the United States. Ten percent of spam originated from Brazil in the last month. For the past few months, India and China have both retained their posi-tions among the top regions of origin for spam.
There are several reasons behind the shift in regional spam origin, but it is notable that invest-
ment in Internet and IT infrastructure for many countries spawns a massive growth in Internet users. Countries such as Brazil, India and China have a burgeoning middle class where Internet penetration is high and access to broadband is increasing. As IT securit y laws and regulations
also vary widely around the world, an emphasis on security may not always be a primary concern.85.00%
80.00%
75.00%
70.00%
65.00%
60.00%
55.00%
50.00%
11/1/200811/8/200811/15/200811/22/200811/29/200812/6/200812/13/200812/20/200812/27/20081/3/200912/5/20081/10/20091/24/2009Spam Monthly Report, February 2009
8&+'&'+(&(+
7Zkbj <hWkZ >[Wbj^?dj[hd[j B[_ikh[ Feb_j_YWb FheZkYjiIYWci<_dWdY_Wb
D_][h_WdIfWcEYj&. @Wd&/In addition to the shift in the regions of origin for spam, a change in the type of spam message
observed post-McColo has been observed. Between October 2008 and January 2009 we have monitoring the following changes in spam levels by category: Health (+3%), Leisure (+3%), Product (+4%), Financial (-5%), and Internet (-3%) spam.Spam Monthly Report, February 2009
9Need the Perfect Valentine’s Day Gift? Spammers Provide Suggestions
What would your Valentine like this year? Perhaps a shopping spree, a watch, cash, or an assort -
ment of E.D. or weight loss pills?
With the onset of February, Valentine’s Day spam is in full swing. Spammers have been busy
making sure they have the perfect gift for your loved ones this year.
The top 20 Valentine’s Day spam subject lines seem more like a laundry list of solutions for a
cast of depressed porn stars than an array of truly romantic gifts. What says “Happy Valentine’s Day” quite as well as “Hi Sweetie, here are some weight loss pills for you this year, maybe you can drop a few pounds!”?
The top 20 Valentine’s Day-related subject lines for January
1-Increase your length, the best valentine’s gift
2-Show off your length for valentine’s 3-Get it before Valentine’s day and watch her smile 4- You have been invited to partake in a shopping spree with [Removed] This Month for
Valentines!
5- Happy Early Valentines Day, You have been selected to go on a $1000 Shopping spree to
[Removed]
6-The Best Valentines Day Present Ever...
7-Your Valentines Day is about to get a lot better 8-Enjoy your Valentines Day with a Grand Cash from us =) 9-[Removed] invites you to take a $1000 shopping spree for Valentines Day 10-Great watches for your Valentine 11-Redeem Your Valentines Day Gift! 12-Buy a pair of watches for Valentine’s Day 13-Free Shipping! Plus, Save on Valentine’s Day Gifts 14-Make your Valentine happy with the perfect timepiece 15-Show the love. Give [Removed] this Valentine’s Day. 16-Give a timepiece to your Valentine to keep track of time together 17-Valentines Day Approaching... Don’t Miss Out on Our $1 Jewelry Auctions 18-Lose excess weight by valentine’s day 19-An Erotic Valentines Gift 20-Need A Valentines Gift?
Holding the top three subject line spots is the male enhancement spam crowd who have really
taken to this holiday and quickly adjusted their spiel to exploit it. Right behind them is the fake gift card gang and then the replica watch gang; after all, who could refuse a street-quality time-piece for Valentine’s Day!Spam Monthly Report, February 2009
10We have also seen an increase in subject lines in spam related to Valentine’s Day that contain
the following words and phrases:
Feb 14February 14Cupid
With all of this preparation it is pretty obvious that there will be no shortage of fine romantic gifts this Valentine’s Day!
Year of the Ox Brings Continued Abuse of The cn ccTLD
As the Chinese New Year /Spring Festival is celebrated around the world, a recent uptick in the abuse of the cn ccTLD which is reserved for China has been observed in spam messages. As noted in last month’s report, approximately 90 percent of all spam messages contain some type of URL. In January 2009, an average of 32.5 percent of the URLs observed had a cn ccTLD, compared to an average of 57 percent of URLs, which had a com TLD. A top-level domain (TLD) is the part of a domain name that follows the final dot of any domain name. A country code TLD (ccTLD) is a top-level domain generally reserved or used by a country or a dependent territory.
URL TLD Distribution
Spammers often rotate domains and TLDs in their spam messages as they feel this tactic allows them to circumvent some antispam filters that depend on pattern matching to block the spam message. It has also been observed that spammers often switch TLD focus on an hourly basis. The URLs with a cn ccTLD observed recently have often tried to direct recipients to “offers” of pharmaceutical products. 2009-01-012009-01-032009-01-052009-01-072009-01-092009-01-112009-01-132009-01-152009-01-172009-01-192009-01-212009-01-232009-01-252009-01-2780.00%
70.00%
60.00%
50.00%
40.00%
30.00%
20.00%
10.00%
0.00%
Com TLD
cn ccTLD Spam Monthly Report, February 2009
11Spammers Get Caught Up In Obamania During Inauguration
The U.S. Presidential election spam campaign which lasted from October 2007 until November
2008 was notable for the various angles used by spammers to try and evade antispam filters. The election spam campaign was dominated by the use of bogus news headlines and links to election-related videos that were cloaking malware. Spammers demonstrated their belief that the Presidential election campaign was a good vehicle to use to deliver their spam messages.
Recent Obama-related spam attacks have included messages offering “Our President - In His
Own Words” or the ability to “Listen to President Obama’s Audiobook.” Spam messages offering “President Barack Obama Inaugural Dollar” and “Limited edition Obama coin now available to you” have been observed since November 4, 2008. In addition to these spam attacks, pharma -
ceutical spam has appeared which make suggestions such as “Even Obama uses this,” “Obama’s private video” and “Obama caught hot.” The body of these particular spam messages contains advertisements for certain pharmaceutical products.
As the world counted down to the inauguration of the 44th President of the United States, it
seemed that certain online miscreants became swept away by Obamania as a new wave of mali-cious spam messages with a “Presidential theme” were distributed.
Each of these spam emails contained a hyperlink that, when clicked on, directed the user to a
Web page that looked very similar to the official Obama-Biden campaign site. The site first at-tempted to exploit weaknesses in Web browsers to surreptitiously install malware onto ma-chines. Even if the machine was fully patched, the spammer hoped that human curiosity would prevail, and therefore every hyperlink on the site pointed to malware.
Spam Monthly Report, February 2009
12The files available for download from the site included names such as usa.exe, obamanew.exe,
pdf.exe, statement.exe, barackblog.exe and barackspeech.exe. This piece of malware was identi-fied under the name W32.Waledac and was capable, among other things, of harvesting sensitive information, turning machines into a spam zombie and establishing a back door into computers that would allow it to be remotely accessed.
Political themes play an especially prominent role in today’s online attacks because of their
strong appeal to a wide audience. This threat continues to demonstrate a well established prac -
tice among today’s attackers - tricking users into infecting themselves through the use of entic -
ing messages based on current events. The one thing we can be certain of is that this particular incident is neither isolated, nor likely to be the last one we see.
Russian Spammers Are Waiting For Your Call
Spammers around the world continue to innovate new spam techniques to deliver their mes-sages. This month’s report noted that four percent of all spam originates from Russia. While Russian spam is not a new phenomenon, in the last few weeks an increase in Russian spam of -
fering products and services has been observed. The primary action required for the recipients of these particular spam messages is to call a telephone or ICQ number. It is not uncommon for Russian spammers to use these numbers as their preferred method of contact.
One of the interesting points behind the attack is the simplicity of the localized services offered.
For example, the spam emails included ads for everything from audio books to real estate, and from personalized accounting services to the installation of auto glass. For these types of services, it may be that maintaining a dedicated website can be costly and unnecessary. These spam emails also use text obfuscation by inserting unnecessary symbols between the numbers mentioned in these messages, which may be yet another attempt to evade spam filters. Spam Monthly Report, February 2009
13
Spam Monthly Report, February 2009
14The Underground Path to Illegal Gambling in China
Macau is the only place in China where gambling is legal.* In order to gamble legally in China, a
person would need to spend money on travel and accommodations to get there. Is there a way to avoid the hassle and expenditure of travelling to Macau for those who are interested in gam-bling? Well, it seems that spammers are offering a solution - gambling online, from the comfort of your home.
Symantec has recently observed what we believe to be the first instance of online casino and
sports betting spam using the Chinese language. The layout of the message is very similar to what we frequently see in English-language casino spam. The message asks users to download a number of software packages and register an account. By registering an account, a user auto-matically becomes eligible for a random amount of free cash or bonus points.
With development of the growing casino business in Macau, and po ssibly an increased demand
from remote locations, we may be witnessing a new trend in Chinese language spam - online
gambling promotion. The example below includes the common spam attributes such as ran -
domized “From” names and email addresses. Chinese characters in the “Subject” field are also randomly separated by symbols. Its corresponding promotion domain is registered with a Singa-porean address; however, there’s no physical address for contact to be found on the website.
The randomization observed in these messages is also commonly seen in English-language
casino spam. So far, the volume of this spam type is not significant. However, we will be keeping a close eye on it to monitor changes in volume and technique.
*(State sanctioned lotteries are the only legal form of gambling in China, excluding Macau.)Header Sample:
From: “khyci” <cjeovsjguqad@163sina1.[domain removed].com> Subject: order 注.注.注.注.88.00.注 (Translation: Subject: order Regis.ter.Now.and.We’ll.give.out.88.00.doll.ars.for.free)Spam Monthly Report, February 2009
15Keeping the Focus on Nigerian Spam
In the February 2009 Symantec State of Spam Report, we have added another category of spam
to those we closely monitor. Nigerian or 419 spam is named after the section of the Nigerian penal code dealing with fraud, and refers to spam email that typically alerts an end-user that they are entitled to a sum of money by way of lottery, a retired government official or a wealthy person that has passed away. In recent years Nigerian spam has evolved to include scam mes -
sages targeting non-African countries, news events and lottery-based scams. This spam attack is also sometimes referred to as advance fee fraud.
The characteristics of these scam messages vary but generally include an inordinate amount of
capitalization, typos, incorrect English grammar and references to collecting and/or obtaining a sum of money. The general action required for the recipients of these spam messages is to reply to the email using an email address provided in the message body or header . Nigerian spam
often uses legitimate services such as webmail to distribute this spam attack. In January 2009, approximately three percent of all spam messages could be categorized as Nigerian spam. A typical example of Nigerian spam is shown below. |
The State of Spam
A Monthly Report – January 2007
Generated by Symantec Messaging and Web SecurityMonthly Spam Landscape
Spam activity in December of 2006 was consistent with trends observed in previous
months, though some new wrinkles appeared. Highlights:
• Image spam continued to be prevalent, accounting for an average of 35% of all spam
on the internet
• Spam continued to account for a high percentage of all e-mail traffic, peaking at 80% of
messages sent in December
• Captcha techniques (which aim to prevent computer programs from using interfaces
intended for human users) were being used in image spam in an attempt to defeat
OCR (Optical Character Recognition) technology
• There was a rise in attacks which attempt to piggy back on legitimate e-mail newsletters
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does
not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
*+$&&+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&
/%(,%(&&,'&%)%(&&,'&%'&%(&&,'&%'-%(&&,'&%(*%(&&,'&%)'%(&&,''%-%(&&,''%'*%(&&,''%('%(&&,''%(.%(&&,'(%+%(&&,'(%'(%(&&,'(%'/%(&&,Spam Monthly Report, January 2007
A trend line has been added to demonstrate a 7-day moving average.
NOTE: Numbers above represents SMTP layer filtering and does not include the volumes of e-mail detected
at the network layer.Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
7Zkbj
)<hWkZ
)
>[Wbj^
(-
?dj[hd[j
'&
B[_ikh[
*FheZkYji
()IYWci
*<_dWdY_Wb
(,Spam Monthly Report, January 2007Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Category Definitions:
• Products E-mail attacks offering or advertising general goods and services.
Examples: devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as e-mail address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category. Spam Monthly Report, January 2007010.00 %20.00 %30.00 %40.00 %50.00 %60.00 %
Percent Internet Mai l
Percent Internet Spa mafrica asia australia/
oceaniaeurope north
americ asouth
americ aRegions of Origin
Defined:
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin (90 Days) Spam Monthly Report, January 2007Percentages of Image Spam
Defined:
The total number of image spam messages observed as a percentage of all spam observed.
Internet E-mail - Percent Image SpamSpam Monthly Report, January 2007
'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
-%'%(&&,-%'+%(&&,-%(/%(&&,.%'(%(&&,.%(,%(&&,/%/%(&&,/%()%(&&,'&%-%(&&,'&%('%(&&,''%*%(&&,''%'.%(&&,'(%(%(&&,'(%',%(&&,
A trend line has been added to demonstrate a 7-day moving average.New Spam Techniques
“Captcha” Image Spam
Captcha (Completely Automated Public Turing Test to Tell Computers and Humans Apart)
is an approach that aims to determine if a user is human or not. It is used widely on Web
sites to prevent unwanted access by automated programs. Users who ha ve been asked to
enter letters and numbers which correspond to a graphic showing a wa vy string of charac -
ters have used a Captcha. Spammers are experimenting with utilizing Captcha technology
to evade spam detection by systems that are heavily reliant upon OCR (Optical Character
Recognition) technology. The technology creates randomized text with distorted characters
that can be identified by humans, but are intended to not be recognizable by computers.
An example of such a message appears below:
Spam Monthly Report, January 2007Newsletter and Advertisement “Injection”
This technique is an attempt to mask spam images in existing templates of newsletters and
legitimate advertisements. The technique is designed to evade signature detection as the
majority of the data in the message is legitimate data. It also challenges anti-spam filters to
avoid false positives when analyzing content that is nearly identical to legitimate bulk e-mail.
An example of such a message appears below:
Spam Monthly Report, January 2007 |
The State of Spam
A Monthly Report – January 2008
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager
Symantec Security Response
Robert Vivas
Supervisor
Symantec Security Response
Sohan Mirajkar
Technician
Symantec Security Response
Sammy Chu
Technician
Symantec Security Response
Hitomi Lin
Technician
Symantec Security Response Takako Yoshida
Customer Response Analyst
Antispam Engineering
Amanda Grady
Customer Response Analyst
Antispam Engineering
Eli Mantel
Sr. Software Engineer
Antispam Engineering
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam EngineeringSpam Monthly Report, January 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Charles Var
PR Contact
[email protected]
ContributorsSpam Monthly Report, January 2008
Monthly Spam Landscape
This month’s report shows that spammers were more naughty than nice this past holiday sea -
son. As 2007 ended, spam surged and accounted for 75 percent of all email (up from 72% in
November), increasing to 83 percent in the last few days leading up to the Christmas holiday.
Highlights from this month included:
• Holiday Spam Spikes: Spam levels reached new levels as spammers inserted holiday-ori -
ented keywords into everything from subject lines to images.
• Spammers Get Honest? Not So Fast: Spammers tried a new twist on an old scam, falsely
promising past spam victims restitution of $100,000.
• As Oil Prices Hike, Spammers Strike: This new spam claims to identify gas stations that
fraudulently tamper with pump prices.
• Not-So-Happy New Year: Recipients were invited to download a fun New Year’s song and
dance, but instead found themselves downloading something far more malicious.
• Presidential Polling Scam: Promising gift cards in exchange for opinions, spammers lever -
age the US presidential primaries to collect personal information.
• Beware of Blogs: The use of blogs within spams appears to be on the rise, particularly in
China where simplified character sets are common.
1Spam Monthly Report, January 2008
2Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,-$&&-&$&&-+$&&.&$&&.+$&&/&$&&
(+%&'%(&&-&.%&(%(&&-((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-(,%&-%(&&-&/%&.%(&&-()%&.%(&&-&,%&/%(&&-(&%&/%(&&-&*%'&%(&&-'.%'&%(&&-&'%''%(&&-'+%''%(&&-(/%''%(&&-')%'(%(&&-Spam Monthly Report, January 2008
3Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count
7Zkbj
,<hWkZ
,
>[Wbj^
.
?dj[hd[j
(&
B[_ikh[
,FheZkYji
)&IYWci
'&<_dWdY_Wb
'*
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra -
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to
a political party or political cause, offers for products related to a political figure/campaign,
etc. Examples: political party, elections, donationsSpam Monthly Report, January 2008
4Spam Monthly Report, January 2008
5Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the fol -
lowing regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWc&+$&&'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
W\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YWSpam Monthly Report, January 2008
Spammers Shift Focus to Holidays
As expected, spammers got extra busy during the holidays. Spam levels inched up and hovered
at 75 percent of all email for most of the month, then increased as high as 83 percent in the
last few days leading up to the Christmas holiday.
While the majority of the spam messages encountered in December consisted of the common
spam we are all accustomed to seeing, spammers did modify their URLs with holiday-related
keywords and phrases to give them a more seasonal appeal. Below are a few examples:
• replica4christmas.com
• buyholidaygiftshere.com
• discountedholidaygifts.com
• xmasgiftsfast.com
• cheapholidayoem.com
Spammers also modified the Subject lines of their emails to invoke the holiday spirit.
Examples include:
• Subject: Christmas special offer
• Subject: your expected xmas gift will be your increased PE!
• Subject: Enjoy your holiday season with a new designer purse on our tab!
• Subject: Looking at buying your partner or loved one a beautiful gift this Christmas?
Even image spam was not immune to modification during the holiday season. Spammers in -
serted the same key seasonal words into their image spam offerings in an effort to plant ideas
for holiday gift giving into consumers’ minds. Some examples of this are below.
6
Spam Monthly Report, January 2008
7Spammers Get Honest? Not So Fast
419 spammers who have traditionally used stories about African dictators to defraud indi -
viduals have recently changed their approach to these types of emails. Certain 419 scams
observed by Symantec this month claim to offer compensation to victims of 419 scams. The
scam states that payments will be supervised by UN officials and about 150 scam victims will
be paid compensation of $100,000 each. It provides some URL links as a reference to money
that was successfully recovered by 419 scam victims. At the bottom of the email, it explains
how the money may be recovered and the fraudulent background of such emails may be
observed.
As Oil Prices Hike, Spammers Strike
With the increasing speculation surrounding oil prices, an interesting spam email with the
Subject line, “Lista de Gasolineras Fraudulentas,” was recently observed by Symantec. The
email informs consumers that they can download a tool to obtain a list of gasoline stations
that have been tampering with gas pumps to fraudulently overcharge for gasoline. This spam
purports to have been sent by the Mexican Federal Consumer Protection Agency, but the
download is actually a Trojan horse.
Spam Monthly Report, January 2008
8
Spam Monthly Report, January 2008
9Not-so-happy New Year
Symantec has recently observed a spam run which attempts to help recipients celebrate the
arrival of 2008 with a song and dance.
When the user clicks on the link they are informed:
“Your download should begin shortly. If your download does not start in approximately 15
seconds, you can click here to launch the download and then press Run. Enjoy!”
The download is not a fun song or interesting tune, but is one of two malicious files, Hap -
pynewyear2008.exe or Happy_2008.exe. Both are variants of the Storm Worm.
Presidential Polling Scam
Spammers continue to show that they are up to date on current events. As the US presiden -
tial primaries heated up, a new gift-card spam emerged. Recipients were offered a chance
to receive a $500 gift card in exchange for their opinion about Hillary Clinton’s chances of
winning the 2008 elections. Instead, users were directed to a site asking for and collecting
personal information about the recipient. |
The State of Spam
A Monthly Report –
January 2009
Generated by Symantec Messaging and Web Security
SYMANTEC ENTERPRISE SECURITY
9ed\_Z[dY[_dWYedd[Yj[ZmehbZ$Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, January 2009
3Monthly Spam Landscape
The new year is a time for resolutions; however, it is clear that as 2009 begins, spammers have
not yet resolved to give up the spam war. Recent spam volumes indicate spam has slowly crept back up to 80 percent of their pre-McColo shutdown levels.
The following trends are highlighted in the January 2008 report:
• Memory of McColo Shutdown Fades as the Increase in Spam Volume continues in De -
cember
• A Spammer Sent You a Message
• Holiday Season Passes with Another E-card Spam Attack
• Spammers Continue to Piggyback on Legitimate Newsletters
• Spammers Use the Recession to Enter Your Inbox
• Spammers Aren’t Finished with President-elect Obama Just Yet…
• URL Spam – A Special Investigation
• Phishing Messages Evolve as Webmail Phishing Comes Along
• New Year Brings New Fraud Attacks
• Holiday Spam 2008 Recap
• Spam Hall of Shame: Spammers Offering Meds Expand Their Product Range
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
(Atrend line has been added to demonstrate a 7-day moving average.)
90.00%
85.00%
80.00%
75.00%70.00%
65.00%
60.00%
55.00%
50.00%
12/25/20071/25/20072/25/20083/25/20084/25/20085/25/20086/25/20087/25/20088/25/20089/25/200810/25/200811/25/2008Spam Monthly Report, January 2009
4Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the Syman-
tec Probe Network.
Global Category Count – Last 30 Days
7Zkbj
,<hWkZ
-
>[Wbj^
''
?dj[hd[j
(*
B[_ikh[
'.FheZkYji
'.IYWci
,<_dWdY_Wb
'&
Spam Monthly Report, January 2009
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relation -
ship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/campaign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangelization and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, January 2009
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, January 2009
7Memory of McColo Shutdown Fades as the Increase in Spam Volumes
continue in December
After the shutdown of McColo, which allegedly aided the distribution of about half of all Internet spam globally, spam volumes dropped dramatically. However, since mid-November, spam vol-umes have been slowly inching their way back up as old botnets are being brought back online, and new botnets are being created.
Spam volumes have gradually crept back up to 80 percent of their pre-McColo shutdown levels
(when reviewing daily averages):
85.00%
80.00%
75.00%
70.00%
65.00%
60.00%
55.00%
50.00%
45.00%
10/24/2008 10/31/200811/7/200811/14/2008 11/21/2008 11/28/200812/5/200812/12/2008 12/19/2008Spam Monthly Report, January 2009
8A Spammer Sent You a Message
As November ended, Symantec observed that spam volumes had various upward spikes and
were again creeping upwards. When Symantec examined the spam messages contained in the spikes, it was revealed that the spam messages were “Canadian Pharmacy” spam messages that were using short HTML messages with a varying set of domains in the URLs. During the spike, the percentage of spam messages containing the text/HTML content type mime part jumped to 55 percent of all spam. Prior to the McColo takedown, the overall percentage of spam messages containing the text/HTML content type mime part was over 55 percent, but after the takedown the average has been around 34 percent. The URLs in these spam messages contained hun -
dreds of domains that used the Chinese top-level domain (.cn TLD). All of the name servers were hosted on either the same IP addresses as the domains, or additional IP addresses also located in China.
Spam Monthly Report, January 2009
9In the second variation the user is invited to join a group on the social networking site. In this
case the link in the email actually goes to a real group which was created on the social net -
working site by the spammer. The group then links to a free blogging site as an intermediary to redirect end users to the ultimate destination URL. So far many of the messages observed are using the same single social networking group. It may be because this was an experiment by the spammer or because the creation of multiple groups associated to multiple accounts could be too time-consuming.
Once the user gets to the destination URL they are requested to fill out a form collecting person-
al information. This information can be sold on to marketing companies and / or used in future spam campaigns.
Symantec recommends that you do not accept any social networking invitations from names
which are unfamiliar to you.
Spam Monthly Report, January 2009
10Holiday Season Passes with Another E-card Spam Attack
Greeting card spam that contains links to malware is not new. In August 2007, E-card spam ac -
counted for approximately 15 percent of all spam attacks. While E-card spam has not returned
to these levels, it is an attack that often re-emerges around high profile holidays. During the recent holiday season, E-card spam came to life with generic subject lines such as:
Each message contains a URL link to a “greeting card.” When clicked, the URL link delivers
malware that can infect a recipient’s machine and allow it to become part of a botnet. Botnets can be responsible for both sending these spam messages, and also hosting the Web sites that cause malware to spread.
Spam Monthly Report, January 2009
11Spammers Continue to Piggy Back on Legitimate Newsletters
December 2008 saw a rise in the number of spam attacks which attemp ted to piggy back on
legitimate email newsletters.. This particular technique is an attempt by spammers to insert
spam images within existing templates of legitimate newsletters and advertisements. The spam technique is designed to evade various antispam technologies as the majority of the data in the message appears to be legitimate data. This is also another example of how spammers attempt to hide behind the reputation of legitimate senders in order to deliver spam messages to recipi -
ents’ inboxes.
The example below plays on The Food Network brand and the message itself contains a spammy
advertisement for various pharmaceutical drugs. If the user clicked on any of the links within the message they would be taken to a URL site operated by a spammer which is being used to promote certain pharmaceutical products.
Spam Monthly Report, January 2009
12Spammers Use the Recession to Enter Your Inbox
As the economic recession continues to impact the world, it is no surprise that spammers are
still leveraging the state of the economy to target end users and deliver their spam messages. Some of the recent economy -related subject lines include:
Subject: Bailout Checks to be made available in less than 30 days
Subject: Recession Solution for DebtSubject: As Seen On Tv: Recession Proof Way To Make MoneySubject: The Recession Proof Way To Make MoneySubject: Turn the bad economy into $$$, in your pocketSubject: I Found You a New Job.Subject: Survive the Recession; earn 500 dollars or more a week!Subject: I found you a new job [500+ a week]
What is interesting about these attacks is the different ways the economic situation is being used by spammers. Bogus work-from-home schemes are used along with survey spam, which both try to obtain personal information from end users. Economic spam related to the reces-sion has been observed in a variety of languages, including Chinese.
We believe that spammers will continue their attempts to leverage the uncertain economic
times to lure the more susceptible to these potentially malicious offers.
Spam Monthly Report, January 2009
13Spammers Aren’t Finished with President-elect Obama Just Yet…
As Inauguration Day approaches, President-elect Obama’s desk is full of important tasks.
Among these tasks is the promise he made to his daughters to provide them with a puppy . Not
wanting to leave this promise unexploited, spammers have jumped at the opportunity to use the prospective puppy in one of their survey spam attacks. The survey simply asks, “What kind of dog should Barack Obama get?”
President-elect Obama has been targeted by spammers in numerous ways including: his recent
European tour, a special Obama presidential coin offer, and even a DVD which purportedly was a “Barackumentary.” President-elect Obama has joined the ranks of high profile individuals and celebrities whose names and activities are used frequently by spammers to spread their wares.
Spam Monthly Report, January 2009
14URL Spam – A Special Investigation
ICANN stipulates that all domains must be connected to a registrar, and all applications for
domain names must be submitted through a registrar. Today there are hundreds of thousands of Web sites registered. The process is simple and not very costly.
However, spammers can easily register domains, and it is often hard for registrars to distinguish
between spammers and legitimate organizations and Web site developers. Spammers often rotate domains in their spam messages as they feel this tactic allows them to circumvent some antispam filters that depend on pattern matching to block the spam message. On a verage ap-
proximately 90 percent of all spam messages today contain some kind of a URL.
12/6/200812/8/200812/10/200812/12/200812/14/200812/16/200812/18/200812/20/200812/22/200812/24/200812/26/200812/28/200812/30/20081/1/20081/3/20081/5/200898.00%
96.00%
94.00%
92.00%
90.00%
88.00%
86.00%
84.00%
82.00%Spam Monthly Report, January 2009
15A top-level domain (TLD) is the part of a domain name that follows the final dot of any domain
name. For example, in the domain name www.symantec.com, the TLD is com. A country code TLD (ccTLD) is a top-level domain generally reserved or used by a country or a dependent terri-tory. A recent analysis conducted by Symantec showed that over the last 7 days 68 percent of all URLs in spam messages had a com TLD, 18 percent had a cn ccTLD which is reserved for China and 5 percent had a net TLD. Ru is the ccTLD for Russia and de is ccTLD for Germany. Spam-mers often rotate between TLDs to try and evade antispam filters.
Directories are often used to arrange or display certain files, and Symantec found that while 71
percent of URLs in spam messages had no directory, 2.4 percent had more than six directories. Similar to subdomains scammers often use many directories as the spammers try to create URLs that look like legitimate URLs.
$Yec
,.$Yd
'.$_d\e
'
$d[j
+Ej^[h
,
$hk
'$Z[
'
P[he
Z_h[Yjeh_[i
-'$&*Ed[
Z_h[Yjeho
/$'+J^h[[je<_l[
Z_h[Yjeh_[i
''Ej^[h
,
I_njeJ[d
Z_h[Yjeh_[i
(
Jme
Z_h[Yjeho
-URL TLD Distribution
URL DirectoriesSpam Monthly Report, January 2009
16Phishing Messages Evolve as Webmail Phishing Comes Along
Webmail phishing was first reported in early 2008, but it has recently gained a higher pro -
file. The call to action or general purpose of the attack is to obtain webmail credentials such
as passwords and contact list email addresses. A number of different scenarios have been employed by webmail phishers to try and secure this information and include:
Scenario 1
“We write to bring to your notice that we will be caring out some temporary maintenance on our service due to congestion in all email accounts and we are afraid that during this pro -
cess email accounts of our customers will be deactivated; but just to avoid your email ac -
count from been deactivated and to enable your records remain in our database we advice you provide us with the below information or your email account will be suspended within 48 hours for security reasons.”
Scenario 2
“Due to spam complaints of email users in our [Name Removed] webmail sys tem, our inves-
tigation shows that your email address is compromised and is used to send out spam mes -
sage in our [Name Removed] webmail system. As a result, your Username will be disabled if you do not send us the required information within 24hrs.” (sic)
As with other types of phishing messages, these are crafted to look like they are coming
from a specific, legitimate organization and are then targeted towards members of that or-ganization. One of the common features of webmail phishing is that the message is only in text. Unlike traditional phishing messages, the message does not contain a fraudulent URL link. The recipient is asked to use the address in the “Reply To” header or an email address in the message body to respond to the webmail phishing message. It is clear that as long as the profit motive exists, the purveyors of phishing messages will continue to evolve and adapt their techniques to try and scam individuals and organizations.Spam Monthly Report, January 2009
17New Year Brings New Fraud Attacks
2009 was a little more than a day old when one particular spammer decided to unleash a new
fraud attack. Claiming to be a well-known banking institution, the spammer distributed a New Year’s greeting with a catch. The message contained a link where another message could be viewed. When the URL link was clicked on, the recipient was asked to enter their “Personal ID OR 16 digit card number (not your credit card number) followed by your passcode and registra-tion number in the boxes below” in order to receive an urgent warning about banking fraud. However this link was found to be fraudulent and any recipients who entered the requested information became a victim of this fraud attack where the consequences are unknown.
Spam Monthly Report, January 2009
18Holiday Spam 2008 Recap
There is nothing like a party to bring people together and the same could be said for holiday
spam. The holidays have been used to peddle adult, leisure, finance, and meds products. The 419 spammers also celebrated with new spam attacks. Holiday spam attacks were not limited to the English language spam but also included non-English language spam which included subject lines such as “Subject: Cadeaux sexy pour Noel”. Additional subject lines include:Subject: New 2009 Models just arrivedSubject: Christmas safe online shopping starts here!Subject: JOB OFFER!!! THIS HOLIDAY SEASON contact:Subject: Winner Xmas Lotto UkSubject: Online Xmas NotificationSubject: Holiday Greeting Cards! No registration! No fees!Subject: Send Holiday Hugs with a Vermont Teddy Bear |
Notable highlights from December 2009 include the shift in the region of spam message origin
and changes in the average size of spam messages. In recent months, APJ and South America
have been taking spam share away from the traditional leaders of North America and EMEA.
However, North America and EMEA together sent 57 percent of spam messages in December
2009, compared with 50 percent in November 2009.
With respect to the average size of the messages, the 2kb - 5kb message size category increased
by 7 percent points, while the 5kb -10kb message size category decreased by 6 percent points in
December 2009. This change corresponds with a decrease in attachment spam. Attachment
spam averaged at 4.48 percent in December 2009, compared with 5.28 percent in November
2009. With respect to all spam categories, health and product spam have increased, and now
account for 52 percent of all spam messages.
The following trends are highlighted in the January 2010 report:
Xmas Card, Loaded with Malware
Your Bank Has Declared Bankruptcy
Pills From Amazon?
December 2009: Spam Subject Line Analysis
“Dotted Quad” Spam Shows Sign of Eruption
Andy Lau Talks Chinese Invoice Spam
January 2010 Report #37
Dylan Morss
Executive Editor
Antispam Engineering Eric Park
Editor
Antispam Engineering Sagar Desai
PR contact
[email protected]
Xmas Card, Loaded with Malware
Last month’s State of Spam Report highlighted top seasonal subject lines as the holidays ap-
proached. Once again, Symantec researchers have monitored the typical holiday spam, rang-
ing from replica goods and online pharmacy products to Nigerian -type scams. It was interest-
ing to see a spam message pretending to be a holiday greeting card from a financial institu-
tion.
It is also important to note that this spam message can be easily changed into a phishing/fraud
message. This could be accomplished by making minor changes to the email message source.
Your Bank Has Declared Bankruptcy
Due to current recession, the FDIC (Federal Deposit Insurance Corporation) has closed many
failed banks. By mid -December, there were 140 banks in 2009 closed by the FDIC. Given the
amount of press coverage such news garners in the media, it is no surprise that spammers are
taking advantage of this trend for their benefit.
In the example above, spammers are claiming that the bank has declared bankruptcy. When
the user clicks on the provided link to “learn how to save money,” Trojan.Pidief tries to install
itself on the machine.
Symantec advises users to check reliable news outlets as well as the official FDIC website to
determine whether the banks indeed have been taken over by the government. As this exam-
ple shows, spammers continue to look for ways to increase the chances of their messages be-
ing opened by users. Symantec expects such techniques to continue in 2010.
Pills from Amazon?
Spammers have been taking advantage of various “freeweb” services in an effort to bypass
filters. Some have used URL shortening services to mask the true destination URL while others
have abused a variety of social networking sites/tools by creating a profile that is really a spam
campaign.
While Symantec researchers have monitored spam which purported to be from Amazon, this
particular spam message was different in that the spammer actually created an account on the
retailer’s website. Then, the spammer sent the message via Amazon’s email system with its
links.
When users click on the link provided in the message, they are directed to the Amazon web-
site.
December 2009: Spam Subject Line Analysis
In December 2009, the top ten subject lines used by spammers were dominated by a mixture
of Nigerian type and online pharmacy spam. This correlates to doubling of “health” category
from 8 percent in November 2009 to 16 percent in December 2009. Meanwhile, NDR bounce
spam, which appeared on the previous month’s list, averaged at 1.28 percent of all spam
(accounted for 2.23 percent in November). Spam messages containing malware also fell, aver-
aging 0.32 percent of all spam messages (accounted for 1.35 percent in November).
“Dotted Quad” Spam Shows Signs of Eruption
Symantec researchers are observing an unusually large increase in volume of spam containing
hijacked IPs. Furthermore, review of spam with hijacked IPs indicates that one specific attack
was responsible for this volume change.
Spam messages with hijacked IPs more than tripled in December 2009, compared with the vol-
ume in November 2009. While this type of attack makes up a very small chunk of overall spam
messages, there were certain periods in December when “dotted quad” spam accounted for a
significant percentage. For example, such spam was over 25 percent of overall spam during
the hour of 6:00 am PST on December 24th.
Symantec researches investigated such spikes and found consistency among the spam mes-
sages. A particular spam attack leading users to online pharmacy sites was using hijacked IPs
in its campaign.
As always, users cannot be certain whether the medications are genuine, if they are even de-
livered in the first place. Worse, there is a high possibility that users who order through these
sites become victims of identity theft. Users are advised to consult with their doctors for their
health needs.
Andy Lau Talks Chinese Invoice Spam
While invoice spam makes up a large slice of Chinese spam, the message often contains plain
text-based advertisement (although the text may be an image). In this example below, spam-
mers are leveraging a celebrity’s status by using Andy Lau’s image.
Users should not be calling a number featured on spam for invoice, regardless of who is speaking .
Checklist: Protecting your business, your employees and your customers
Do
Unsubscribe from legitimate mailings that you no longer want to receive. When signing up
to receive mail, verify what additional items you are opting into at the same time. De -
select items you do not want to receive.
Be selective about the Web sites where you register your email address.
Avoid publishing your email address on the Internet. Consider alternate options – for ex-
ample, use a separate address when signing up for mailing lists, get multiple addresses for
multiple purposes, or look into disposable address services.
Using directions provided by your mail administrators report missed spam if you have an
option to do so.
Delete all spam.
Avoid clicking on suspicious links in email or IM messages as these may be links to spoofed
websites. We suggest typing web addresses directly in to the browser rather than relying
upon links within your messages.
Always be sure that your operating system is up -to-date with the latest updates, and em-
ploy a comprehensive security suite. For details on Symantec’s offerings of protection visit
http://www.symantec.com .
Consider a reputable antispam solution to handle filtering across your entire organization
such as Symantec Brightmail messaging security family of solutions.
Keep up to date on recent spam trends by visiting the Symantec State of Spam site which is
located here.
Do Not
Open unknown email attachments. These attachments could infect your computer.
Reply to spam. Typically the sender’s email address is forged, and replying may only result
in more spam.
Fill out forms in messages that ask for personal or financial information or passwords. A
reputable company is unlikely to ask for your personal details via email. When in doubt,
contact the company in question via an independent, trusted mechanism, such as a veri-
fied telephone number, or a known Internet address that you type into a new browser
window (do not click or cut and paste from a link in the message).
Buy products or services from spam messages.
Open spam messages.
Forward any virus warnings that you receive through email. These are often hoaxes.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Spam Attack Vectors |
Spam made up 81.69% of all messages in De-
cember, compared with 84.31% in Novem-
ber. The consistent drop in spam made us
wonder, did spammers take a holiday break?
Global spam volume fell again in December,
and made a steep drop on Christmas day.
The volume has bounced back after hitting
bottom on December 27. The spam percent-
age fell to 71% that day, which is the lowest
Symantec has monitored in the last few
years.
While there are no clear explanations on what caused this sudden drop, the January 2011 State
of Spam & Phishing report offers a plausible scenario on why this has occurred. It also provides
recent updates, including the return of the Rustock botnet and botnet volume increase.
The overall phishing landscape decreased by 15% this month. The decrease was attributed to a
decline in almost all sectors of phishing. The holiday season was most likely the cause of the
decrease in phishing. Phishing websites created by automated toolkits decreased by about
10%, and unique URLs decreased by 18%. Phishing websites with IP domains (i.e. domains like
http://255.255.255.255) decreased by about 2%. Webhosting services comprised of 9% of all
phishing, which was a decrease of 39% from the previous month. The number of non -English
phishing sites decreased by 19%, and among non -English phishing sites, French and Portuguese
were the highest in December.
The following trends are highlighted in the January 2011 report:
Did Spammers Take a Holiday Break?
Spammers’ New Year’s Resolution
New Bait Found in Social Media Phishing
Adult Scams Masquerade Indonesian Facebook
January 2011 Report #49
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
Symantec has been monitoring the steep decline in spam for several months. This trend con-
tinued in December with the global spam volume falling 19.98% month -over -month. From the
most recent peak in August, the drop represents a staggering 65.03% decline in spam.
While the month -over -month numbers represented another significant drop, the more aston-
ishing drop was monitored on Christmas day. Here is the volume chart for the month of De-
cember:
Did Spammers Take a Holiday Break?
What caused such a big drop? We have a potential answer. According to MessageLabs, there
was a huge reduction in output from the Rustock botnet, which was by far the most dominant
spam botnet in 2010. Since December 25, the Rustock botnet has basically disappeared as the
amount of spam from the botnet has fallen below 0.5% of spam worldwide. In addition to the
decline in the Rustock botnet activity, MessageLabs also pointed out that two other major bot-
nets disappeared off the spam map. The Lethic botnet has been quiet since December 28, and
the Xarvester botnet went silent on December 31. The chart below shows relative botnet
spam volumes:
While the drop in spam is good news, it does not mean that spam has completely disap-
peared. During this lull in spam messages, where did the spammers turn? Symantec observed
increasing use of freeweb domains and URL shortners in spam messages. The .ru URLs, which
have remained a favorite, saw an over 15 percentage point decline month -over -month.
The .com URLs increased, in part due to .ru URL’s decline, but it did not go up enough to make
up the loss volume of .ru URLs. This suggests that the remaining slack may have been picked
up by freeweb domains and URL shortners.
However, spammers’ holiday breaks were
short. On January 10th, Symantec observed an
uptick in spam volume as well as spam output
from Rustock botnet. Spam volume on January
10th was up 49% compared to the previous day.
This .ru URL spam chart shows that the volume
dropped around Christmas day and spiked up
on January 10th. This suggests that the new
spike in spam mostly consisted of .ru URL spam
messages. Did Spammers Take a Holiday Break? (continued)
Spammers’ New Year’s Resolution
One of the most common New Year’s resolu-
tions is to get in shape. Gyms and athletic
clubs usually see much higher enrollment in
January as many people sign up in the begin-
ning of the year to follow through with their
resolutions. Spammers were crafty to use
getting in shape as a lure, and send out the
seasonal offer.
As we pointed out in the “ Buyers Beware!
Holiday Do’s and Don’ts ” section in the previ-
ous month’s report, Symantec has moni-
tored a phishing attempt that includes the
New Year theme.
While New Year’s day has already passed at the time of this report’s publication, the Chinese
New Year is in February. Chinese spammers are offering gift baskets of food in the example
here:
New Bait Found in Social Media Phishing
In the past couple of months, Symantec observed a series of phishing websites spoofing social
networking brands. These scams utilized many new bait tactics in an attempt to trick end us-
ers into giving away their confidential information.
In one particular example, the phishing website
was titled “Webcam” and the phishing page
contained an image of a webcam. Here, the
phishing Web site gave the impression that the
social networking site was providing a webcam
facility for end users to interact with one an-
other; however, the legitimate Web site does
not provide any such kind of facility.
The use of fake offers of pornography in social networking scams is now frequently observed.
It seems that phishers are relentlessly using pornography as bait to steal user credentials. In
this second example, though pornography was the bait, phishers used a different kind of ap-
proach in the hopes of tempting end users. The phishing website claimed that the social net-
working brand has come up with a new edition meant for adult users. The new edition alleg-
edly contained applications in which end users can view adult videos of known scandals taken
from hidden cameras. The phishing website
further claimed that the user can interact and
take part in adult chat with individuals near the
user’s locality. The deceptive claims did not
end there. A third claim stated that users can
check for updates on scandals of popular ac-
tresses. The phishing website contained a por-
nographic image and the look and feel of the
website was created to increase the porno-
graphic appeal.
In the third example, the bait used was fake offers of hacking software. The phishing website
contained modified content to help it look like an alternate version of a social networking site
intended for professional hackers. There were three fake benefits of hacker tools mentioned
in the phishing web page. One was an opportunity to learn new tricks in social networking
with the help of toolkits. The second was that users were offered a cookie hacker which was
allegedly available for download. The phisher
does not mention the exact purpose of a cookie
hacker but it is possibly for hacking user ac-
counts. The final benefit was that users were
encouraged to interact with other professional
hackers to better understand and exploit new
features in the social networking site.
New Bait Found in Social Media Phishing (continued)
Phishers continue to use new and different forms of bait that all have a common notion - that
certain key benefits are available to users if they enter their login information on the phishing
site. Of course, if users fall victim to these tricks, phishers would have successfully stolen their
confidential information for identity theft.
Facebook has become very popular in Indone-
sia. The country is ranked third in the most
number of Facebook users. With more end us-
ers in Indonesia, phishers seemed to have
gained interest in creating phishing sites that
target Indonesians. Recently, Symantec ob-
served an adult scam spoofing Facebook that
targeted Indonesian end -users. The phishing
Web site was hosted on a free web -hosting site.
The phishing site stated that an application in
which end users can view adult videos of popu-
lar Indonesian celebrities was available. It
claimed that the videos were taken from hidden
cameras in hotel rooms. Users were prompted
to enter their login information to gain access
to the fake application. To make it look more
convincing, it was claimed that the application
was from Facebook’s service team. The phish-
ing page displayed a slide show of pornographic
images of Indonesian celebrities. The images
gave the impression that they were screenshots
of the adult videos available in the fake applica-
tion. The motive of displaying such porno-
graphic images was certainly to tempt end us-
ers. On the other hand, no such adult applica-
tion exists in the legitimate Facebook website.
This is a bait used by phishers in the hopes of tricking users in to giving away their confidential
information. If phishers succeeded, they will have stolen information for identity theft.
Symantec notified Facebook regarding this issue, and they blocked this URL from being shared
on Facebook. Facebook actively block links to sites that have been identified as malicious (i.e.,
phishing sites or sites that host malware) from being shared on the website and work with
third parties to get the sites added to browser blacklists, and where possible, removed by the
web -hosting service. Adult Scams Masquerade Indonesian Facebook |
The State of Spam
A Monthly Report – July 2007
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, July 2007
Monthly Spam Landscape
Spam activity in June 2007 was overall consistent with trends observed in previous months.
However, the decline in image spam fi rst reported in the Symantec State of Spam report May
2007 does continue.
Highlights included:
• Image spam continued to decline to an average of 14.5% for the month of June, down from
27% and 37% in the months of April and March respectively. At its peak in January 2007,
Symantec estimated that image spam accounted for nearly 52% of all spam. With the
recent decline in image spam, Symantec has observed an increase in new spam techniques
which reference spam images in different ways.
• Overall spam levels remained consistent for the month of June at the SMTP layer coming in
on average around 65%.
• Scams and fraud spam combined continues to rise from 9% in March to 14% in June.
• Health spam declined from 23% in March to 13% in June
• Additional insight is provided below on the following tactics:
– This month PDF image spam makes a splash
– Free money anyone?
– Current affairs used to peddle medication spam
– As night follows day – Father’s day spam follows Mother’s day spam
– DHA attacks taken to a different level
• Spam spotlight: Regional spam trends APJ
Percentages of Email Identifi ed as Spam
Defi ned :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classifi ed as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer fi ltering and does not
include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.������������������������������������������
����������� ���������� ���������� ���������� ���������� ���������� ���������� ���������� ���������� ���������� ����������Spam Monthly Report, July 2007
Global Spam Categories
Defi ned :
Spam category data is collected from classifi cations on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
�����
�������
��
������
���
��������
���
�������
�� ��������
��������
������������
���
Spam Monthly Report, July 2007
Category Defi nitions
• Product Email attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other fi nancial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofi ng” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, fi nancial information and pass-
words. Examples: account notifi cation, credit card verifi cation, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifi cally offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political fi gure/cam-
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza-
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.Spam Monthly Report, July 2007
Regions of Origin
Defi ned :
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
�������������������������������������������
���������������������
��������������������������� ���� ����������
������������� �����
������������
�������Spam Monthly Report, July 2007
Percent Image Spam
Defi ned :
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email – Percent Image Spam
A trend line has been added to demonstrate a 7-day moving average.�����������������������������������������
��������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������Spam Monthly Report, July 2007
Additional Insights
Image spammers continue to try out new techniques – This month: PDF image spam
As fi rst reported in the May release of this report, image spam as we know it has declined
considerably over the past few months. However, image spammers have not gone away.
- In May, Symantec reported that image spammers were using legitimate image upload
hosting solutions for stock spam attacks.
- In June, Symantec reported an increase in spam which used links and embedded URLs to
reference images contained in spam.
- In July, Symantec reports the emergence of PDF image spam. Symantec has observed at
least two variants of PDF image spam. The fi rst variant is a spam email which has a PDF at-
tached purporting to be a legitimate stock newsletter. This newsletter does not follow the
normal rules of images typically used in spam. For example, the newsletter looks profes-
sional and does not contain any noise or distortions which would normally be associated
with image spam.
Spam Monthly Report, July 2007
In the second variant, the PDF attached to the email contained a stock spam image. This
approach is very similar to image spam attacks focusing on stocks. The goal is to evade
AntiSpam fi lters which depend on being able to “read” the text of a message. This variant of
PDF image spam was targeted to over 30 million end users between the 17th June and 27th
of June 2007.
Spam Monthly Report, July 2007
Free money anyone?
Another interesting spam attack observed this month was an attack which claimed to of-
fer free money to a business, “hassle-free.” The recipient was directed to call a number to
turn this “dream into a reality”. This spam email was targeted to over 32 million end users
between the 7th June and 27th of June 2007
Current affairs used to peddle medical spam
Wimbledon 2007 started June 25th and the spammer used this event to lure a recipient into
a medical spam email with a Subject: Federer and Henin top Wimbledon seeding.
Spam Monthly Report, July 2007
As night follows day – Father’s day spam follows Mother’s day spam
Like Mother’s Day, Father’s day is celebrated on different days around the globe. Father’s
too were not forgotten by spammers this year, with spammers suggesting gift cards, online
greeting cards and even cigars for the fathers out there.
DHA attacks taken to a different level
A directory harvest attack (DHA) is an attempt to determine the valid e-mail addresses
associated with an e-mail server so that they can be added to a spam database. An e-mail
server generally returns a “Not found” reply message for all messages sent to a nonexistent
address, but does not return a message for those sent to valid addresses. The DHA program
generally creates a database of all the e-mail addresses at the ser ver that were not returned
during the attack. Symantec recently observed a simplifi ed version of a DHA attack. Using
the premise of being a causal acquaintance, the recipient was ask ed if they were still at that
email address and if they could email the sender to receive an important message.
Spam Monthly Report, July 2007
Spam spotlight: Regional spam trends APJ.
APJ Spam activity in June 2007 was overall consistent with trends observed in last month’s
report. Scams and fraud spam continued to account for 18% of all spam attacks in the Asia
Pacifi c and Japan (APJ) region.
APJ Category Count - last 90 Days
�����
�������
��������
���
��������
���
�������
��
��������
��������
������������
���Spam Monthly Report, July 2007
Notable regionalized spam attacks include:.
Rock star recognition
One of the notable attacks this month in the APJ region is the use of famous names in
subject lines to lure the recipient into opening the spam email. In the f ollowing example a
famous pro-golfer’s name is used in the subject line. |
The State of Spam
A Monthly Report – July 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, July 2008
2Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor Antispam Engineering
Joseph Long
Security Response Lead Symantec Security Response
Cory Edwards
PR Contact [email protected] Monthly Report, July 2008
3Monthly Spam Landscape
“Two years from now, spam will be solved,” said Bill Gates in 2004. As Bill Gates left his day
job at Microsoft on June 27th, it’s interesting to reflect on the spam landscape as it contin -
ues today. Since that two year mark in 2006, spam levels have steadily climbed from 56% to its present state of 80% of all email. While antispam filters have become more sophisticat -
ed in the last year, and spam threats have emerged and dissipated, it is clear that spammers are not giving up the spam fight. The Symantec July 2008 State of Spam Report notes the following trends:
• Hacked personal email account used to scam contacts
• Spammers simplify email harvesting technique• Japanese adult dating spam takes a new twist• China earthquake tragedy used to spread viruses• Olympics related lottery scam emerges• Spam targeting Japanese mobile phone market• Bogus news events lure innocent victims
Percentages of E-mail Identified as Spam
Defined:Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
+&++,&,+-&-+.&.+/&
'%(+%(&&-(%(+%(&&-)%(+%(&&-*%(+%(&&-+%(+%(&&-,%(+%(&&--%(+%(&&-.%(+%(&&-/%(+%(&&-'&%(+%(&&-''%(+%(&&-'(%(+%(&&-'%(+%(&&.(%(+%(&&.)%(+%(&&.*%(+%(&&.+%(+%(&&.
A trend line has been added to demonstrate a 7-day moving average.Spam Monthly Report, July 2008
4Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories Last 30 Days
7Zkbj
+<hWkZ
,
>[Wbj^
'-
?dj[hd[j
'.
B[_ikh[
+FheZkYji
((IYWci
.<_dWdY_Wb
'/
Spam Monthly Report, July 2008
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, July 2008
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
&+$&&'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&
Dehj^
7c[h_YWIekj^
7c[h_YW;C;7 7F@Spam Monthly Report, July 2008
7Hacked Personal Email Account Used to Scam Contacts
At first glance, the email below looks like a typical 419 scam.
The twist is that the email came from a user’s hacked webmail account and was sent to his
personal list of contacts. Friends and colleagues received the request for assistance and were urged to respond via email only. As the hacker took over the user’s account, the real owner would not have known about the email if the recipients fell for the scam. As a fur-ther stamp of authentication, the auto-signature typically used by the account owner was included at the end of the message.
As a result, the account owner was quickly notified by a friend via telephone of the scam,
and immediately contacted the webmail service providers to get his account access back. This proved to be difficult because the hacker had changed the account details such as password, address and secret question,
The scam did not stop there – once the hacker had access to the email account, he was able
to get the account owner’s online auction site password emailed to the account. The hacker then began bidding on a number of laptops being sold in the UK and instructed that the laptops be sent to Nigeria.
It is important to note that this scam was not isolated to one particular web mail provider
or organization. This scam also serves as a timely reminder that users should always keep passwords secure and never share them with anyone. Also, be wary of “account expiry” notifications that try to entice users to provide their account details unwittingly to a third party. More information on password security can be found at http://www.symantec.com/norton/products/library/article.jsp?aid=password_secure.
Spam Monthly Report, July 2008
8Spam Monthly Report, July 2008
Spammers Simplify Email Harvesting Technique
There are many different ways that spammers try to obtain email addresses.
Tactics include:
• Using spambots which crawl the internet looking for email addresses• Bombarding an email server with email addresses and storing the addresses that do not bounce
• Buying lists of email addresses from other spammers
In June 2008, Symantec observed that certain spammers tried to simplify their email harvesting techniques. Starting with a list of email addresses obtained through suspicious means, the spammer tried to send a message to people who are interes ted in receiving
certain offers such as, “Do you want to buy any stuff: any kind of pills, oem software, cool porn? Just mail me back, i’ll find the best offer for you.”
The list of email addresses that may be compiled would be very useful for the spammer. Not
only are these people interested in buying the kind of products that the spammer is offer-ing, but it’s a bona fide opt-in list, one that the spammer can now send messages to freely without concern that he will be sending to spamtraps, or that the message will be blocked by spam filters.
Spam Monthly Report, July 2008
9Spam Monthly Report, July 2008
Japanese Adult Dating Spam Takes A New Twist
In the past, Japanese adult dating spam contained a URL link in the body of the email pro -
moting a particular dating site. In a recent example observed by Symantec, the adult dating
spam message did not contain a URL link. Instead, the spammer provided the recipients with two keywords asking them to search for their site on the Internet.
Spam Monthly Report, July 2008
10Spam Monthly Report, July 2008
China Earthquake Tragedy Used to Spread Viruses
Symantec has discovered an attack where the spammer is using the earthquake tragedy in China to spread a virus. The subject lines of the infected email appear as news headlines, hoping to entice the reader to open the email. There is even one subject inf orming users
that the China Olympic Games are threatened because of the earthquak e.
In the infected messages, a single line message with a URL is observed.
When the user opens the URL, the following image is displayed:
Spam Monthly Report, July 2008
11
The user may be lured into playing the video, which in turn opens an executable file. This
executable file has been detected as Trojan.Peacom.D by Symantec AntiVirus software. Trojan. Peacomm.D is a Trojan horse that gathers system information and email addresses from the compromised computer. The Peacomm family of Trojans are also commonly known as the “Storm” Trojan. Similar attempts have been made in the past using high profile news events to spread viruses via email. Users should be aware of such attempts, and avoid open-ing emails and clicking on suspicious links.Spam Monthly Report, July 2008
12Olympics Related Lottery Scam Emerges
During June 2008, Symantec observed message scams claiming to originate from the Beijing Olympic Committee. The fraudulent messages purport to declare the winners of the lottery for an Olympic promotion.
The Message Body has a small note informing the recipient about the mail and instructs
them to open the attachment for further details. It says:
The attachment informs the repicient that she has won a lottery from randomly selected
email addresses. In order to claim the prize, the user has to contact the courier company below via email. Personal information is also requested. As the leadup to the Summer Olym-pics in Bejjing continues, it is expected more fraud and spam messages will emerge.
Spam Monthly Report, July 2008
13Spam Targeting Japanese Mobile Phone Market
Spam messages that target mobile devices are not new, but they regained prominence in the last month. Sending emails from mobile devices is very popular in some countries, espe-cially in Japan, so it’s not surprising that users would become targets for spammers. Porn, product and adult dating spam targeted towards mobile devices have all been observed. The format of these mobile spam messages are very similar to messages targeted towards other electronic devices. There are some differences however. In the example below, the Japanese adult dating spam message contains information about the service it offers to prospective users and provides a link for the mobile user to access. The URL page is designed with a specified width and height allowing it to be more visible on a small screen such as a mobile device. As people spend more time using mobile devices to check email, the grow th of these
types of mobile spam messages is expected to continue. |
Spam volumes continue to fluctuate but averaged approximately 90 percent of all email mes-
sages in June 2009. The recent death of Michael Jackson, and the subsequent public interest
combined with the Fourth of July holiday show that spammers are willing to use any notable
event as a cover to distribute their messages. Various image spam obfuscation techniques that
have recently been observed demonstrate that spammers continue to invest in this particular
spam threat.
The following trends are highlighted in the July 2009 report:
Different Faces of Michael Jackson Spam and Malware
4th of July Holiday Brings Fireworks and More Spam Campaigns
Image Spam Update
Mass -Mailing Worm in Fake Twitter Account Invite
July 2009 Report #31
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Doug Bowers
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
Different Faces of Michael Jackson Spam and Malware
As the focus on Michael Jackson’s life and death continues, it is not surprising that spammers
and malicious code authors have turned their attention toward it. Since his death on June 25,
2009, several spam and malware campaigns have taken shape.
The top spam subject lines containing a reference to Michael Jackson were:
Who killed Michael Jackson?
All M. Jackson's faces
Jackson is still alive: proof
Remembering Michael Jackson
Michael Jackson, Farrah Fawcett and You...
Tonight: Celine Dion Reflects on Michael Jackson!
Remembering Michael Jackson - the King of Pop;Transformers;
Jackson ordered too close Neverland
The Many Fasces Of Michael Jackson.
At its peak, spam related to President Obama during his first 100 days in office accounted for
approximately two percent of all spam messages. At this time, less than one percent of all
spam messages make reference to Michael Jackson’s life and death. However, as the interest
surrounding Michael Jackson’s life and death continues, Internet users should expect to con-
tinue to see threats that try to play upon the emotions and curiosity of the public around this
event. Email recipients should be extra cautious about messages that appear to be related to
Jackson’s death, especially any email that comes from an unknown or unexpected source.
The following are some notable examples of the “Michael Jackson” related spam and malware
campaigns:
Sample 1
Symantec has discovered a mass -mailing worm using Michael Jackson's death as bait. The
worm sends out spam emails with the subject “Remembering Michael Jackson” and an attach-
ment named “Michael songs and pictures.zip.” The .zip file contains another file called
“MichaelJacksonsongsandpictures.doc.exe,” which is a copy of the worm that is executed on
the user’s machine when the file is opened.
Sample 2
A spammer, pretending to be a Michael Jackson concert ticket officer based in London, sends
out a message that requests the recipient’s information in order to receive reimbursement for
the ticket.
Different Faces of Michael Jackson Spam and Malware
Sample 3
Spammers hide behind a spoofed message, which appears as a rip -off of a familiar social net-
work notification, in an attempt to entice recipients to open a malicious URL.
Sample 4
Spammers disguised as a press organization attempted to lead email recipients to a malicious
URL.
Fourth of July Holiday Brings Fireworks and More Spam Campaigns
For many years now, Symantec has observed that holidays and other days of remembrance
such as Mother’s Day and Father’s Day have received particular attention from spammers as
they realize these days can be used as vehicles to deliver some of their most malicious cam-
paigns. This July 4th was no exception as spammers tried to use the spirit of Independence
Day for their own benefit. Among the spam campaigns observed was a spam attack that con-
tained a URL link. This URL claimed to contain a video of a fireworks show for the Fourth of
July celebration. However, clicking on the "video" would lead to a W32.Waledac executable.
The top ten spam subject lines relating to the Fourth of July holiday were:
1. America the Beautiful
2. Kick off the 4th with Free Shipping & amazing 3 -day specials!
3. It's Almost Over! 4th of July Free Shipping
4. Find cheap alternative to expensive American medications.
5. American Independence Day
6. Well done 4th!
7. Bright and joyful Fourth of July
8. Fabulous Independence Day firework
9. Happy Birthday America!
10. Happy Fourth of July
The Fourth of July fireworks may be over for another year, but expect to see more Independ-
ence Day spam campaigns in 2010. Spam campaigns focused on the holiday season are ex-
pected to start even earlier this year due to the current economic climate. Users will see
spammers following suit and unleashing their end of year holiday campaigns during the next
quarter.
Image Spam Update
The trend of spammers using attachment images to get the attention of certain email users
continues to re -emerge as a top spam threat.
The interesting highlight behind this spam trend is the manipulation of images by using geo-
metric shapes and figures in the image background. In the past, Symantec has encountered
background color blocks, wavy text and multi -colored blurred backgrounds. Spammers are us-
ing a combination of these tricks in the most recent wave of attachment spam attacks. The
spammers have also recently mutated the image to include cartoon image comparisons of the
male anatomy along with the advertised website. Below is an example of an image spam at-
tack that emerged earlier this year. Spammers used a .GIF formatted image attachment with
different colored background and random lines.
Mass -Mailing Worm in Fake Twitter Account Invite
Last month Symantec reported that spammers used Twitter as bait to lure innocent victims
into a phishing trap. Currently we are observing a wave of fake Twitter invitations that come
carrying a mass -mailing worm. The observed messages appear as if they have been sent from
a Twitter account; however, unlike a legitimate Twitter message, there is no invitation URL
present in the body. Instead, the user will see an attachment that appears as a .zip file that
purportedly contains an invitation card.
Invitation Card.zip is the name of the malicious attachment, and it is being identified as
W32.Ackantta.B@mm, which was first discovered in an e -card virus attack in February.
W32.Ackantta.B@mm is a mass -mailing worm that gathers email addresses from the compro-
mised computer and spreads by copying itself to removable drives and shared folders.
As Twitter continues to gain popularity among social networkers, people are regularly receiv-
ing invitations and email updates from fellow users. We expect that spammers will continue to
use Twitter and other popular social networks as bait in their attacks.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Percent URL Spam |
Are spammers trying to make up for the
loss of several zombie networks due to
legal actions? The answer is yes as June
2010 was definitely a month of malware
spam with the delivery of malware being
at the forefront of the June 2010 monthly
spam landscape. In 2010, Symantec had
not observed malware levels above 3 per-
cent of all spam, even on days when mal-
ware spam spiked. However, malware
spam made up almost 12 percent of all
spam on June 13th, and topped 5 percent on June 3rd and 15th. The “June 2010: Spam Subject
Line Analysis” section provides additional details on this type of malware spam.
Overall, spam made up 88.32 percent of all messages in June, compared with 89.81 percent in
May.
The overall phishing numbers increased approximately 25 percent this month. This increase
was attributed to nearly all sectors of phishing. Phishing websites created by automated tool-
kits doubled with an increase of 123 percent from May. Unique URLs have increased by 12 per-
cent from the previous month. Phishing websites with IP domains (for e.g. domains like
http://255.255.255.255) was the only sector to have decreased by about 2 percent from May.
Webhosting services comprised 11 percent of all phishing, an increase of 26 percent from previ-
ous month. The number of non -English phishing sites increased by 15 percent. Among non -
English phishing sites, French and Italian continued to be higher in June. Phishing in French in-
creased by 25 percent mainly in the E -commerce sector.
The following trends are highlighted in the June 2010 report:
Spammers strike 9 times more with World Cup 2010
Fraudulent Gaming Sites Providing Fake FIFA Offers
Spamonster of the Month
Phishers Celebrate Special Occasions
June 2010: Spam Subject Line Analysis
July 2010 Report #43
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
As the 2010 FIFA World Cup progresses in South Africa, spammers have also kept up with this
global event to trick users in their spam campaigns. Symantec researchers have found a large
disparity between the 2006 and 2010 World Cup: the volume of messages with World Cup
keywords in the subject line is more than 9 times higher now than compared to that of 2006.
This is also evident in the ranking on Symantec’s “Spam Street Journal”, which collects news
headlines from multiple providers in different categories and compares them with subject
lines seen in Symantec’s Global Intelligence Network. Top 10 subject lines matching news
headlines recently are:
1. FIFA World Cup South Africa… bad news
2. World Cup: Uruguay Beats South Korea 2 -1
3. Germany beats England 4 -1 in World Cup
4. ONGOING FIFA WORLD CUP LOTTERY SOUTH AFRICA 2010.
5. World Cup: Germany Defeats England 4 -1
6. SOUTH AFRICAN WORLD CUP 2010.
7. Oil spill teams keep wary eye on storm in Gulf
8. World Cup: Argentina Beats Mexico 3 -1
9. Ghana beat US, reach first World Cup quarter -final
10. World leaders slam North Korea, Iran
With an exception of #7 and #10, they are all related to World Cup. The above list also shows
spammers’ efforts to hook the user into opening the message by presenting current events/
news in the subject line.
Several phishing websites were observed to be spoofing online gaming brands. The popularity
of the FIFA World Cup has encouraged users to visit legitimate gaming sites to play online
football. The phishing sites were created with the hope of luring users to give up their creden-
tials if they fell for fake offers celebrating the FIFA World Cup 2010. There were primarily two
brands of gaming websites spoofed in these phishing attacks, and the phishing sites were cre-
ated using free webhosting sites.
The legitimate website for the first brand offers users free and paid versions of online games.
The phishing website of this brand claimed that the customer could get the retail version of
one of the games from a given list for free as a “FIFA World Cup 2010” special offer. In addi-
tion to the game, other features were also included in the fake offer, such as organizing
groups, joining chats, and so on. The fraudulent site further stated that in order to gain access
to the free game, the user needed to provide the login credentials for his or her email address. Spammers strike 9 times more with World Cup 2010
Fraudulent Gaming Sites Providing Fake FIFA Offers
The second brand is for an online poker website. The brand is also a part of a popular social
networking site as an application. The phishing page spoofing this brand claimed that the
“customer” had won a lottery prize of $110,000,000 from the FIFA World Cup. The page asked
for the customer’s email address and password as well as a bonus code for retrieving the
prize. Upon entering the details (which would have been collected by the phishers), the page
redirected to the legitimate website.
In the previous report, DHA (dictionary harvest attack) and Russian spam were highlighted as
‘spamonsters’. Our analysts this past month have found health related image spam attacks to
be ‘spamonsters’.
Some of the reasons our analysts highlighted
were:
1. Email headers keep changing and follow
known legitimate patterns.
2. Obfuscation and randomization found in
Subject line as well as in the body of the
message.
3. Continuous obfuscation of the images.
As this type of spam was chosen as
’spamonsters’ this month, it is interesting to
take a step back and observe the evolution of
image spam (specifically online pharmacy).
Before venturing on a journey back in time, it is important to note that there was initially no
image spam. Spammers were content with plaintext -based messages, and it was also rela-
tively expensive to send image -based spam messages as they consumed more bandwidth.
However, with the birth of the Zombie network model (a network of compromised machines
under spammer’s control), sending image -based spam became an appealing option.
Spammers were not sophisticated in the beginning, sending plain images with no obfuscation.
A URL link to the online pharmacy site was in the message. However, this changed in April
2009 when spammers began adding straight lines in the background of the image as well as
avoid inserting URL link in the message by including the site in the image instead. Fraudulent Gaming Sites Providing Fake FIFA Offers (continued)
Spamonster of the Month
Online Pharmacy Image Spam and its Evolution (continued)
Then, spammers changed their tactics in June 2009 to a different image:
Building on this, they added more obfuscations
with wavy geometric shapes background:
Such wavy and geometric shapes background technique continues on even now, as indicated
by the first sample of this article.
Phishers Celebrate Special Occasions
Over the last couple of months, Symantec observed phishing websites spoofing Google’s social
networking site Orkut. The phishing websites took advantage of the celebration of special oc-
casions. Keep in mind that these phishing sites do not represent any security issues or failings
in the legitimate Google or Orkut sites; phishing sites are created with the purpose of tricking
users into giving up personal, secure information. Legitimate social networking websites pro-
mote festivals or special occasions by changing their logo appropriately to reflect the prevail-
ing trend.
For example, Google celebrated Earth Day by posting their special Earth Day doodle as a logo
for Orkut. The phishing websites spoofed the brand’s logo during occasions such as Earth Day,
Mother’s Day, and Brazil’s carnival celebrations. Phishers mimicked the logo displayed by the
legitimate brand to help the fraudulent sites to look authentic. This way, phishers are able to
convince users that they are on a secure site, even when they could be doubtful about the
phishing URL.
The primary motive of the fraudulent sites is to seek users’ credentials. On an average the
phishing URLs were found to be active for no more than 54 hours. Many of the observed
phishing websites were in Brazilian Portuguese, since the Orkut social networking site is most
prevalent in Brazil. The phishing pages were created using free Web hosting sites. Below are
the screenshots of the phishing Web pages.
June 2010: Spam Subject Line Analysis
The second most -seen spam subject line, “Outlook Setup Notification”, was a large spam out-
break that contained malware.
June 2010: Spam Subject Line Analysis (continued)
There are three entries which made the list despite the fact that they only appeared in 3 or 6
days out of the month. All three of those attacks, which spoofed high -profile legitimate com-
panies, carried malware. |
The State of Spam
A Monthly Report – June 2007
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, June 2007
Monthly Spam Landscape
Spam activity in May 2007 was overall consistent with trends observed in previous months.
However, the decline in image spam first reported in the Symantec State of Spam report May 2007, does continue.
Highlights included:• The trend of image spam’s decline continued averaging at 16% for the month of May, down
from 27% and 37% in the months of April and March respectively. At its peak in January
2007, Symantec estimated that image spam accounted for nearly 52% of all spam. With the recent decline in image spam, Symantec has observed an increase in spam which use links and embedded URLs to reference images contained in spam.
• Although the percentage of image spam has declined recently, overall spam levels re
-
mained consistent for the month of May at the SMTP layer and remained on average around 65%.
• Scams and fraud spam combined continues to rise from 9% in March to 13% in May.
• Additional insight is provided below on the following tactics:
– Focus on spam which uses links and embedded URLs to reference images.
– ‘Tis the season for Mother’s Day spam.
– 419 spam continues to evolve
– Spam spotlight: Regional spam trends for APJ.
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.������������������������������������������
������������������������������������������������������������������������������������������������������������������������������������������������������� ������������������������������Spam Monthly Report, June 2007
Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
�����
�������
��
������
���
��������
���
�������
����������
��������
�����������
���
Spam Monthly Report, June 2007
Category Definitions
• Products Email attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as email address, financial information and pass
-
words. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.Spam Monthly Report, June 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
�������������������������������������������
���������������������
��������������������������� ���� ����������
������������� �����
������������
�������Spam Monthly Report, June 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email – Percent Image Spam
A trend line has been added to demonstrate a 7-day moving average.�����������������������������������������
������������������������������������������������������������������������������������������������������������������������������������������������������������������������������������Spam Monthly Report, June 2007
Additional Insights
Focus on spam which uses links and embedded URLs to reference images
As discussed in last month’s Symantec State of Spam report, image spammers are
using alternate methods to direct recipients to specific images. Symantec highlighted how
spammers were using legitimate image upload solutions as part of their spam attacks. This month, Symantec has observed a renewed focus on spam which contains links and
embedded URLs which reference images. The following example shows the spam message with the embedded links displayed and later shows the message as it would be displayed for the recipient.
Spam Monthly Report, June 2007
Guess spammers have mothers too?
Mother’s Day is celebrated on different days around the globe. In the USA, mother’s day is
celebrated on the second Sunday of May each year. It is traditional that Mothers receive gifts and cards on this day. This year, spammers too offered the typical fare of gift cards, jewelry, and flowers for those celebrated mothers. The following are examples of the two most common types of Mother’s Day spam observed this year.
The link resolved to this image
Spam Monthly Report, June 2007
419 Spam continues to evolve
As discussed in last month’s Symantec State of Spam report, we continue to see 419 spam
take on new and interesting twists. 419 spam which was typically used to offer oil and gas reserves in some African country has developed into this type of attack where a prospective career is offered to the recipient.
Spam Monthly Report, June 2007
Spam spotlight: Regional spam trends APJ.
- Scams spam accounts for 17% of all spam attacks in the Asia Pacific and Japan (APJ)
region. This compares with a global figure of 9% for this type of spam. This could partly be
accounted for by the prominence of invoice spam which is unique to this region.
- Notable regionalized spam attacks.
APJ Category Count
Notable regionalized spam attacks.
Invoice spamInvoice spam remains one of the most common types of spam in this region. The premise
behind this type of spam is that a ‘legitimate’ company will create a fake invoice and try and sell it to generate profit. In the example below, the spammer purports to be associated with a large trading company. It offers ‘legitimate’ invoices for sale and includes contact informa
-
tion so that the sale may be completed.
�����
�������
��
������
���
��������
���
�������
��
��������
��������
������������
���
Spam Monthly Report, June 2007
Invoice spam may also contain images and in this next example a ‘legitimate’ invoice is also
offered to the recipient |
The State of Spam
A Monthly Report – June 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, June 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, June 2008
Monthly Spam Landscape
The harsh economic times can be witnessed from every angle, with the rise not only in email
spam, but also the sales of the actual lunchmeat product, Spam. According to NBC’s Brian Williams, the spike in Spam sales is a huge economic indicator of the times, and families try -
ing to do more with less. The exact same could be said for email spam. With spam messages accounting for over 80% of email in May 2008, the economic slowdown and its effects are definitely being targeted by spammers – preying on the hardships of people not only in the United States, but Worldwide.
The Symantec June 2008 State of Spam Report notes the following trends:
• Economic Climate Helps Fuel Spam Climate
• Phishing for Your Refund• Natural Disasters Fail to Bring Out the Best in Everyone
• Spam Watch: Abuse of Google Brand Continues
• Champions League Final Tickets Scam
• Invoice Spam Tactics Evolve in the Face of Further Crackdown
• The Secret of Those Work-From-Home Job Offers
1Spam Monthly Report, June 2008
2Percentages of Email Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.'%(+%(&&-(%(+%(&&-)%(+%(&&-*%(+%(&&-+%(+%(&&-,%(+%(&&--%(+%(&&-.%(+%(&&-/%(+%(&&-'&%(+%(&&-''%(+%(&&-'(%(+%(&&-'%(+%(&&.(%(+%(&&.)%(+%(&&.*%(+%(&&.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&Spam Monthly Report, June 2008
3Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count last 30 days
7Zkbj
+<hWkZ
.
>[Wbj^
'&
?dj[hd[j
'-
B[_ikh[
+FheZkYji
(-IYWci
'(<_dWdY_Wb
',
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de-
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra-
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to
a political party or political cause, offers for products related to a political figure/campaign, etc. Examples: political party, elections, donationsSpam Monthly Report, June 2008
4Spam Monthly Report, June 2008
5Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Global Claimed Region of Origin
Spam Monthly Report, June 2008
Economic Climate Helps Fuel Spam Climate
Symantec first reported that some spammers showed an interest in the slowdown of the U.S.
economy in October and November of 2007. In June 2008, Symantec continues to see spam -
mers capitalizing on the economic slowdown in order to harvest personal information.
Some spammers have been trying to promote foreclosure loan remedies to “help” homeowners
relieve their mortgage obligations and avoid negative effects to their credit ratings. In the fol -
lowing example, spammers ask end users to visit a website and fill out a form with their mailing address, phone number and the remaining balance of their mortgage loan. After clicking the submit button, a confirmation message appears and notes that a representative will contact them about their loan.
The housing market slowdown is not the only element of today’s economy that spammers are
targeting. With the rise in fuel costs, Symantec has observed an increase in gas/fuel related spam. Among these attacks are offers of free gas, or gas cards and products that will help users obtain more miles per gallon, thereby reducing overall gas bills. In one recent example, spammers insist that with a particular device, the recipient can beat high gas prices by using water instead of gas to fuel their vehicle.
Water instead of gas? Are you kidding? No, I’m not! Works with any model: gasoline, diesel, trucks, school buses. If you want to beat high fuel prices with a simple device anyone can install, please go to: http://xxxx.water4gas.xxxxx
And, you can make money by signing up as an affiliate, too!”
The emails are unfortunately aiming to capitalize on the economic situation and prey on those
in our society who are facing overwhelming financial pressures in today’s economic market.
6
Spam Monthly Report, June 2008
7Phishing for Your Refund
In the past few months, there has been increased coverage of the U.S. government’s eco -
nomic stimulus package. Symantec has recently observed that some spammers are sending
out phishing messages regarding the stimulus issued to taxpayers. The message contains a brief introduction of the stimulus package (similar to what a genuine I.R.S. letter might say), followed by a request from the spammer for the recipient to submit personal information. The message emphasizes that the refund will be delayed if the user does not submit the in -
formation before the given deadline.
Following the money! Once again this demonstrates that spammers consistently utilize cur-
rent events to leverage their message legitimacy.
Natural Disasters Fail to Bring Out the Best in Everyone
The recent cyclone in Myanmar and the earthquake in China have prompted governments
and individuals from all over the world to send aid to the affected regions. Predictably, this generosity has not gone unnoticed by spammers. In recent weeks, several spam messages have emerged related to these disasters.
A recent earthquake donation email scam requested donations for the China earthquake vic -
tims. The scammer used a legitimate website and inserted a fraudulent page under the root
domain. When the user clicked on the URL in the spam message, they were directed to the fraudulent site and asked to make a donation.
Spam Monthly Report, June 2008
8Spam Monthly Report, June 2008
9The cyclone in Myanmar also caught the attention of spammers. Approximately 4 to 5 days
after the cyclone struck, charity spam emails similar to 419 spam emails emerged. The spam -
mer in typical 419 fashion requested help from the recipient to distribute money to the vic -
tims of this tragedy in order to help ease his conscience.
Spam Watch: Abuse of Google Brand Continues
In the last year, Google has become a favorite target for spammers. In November 2007, Syman -
tec reported the emergence of a technique where spammers manipulated Google’s advanced
search query and the “I’m feeling lucky” option to direct users to a spam site. In February 2008, Symantec reported that spammers manipulated parameters in Google URLs used for AdSense so that it re-directed users to a spam website. In May 2008, phishing emails pur -
porting to come from the Google AdWords service emerged. June 2008 sees the abuse of the Google brand continue with the Google documents service becoming the latest target. Google documents is designed to allow users to create and share work online. In this particular ex -
ample, a Google documents link is inserted into a spam email to direct users to a porn site.
Champions League Final Tickets Scam
The biggest football game in the European football calendar took place on May 21, 2008 in
Moscow. Tickets were in big demand all over Europe for this event, and spammers certainly took notice.
Under the guise of a travel agency, the spammer offered the recipient “a unique opportunity”
to acquire tickets for the game. The prospective customer was asked to click on a link to pur -
chase the tickets and provide personal details. The recipient was then instructed to go to a legitimate online payment site to complete the transaction.
When the recipient paid for the tickets using the legitimate online payment site, the spam -
mer requested that they email their name, surname and the unique online payment voucher
number to the spammer in order to receive the tickets. The legitimate online payment website for the Champions League Final clearly states that the unique voucher number should never be emailed and only used on secure websites that accept their payments.
Spam Monthly Report, June 2008
1011Spam Monthly Report, June 2008
Invoice Spam Tactics Evolve in the Face of Further Crackdown
Illegal invoice offers for tax evasion purposes are one of the most frequently observed spam
messages in the Chinese language. According to a press release from the Ministry of Public Security of the People’s Republic of China, the Chinese police have cracked 2,963 cases involv-ing the issuing or selling of fake invoices, detained 1,917 suspects, confiscated 10,510,000 fake invoices and smashed 101 illegal invoice printing operations in 2007.
Typically, illegal invoice spam contains either a plain text body or a graphic attachment.
However, as criminals try to widen the audience for their services, Symantec has discovered spammers are taking advantage of free personalized e-card services to try and spread this type of spam message.
Translation:
“Dear Store Owner: Your friend “Data” has sent you a hand-drawn e-card via X mail box. Here is your pick up address: http://client.xxx.com.cn/200801mailcard/show.php?id=42760
12Spam Monthly Report, June 2008
If the recipient clicks on the URL the following appears.
Translation:
Nationwide invoice serviceValue added invoice: Sales receipt…………..Hotel service receipt………...… Property tax receipt Legitimacy guarantee
Since August 2006, the Public Security Department of the People’s Republic of China has
launched a series of special campaigns against spreading illegal information by texts or
faxes concerning issuing or selling fake invoices. As the Chinese government continues to tighten its policies, spammers try to find new ways to avoid antispam filters and attract new victims. |
The McColo shutdown is all but a distant memory with spam levels in May 2009 at approxi-
mately 90 percent of all email – consistent with the levels observed one year ago in May
2008. Old botnets have been brought back online, and new botnets have been created. While
the EMEA region continues to be the leading host of zombie computers, Brazil at 16 percent
continues to own the dubious honor of the number one host of active zombie machines.
The following headlines summarize the trends highlighted in this June 2009 report:
Spam Highlights: May 2009
Spammers Appeal To Revive Auto Companies
Twitter Used As Bait to Phish For Personal Information
Spam Diploma Mills Continue To Turn Out More Offers
Fight Diabetes, But Not With Spammer’s Help
Zombie Host IP Activity May 2009
June 2009 Report #30
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Doug Bowers
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
Spam Highlights: May 2009
In May 2009, spam levels climbed to nearly 90 percent of all email, consistent with levels ob-
served in May 2008. Several interesting trends have been observed during the past month.
Image spam has re -emerged as a force to be reckoned with as 6.5 percent of all spam mes-
sages in the last 30 days contained an image. During that time it climbed during one week to
21.9 percent of all messages. One consequence of the re -emergence of image spam is that the
average size of spam messages has increased with 24.14 percent of messages in the 2kb -5kb
bucket, and 14 percent of messages larger than 10kb. When you consider that less than three
percent of messages were larger than 10kb in January 2009 this increase in message size is sig-
nificant. Increase in message size puts a strain on mail infrastructures and could possibly pre-
vent end users from receiving legitimate email.
A historical look at the size of spam messages since late 2008 clearly shows just a significant
increase in email size. When plotted on a chart showing the increases in image spam it is clear
that image spam is a significant part of the reason for the the spike in message size.
Spam Highlights: May 2009
While image spam has increased , it is spam messages containing URLs in the message body
that continue to be the predominant spam trend. During the last 30 days, 91.7 percent of all
spam messages contained a URL. These URLs are often associated with sites which allow users
to set up free accounts including free webhosting accounts and URLs that are registered and
operated by spammers. These URLs are used to promote certain products and services, and
spammers often rotate the URLs used in their spam attacks in an effort to evade antispam de-
tection.
In May 2009, 52 percent of the URLs observed had a com top level domain (TLD), and 32 per-
cent had a cn ccTLD. The number of URLs with a com TLD decreased by 12 percent, and the
number of URLs with a cn ccTLD increased by 12 percent. The obvious switch is a spam tactic
employed by spammers in which they alternate between different TLDs in an attempt to
evade antispam filters.
Spam Highlights: May 2009
Overall, spam messages continue to promote and offer a wide variety of products and ser-
vices ranging from the old reliables such as meds (health is currently at 24 percent), Internet
(27 percent ) and 419 spam (5 percent) to more recent spam messages such as interior design
school courses and "Barbara Walters Special - Anti-Aging Miracle." It is clear that as long as
recipients continue to click on URLs in an attempt to curiously observe or take advantage of
the products and services offered, spammers will continue sending out large volumes of
fraudulent messages.
With the financial concerns and bankruptcy looming for some automakers, spammers have
been lured and are taking advantage of these misfortunes. These spam messages which claim
to come from a particular motor company mention falling sales due to the economic downturn
and includes details about how the United States government plans to bail them out. However,
since the supposed bailout funds have yet to reach them the spam message indicates that they
are offering 1000 automobiles discounted at 35 percent off the original price. They add that
this sale will help the company bounce back and increase their customer base. Recipients are
instructed to fill out and submit an attached form to take advantage of the offer. The message
indicates that a company representative will visit the recipient within five business days after
receiving the form.
Spammers Appeal To Revive Auto Companies
An image of the attachment is shown below. Note that although this attachment appears to be
a PDF, it is actually an html file with a background image that includes the widgets along the top
and left -hand side of the page.
Spammers are continuously coming up with new offers using the backdrop of the economic
downturn to attempt to trick users into submitting information, which may be misused in the
future.
Spammers Appeal To Revive Auto Companies
Spammers habitually exploit the reputations of brands for their benefit. As more and more peo-
ple become connected through social networking sites, it is no surprise that the trust and repu-
tation earned by these websites is misused by spammers. In the last month, spam attacks have
leveraged the burgeoning social networking brand Twitter for two spam campaigns: “Make
Money Fast” (MMF) and dating spam.
In the MMF attack “Risk -Free Twitter Profit Software” kit is offered. Recipients of this message
would be directed to a web -form which asks for personal information including name, email
address and postal address. This is followed by another form asking for your credit card num-
ber, expiration date and security code.
Below are some of the subject -lines used in the Twitter MMF spam:
Subject: Twitter Guru Reveals All On Video
Subject: Use Twitter to make money
Subject: Teenagers are playing online and making grundles of money.
Twitter Used As Bait to Phish For Personal Information
In the second Twitter -related spam attack, Twitter dating site Datetwit is targeted. Various re-
cently registered spam domains are used in the links, which lead users to enter Twitter creden-
tials to open the dating site. In an attempt to evade antispam filters, email messages are obfus-
cated with legitimate content.
From: "DateTwit" <DateTwit_kv@[removed].com>
From: "DateTwit" <DateTwit_hoybfks@[removed].com>
From: "DateTwit" <DateTwit_vf@[removed].com>
From: "DateTwit" <DateTwit_bxrf@[removed].com>
With these attacks, Spammers hope that they can lure recipients into action by hiding behind
the reputation of the Twitter social networking brand that continues to grow in popularity.
Twitter Used As Bait to Phish For Personal Information
Approximately 539,000 jobs were lost in the United States in April 2009. While the number of jobs
lost each month is easing slightly, the unemployment rate rose to 8.9 percent in the same month.
With difficulties in the job market, many professionals and students are deciding to obtain addi-
tional qualifications in order to enhance their resumes. While diploma spam is not new, the num-
ber and variety of courses offered have increased in recent weeks. Specifically we’ve observed an
increase in degrees offered around criminal justice and forensic science – perhaps as a result of
popularity of television shows focused on criminal investigation and forensic science.
Massage therapy courses have recently become a favorite of spammers as well. One of the link-
ing factors between the courses offered by spammers is that they routinely ask for financial re-
lated information in the initial application stage whereas legitimate online universities generally
connect the candidate with an advisor or mentor who guides them through the application
process.
Spam Diploma Mills Continue To Turn Out More Offers
According to the World Health Organization (WHO), “At least 171 million people worldwide
have diabetes; this figure is likely to be more than double by 2030.” The chronic nature of dia-
betes means that patients are constantly required to control their blood sugar levels using vari-
ous pharmaceutical products. The WHO has reported that overall, direct health care costs of
patients with diabetes range from 2.5 percent to 15 percent of annual health care budgets.
Online medical suppliers have for some time provided certain discounts and offers, including
free glucose meters to visitors placing their supply order. Recent spam messages have been ob-
served in which the brands of legitimate medical providers have been used by spammers to try
and obtain personal information. Spammers ensured that the legitimate brand names appeared
either in the subject or sender line of the message. After submitting the information, recipients
are informed that they will be contacted in the next five minutes.
However, spammers are collecting this information for their own gain. Email addresses submit-
ted as part of the personal information requested are often used or sold for future spam cam-
paigns. Users can avoid compromising their data by simply typing the legitimate URLs directly
into the browser when ordering their supplies rather than clicking on a link from an email.
Some of the sample subjects associated with these spam attacks:
[brand name removed] glucose meter at no -charge from [supplier name removed]
Manage your diabetes - Complimentary glucose meter from [supplier name removed]
Self-test your blood glucose with a complimentary meter from [supplier name removed
Your free glucose meter is waiting for you
Manage your diabetes - free glucose meter from [supplier name removed]
Fight Diabetes, But Not With Spammers’ Help
Zombie Host IP Activity May 2009
Zombie is a term given to a computer that has been compromised and is being used for vari-
ous criminal related interests such as sending spam, hosting websites that advertise spam and
acting as DNS servers for zombie hosts. The top 10 countries hosting active zombie machines
in May 2009 are compared in the chart below with the results shared in the May 2009 State of
Spam report:
The table shows that Brazil continues to dominate as the number one host of active zombie
machines. Turkey and Russia at eight and seven percent respectively, have swapped positions
this month.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days. |
Spam made up 89.81 percent of all messages in May, compared with 89.22 percent in April. As
we are approaching mid -year, a section of this month’s report takes a look at top spam and
phishing trends in 2010 so far, and how those trends are continuing today. Also get to know
what’s being considered as the most annoying spam this month.
With social networks continuing to add millions of users to its overall user base, crafty spam-
mers are taking advantage of the popularity of these networks to design new spamming tech-
niques week after week. The State of Spam & Phishing report for this month provides a deep
dive on social network spam, highlighting some unique and dangerous techniques deployed by
spammers.
Other interesting features in this month’s report include the increase in .ru spam and EMEA’s
march towards sending half of the world’s spam.
On the phishing front, Symantec observed a 9 percent decrease in overall phishing attacks from
the previous month. The decrease was contributed to all sectors of phishing. Phishing websites
generated from automated phishing toolkits comprised 12 percent of all phishing, a decrease of
3 percent from the previous month. Unique URLs decreased by 10 percent from the previous
month. About 93 webhosting services were used that comprised 11 percent of all phishing, an
increase of 6 percent from the previous month. The number of phishing websites in non -English
languages was nearly the same as the previous month. Among non -English phishing websites,
attacks in French and Italian languages were found to be higher in May. Phishing in French was
mostly from the E -commerce and banking sector and attacks in Italian were mostly on banking.
The following trends are highlighted in the June 2010 report:
Deep Dive into Social Network Spam
Phishing Prepaid Debit Card Accounts
Phishing US Servicemen and Veterans
First Half of 2010: Spam, Spam and more Spam
Most Annoying Spam
EMEA’s March Towards 50%
May 2010: Spam Subject Line Analysis
June 2010 Report #42
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
There is no doubt that social networks are on the rise. One prominent social network reports
that there are more than 400 million active users. With its growing popularity, it is not a sur-
prise to see that spammers have hijacked the brands to send spam. Spammers will look at and
use every feature that makes a social network, a social network.
In this example, spammers crafted the message in a way that resembles an official notification
email from the social network. When users click to read this “important notification”, they are
led to a different site: http://odnbo.[DOMAIN REDACTED].net/wharton.html
This particular URL is an example of a hijacked domain where the spammer gained unauthor-
ized access to a legitimate server and places an HTML file. This helps the spammer avoid get-
ting filtered based on URL reputation. While the HTML file on the hijacked domain sometimes
serves as a mean to deliver the spam content, this spam used a redirect technique to direct
the user to yet another site (online pharmacy). Closely examining the HTML file referenced
above reveals this:
<html><head><script type="text/javascript">window.location="http://[DOMAIN REDACTED].com";</script></
head>
While this spammers motive was to sell counterfeit drugs, Symantec has observed other at-
tacks with goals of stealing user credentials. When users fall victims to these messages, the
account is used cleverly by spammers to send even more spam. This is especially dangerous as
users are more prone to trust messages from friends. In a way, this technique is similar to that
used by mass mailing worm such as the Melissa virus which used the infected user’s Outlook
contact list to mail itself out.
Deep Dive into Social Network Spam
Here are some of many ways that spammers have leveraged social network to send spam:
Fake invitations:
Spammers spoof the social network brand and send invitations to join the network. The link in
the email, however, redirects to a spam website. This vector targets all users, regardless of
whether they have an account or not.
‘Merge account’:
A spoofed notification is sent to a social network user, prompting the user to merge the ac-
count. In the process, the user is asked for account credentials. Once the accounts have been
merged, several friend requests (each containing fake profiles) appear. All of these profiles
promote spam. The account is also now hijacked and can be used for other spam.
Photo tag/Comment:
Spammers craft the messages to make them appear as legitimate photo tag/comment notifi-
cations. The URL in the message, however, leads to another website promoting spam.
Applications:
As some social networks allow third party applications, the most popular applications have
also been a target for spammers. Symantec has observed spam messages promoting ways to
beat other players in popular games used in social network sites.
Delivering malware:
Various notifications have been spoofed to spread malware. In one example, spammers sent
messages prompting users to download a social networks toolbar, which was actually a Trojan.
Privacy protection:
As popularity of social networks grows, there has been some scrutiny into privacy protection
practices. Symantec has observed spam attacks offering a product which informs the users
which social network sites are misusing their personal information.
Fake survey:
Spammers send what looks to be a survey about a social network. Users can be either asked
for account credentials, or they can be redirected to a spam website.
In addition to the best practices guide, Symantec urges users to visit the social network web-
site directly in a new browser window (do not click or cut and paste from a link in an email
message). Users should also avoid clicking on suspicious links in the notification, even if it is
being viewed directly on the social network website. Deep Dive into Social Network Spam (continued) Phishing Prepaid Debit Card Accounts
Symantec observed phishing websites that were spoofing a leading brand that provides pre-
paid debit card services to U.S. citizens. Legitimate prepaid debit cards help people with daily
financial tasks such as make purchases, pay bills, and shop online without the need of a bank
account. These services are beneficial to those who do not have the income to maintain a
minimum balance in a bank account. The fraudulent websites were created to target a large
population of low - to mid -income citizens in the USA who prefer prepaid debit cards.
The phishing website that attacked the legitimate brand states that the user’s “account has
been limited.” The user is prompted to update his or her confidential information, such as
login credentials and debit card details, in order to re -activate the account. After the creden-
tials are entered, the phishing site provides a message that states the verification was success-
ful and the account has been reactivated. If the user falls victim to the phishing site, the fraud-
ster may succeed in stealing the sensitive information and use it for financial gain.
The phishing attack was made up of URLs with randomized domain names that were hosted
on the same set of IP numbers and contained the same fraudulent Web page. Randomized do-
main names are used as a technique to evade anti -phishing detections. The attack was ob-
served primarily during the first half of May 2010. The domains were hosted on servers based
in the USA and Bulgaria.
Phishing US Servicemen and Veterans
In May 2010, a phishing site was observed spoofing a credit union that provides financial ser-
vices to members of the US Defense and their family members. The defense forces considered
by the credit union include the Army, Marine Corps, Navy and Air Force. The services are pro-
vided to their customers even after they retire from the armed forces or join some other or-
ganization. Further, the family members who have joined the credit union can extend the
membership to their family members. The brand has now grown to serve millions of custom-
ers across the US.
The phishing site states that the customer’s login has been locked because of several failed log
-in attempts. The page further states that the customer needs to fill in a form with certain sen-
sitive information to unlock the login. The sensitive information includes social security num-
ber, credit card details, date of birth, mother’s maiden name and details of the account’s joint
owner. The page also includes a fake CAPTCHA that accepts data irrespective of the number
entered. When the sensitive information is entered, the phishing site states that the cus-
tomer’s password is unlocked for logging in. The page is then redirected to the legitimate site.
The phishing site was hosted on an IP domain (i.e. URLs like http://255.255.255.255/) based
on servers in Taiwan. Variants of the phishing URL has been utilized to spoof other brands as
well.
Our review of the top spam trends during the first half of 2010 reveals that spammers focused
on four major categories:
1. Natural Disaster Spam
The tragic earthquakes in Haiti and Chile have
quickly become spammers’ targets. Symantec has
observed that the events were leveraged to send
everything from donation money scams and phish-
ing attempts to deliver malware.
2. Current Events/News Spam
Aside from the natural disasters, spammers have also kept a close eye on the news. Recently,
when a major automobile manufacturer issued a massive recall, Symantec saw spammers us-
ing the news to deliver relevant spam messages. The economy also affected the type and con-
tent of spam messages sent, which led to a piece in our April report titled “Spam as Economic
Indicator”. Also taking advantage of the poor job market, spammers set up fake job seeking
sites to lure those who desperately searched for jobs. Keeping up with this theme, spammers
have taken advantage of recent disaster in the Gulf of Mexico, and upcoming 2010 World Cup.
First Half of 2010: Spam, Spam, and more Spam
3. Holiday Spam
In addition to spammers capitalizing on current
events, we observed that they constantly used
various holidays to send spam. During the first
half of the year, Symantec monitored spam in-
volving Mother’s Day, St. Patrick’s Day, among
others. More recent examples include Father’s
Day.
4. Social Networking Spam
Spammers are always looking for ways to improve their success rate. Social networks’ expo-
nential growth rate not only provide spammers with a huge potential target, but also another
avenue of delivering crafty messages that more users are prone to fall for. Please see “Deep
Dive into Social Network Spam” section for more details.
These spam trends have contributed to spam level floating around 90 percent level in 2010 so
far. First Half of 2010: Spam, Spam, and more Spam (continued)
Most Annoying Spam
Symantec’s anti -spam Security Response operation centers located throughout the world pro-
vides 24/7/365 coverage against ever -changing threat landscape. Here are few samples of the
most annoying spam as identified by analysts who work with spam and phishing threats on an
everyday basis.
Analysts in Taiwan identified Russian spam to be the most annoying spam. Two factors con-
tributed to this: first, the subject line of messages are very general, and second, messages of-
ten have obfuscated phone numbers rather than an URL as the call -to-action.
Analysts in Ireland indicated that DHA (Dictionary Harvest Attack) is the most annoying spam.
DHA involves spammers sending out large quantities of email to a certain domain to find out
which addresses bounce. Spammers then build a list of valid email addresses by noting those
that do not bounce. As shown in this example, the content of the message is completely ran-
dom with no meaning whatsoever.
EMEA region continues to expand its spam market share as the region sent 48.1% of world-
wide spam in May. The chart illustrates the regional breakdown of spam origin this year.
In EMEA region, top ten countries (Netherlands,
Germany, France, United Kingdom, Italy, Po-
land, Romania, Spain, Russia, and Ukraine) made up over 70% of the region’s volume, com-
pared to 65% the previous month.
EMEA’s March Towards 50%
May 2010: Spam Subject Line Analysis
The top two subject lines from April switched places in May as blank subject line rose to the
top of the chart. It is interesting that subject line “Amazon.com Deal of the Day” was again
used in only 10 days in the month. Unlike last month when it was primarily used with dotted
quad spam technique, the messages this month included .ru URLs. This definitely contributed
to .ru spam’s rise as it increased by more than 50 percent compared to April. Rounding out
the top ten subject lines were additional online pharmacy attacks as well as replica spam. |
The State of Spam
A Monthly Report – March 2007
Generated by Symantec Messaging and Web SecurityMonthly Spa m Landscape
Spam activity in February of 2007 was fairly consistent with trends observed in previous
months, though some new wrinkles appeared. Highlights:
• Image spam percentages continue to be somewhat volatile and ended the month of
February at a rate of 38%.
• Spam levels remained fairly consistent for the month of February at the SMTP layer and
only increased slightly to 70%.
• Image spam literally has a new angle and is now combining slanted text along with other
image spam obfuscation techniques.
• Adult spam continued its decline and has now reached an all time low of 3% of all spam.
Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
''%(-%(&&,'(%*%(&&,'(%''%(&&,'(%'.%(&&,'(%(+%(&&,'%'%(&&-'%.%(&&-'%'+%(&&-'%((%(&&-'%(/%(&&-(%+%(&&-(%'(%(&&-(%'/%(&&-++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&Spam Monthly Report, March 2007
A trend line has been added to demonstrate a 7-day moving average.Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
)<hWkZ
)
>[Wbj^
(*
?dj[hd[j
'+
B[_ikh[
+FheZkYji
(*IYWci
+<_dWdY_Wb
('Spam Monthly Report, March 2007Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as E-mail address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, March 2007&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YWRegions of Origin
Defined:
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin (90 Days) Spam Monthly Report, March 2007Percentages of Image Spam
Defined:
The total number of image spam messages observed as a percentage of all spam observed.
Internet E-mail - Percent Image SpamSpam Monthly Report, March 2007
'&$&&'+$&&(&$&&(+$&&)&$&&)+$&&*&$&&*+$&&+&$&&++$&&
.%)%(&&, (%'%(&&-(%'+%(&&-)%'%(&&-.%'-%(&&,.%)'%(&&,/%'*%(&&,/%(.%(&&,'&%'(%(&&,'&%(,%(&&,''%/%(&&,''%()%(&&,'(%-%(&&,'(%('%(&&,'%*%(&&-'%'.%(&&-
A trend line has been added to demonstrate a 7-day moving average.New Spam Techniques
Slanted & Warped Text
This approach is not much different than previous techniques, however rather than making
changes to individual characters within the text of the image, all of the text is slanted at
either an upward or a downward angle. This technique may decrease the detection capa -
bilities of some anti-spam technologies that are heavily reliant upon OCR (Optical Character
Recognition) or edge detection.
Spam Monthly Report, March 2007Spam Monthly Report, March 2007
New Spam Techniques
Casino & Image Spam Goes Global
Until recently almost all casino spam was in English. The month of February saw a recent
surge of casino spam where single attacks were localized to several different languages
including German, Italian and French. Likewise there has been a steady increase in image
spam for multiple non-English languages. Although not new, these attacks demonstrate a
growing localization of spam. In addition, these types of spam messages offer no new chal -
lenges to most anti-spam technologies.
Sample Italian Casino Spam Message
Sample Russian Image Spam
I migliori giocatori giocano solo a Vegas, e i Migliori Bonus li troverete solo al
Vegas VIP Casino!
200% sul primo deposito, 100% sul secondo e il terzo deposito, e come ciliegina sulla
torta, 155% sul vostro quarto deposito!
Per un totale di ben 555€ di Bonus di Benvenuto!
Questo ed altro vi attendono al favoloso Vegas VIP Casino, dove si ritrovano i migliori!
http://www.vegas555.net/lang-it/Spam Monthly Report, March 2007
Sample Chinese Image Spam |
The State of Spam
A Monthly Report – March 2008
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager
Symantec Security Response
Pavlo Prodanchuk
Sr. Security Response Technician
Symantec Security Response
Kevin X Yu
Security Response Lead
Symantec Security Response
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam Engineering
Frank Kuang
Security Response Technician
Symantec Security ResponseEric Lin
Sr. Security Response Technician
Symantec Security Response
Joseph Long
Security Response Lead
Symantec Security Response
Robert Vivas
Supervisor
Symantec Security Response
Samir Patil
Security Response Lead
Symantec Security ResponseSpam Monthly Report, March 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Dave Forstrom
PR Contact
[email protected]
ContributorsSpam Monthly Report, March 2008
Monthly Spam Landscape
Overall spam volume stabilized in February for the second month in a row at 78.5% of all
email. This is up from a 61% average for the first half of 2007. While tactics didn’t stray much
from tradition this past month, social engineering certainly seemed to drive the creativity
among spammers—use of public figures, celebrities, events, and big brands.
Highlights from the report include:
• U.S. Presidential Spam Race Heats Up: First it was Ron Paul in October 2007, then Hillary
Clinton in early February, and now amidst the heated race to the White House, spammers
have added in the past couple weeks Mike Huckabee, Barack Obama, and John McCain to
their campaigns.
• Bogus Celebrity Videos the Latest Spam Bait: It began with a bogus and malicious link to
a Hillary Clinton campaign video, and now spammers are circulating similar video links for
Michael Jackson, Heather Mills, and Indiana Jones.
• Spammers Celebrate International Women’s Day: With social engineering a favorite tactic
among spammers, there was no shortage of events and holidays to leverage this past month
(i.e. the Super Bowl, Valentine’s Day, President’s Day), and International Women’s Day is the
latest celebratory target.
• Spammers Ding Inboxes with Southwest Tickets: It may not be the ‘Ding’ sound you hear
occasionally on your desktop when a new airlines deal comes up, but spammers have hi -
jacked the Southwest Airlines brand to offer free tickets to users.
Other notable items include:
• Spam Spotlight: Regional Spam Trends APJ:
- Chinese Hit With Blizzards…of Spam
- Chinese Sex Scandal is Spammer Dream
- Pump and Dump, the Chinese Way
• Spammers Hall of Shame: Selling Burial Plots to Get Out From Being Buried
1Spam Monthly Report, March 2008
2Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count
7Zkbj
,<hWkZ
,
>[Wbj^
'(
?dj[hd[j
()
B[_ikh[
.FheZkYji
(,IYWci
/<_dWdY_Wb
'&Spam Monthly Report, March 2008
3Category Definitions
Products
Email attacks offering or advertising general goods and services. Examples: devices, investi -
gation services, clothing, makeup
Adult
Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
Financial
Email attacks that contain references or offers related to money, the stock mar -
ket or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
Scams
Email attacks recognized as fraudulent, intentionally misguiding, or known to result in fraud -
ulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes,
chain letters
Health
Email attacks offering or advertising health-related products and services. Examples: phar -
maceuticals, medical treatments, herbal remedies
Fraud
Email attacks that appear to be from a well-known company, but are not. Also known as “brand
spoofing” or “phishing,” these messages are often used to trick users into revealing personal
information such as email address, financial information and passwords. Examples: account
notification, credit card verification, billing updates
Leisure
Email attacks offering or advertising prizes, awards, or discounted leisure activities. Exam -
ples: vacation offers, online casinos, games
Internet
Email attacks specifically offering or advertising Internet or computer-related goods and ser -
vices. Examples: web hosting, web design, spamware
Political
Messages advertising a political candidate’s campaign, offers to donate money to a politi -
cal party or political cause, offers for products related to a political figure/campaign, etc.
Examples: political party, elections, donationsU.S. Presidential Spam Race Heats Up
As the U.S. Presidential election continues to heat up, Symantec continues to monitor a grow -
ing surge in spam emails which make references to the presidential election candidates. In
October 2007, Ron Paul emerged as the first candidate being leveraged by spammers. Paul
was then followed last month by the first of the presidential frontrunners, when spammers
began to circulate bogus links to Hillary Clinton videos cloaking a malicious Trojan. Since then,
URLs containing Hillary Clinton’s name have also been used in porn and Viagra spam. And
now spammers have moved on to the remaining frontrunners. One spammer has cast a vote
for Mike Huckabee, and Barack Obama and John McCain have had their names linked with
‘portable dewrinkle machine’ spam, meds spam, and get-rich-quick spam messages.Spam Monthly Report, March 2008
4
Spam Monthly Report, March 2008
5Bogus Celebrity Videos the Latest Spam Bait
Michael Jackson, Heather Mills, Indiana Jones, and Hillary Clinton have all been in the news
recently. One wants to revive a pop career, one is in the middle of a divorce with a pop legend,
one is a fictional character in a movie sequel, and one is a U.S. presidential election candidate.
They all have one more thing in common too—spammers are leveraging their celebrity names
to circulate bogus, and often malicious, links to videos.
The spam message entices users to open the message with Subject lines such as:
The message body is simple with a link to download a video relating to the particular celebrity
such as :
Messages observed by Symantec include URLs such as http://www.google.com/pagead/iclk?
sa=3Dl&ai=3DRwGGv&num=3D96249&a=durl=http://canotajetrilly.com/[REMOVED]/rdown.
php?PNDcx”=id=3D
Looking closer, the actual link is:
http://canotajetrilly.com/[REMOVED]/rdown.php?PNDcx”=id=3D
This link downloads a suspect file, “mpg.exe,” which is a Trojan downloader. This downloader
downloads a file, inst241.exe, which is detected as Trojan.Srizbi. Trojan.Srizbi is really inter -
esting for some unique features. Trojan.Srizbi driver (windbg48.sys) has two main functions:
hides itself using a Rootkit and sends spam, but the thing that makes it really unique is the
fact that its probably the first full-kernel malware spotted in the wild.
Once the Trojan is installed, it works without any user mode payload and does everything
from kernel-mode, including sending spam. The Rootkit code is not new: the malicious driver
attaches itself to \FileSystem\Ntfs to hide files on the local disk and also patches an SDT table
to hide registry keys in the same manner other older rootkits did before. Also, the Trojan at -
tempts to delete %System%\Minidump log files and seems to include a special routine to
uninstall competitor rootkits, such as “wincom32.sys” and “ntio256.sys”.
Spam Monthly Report, March 2008
Spammers Celebrate International Women’s Day
Spammers using holidays to lure email users to their products and services has been a long -
time favorite spam technique. The last month has seen social engineering around a variety of
events and holidays—the Super Bowl, Valentine’s Day, and President’s Day—and now Interna -
tional Women’s Day, which takes place on March 8th, has become the latest celebratory target
for spammers.
Spammers continue to use general holiday keywords and phrases in Subject lines and URLs to
attract end users into clicking into the email message.
Some of the Subject lines used in Valentine’s Day spam are listed below.
• Subject: Make it a special Valentine’s Day
• Subject: Happy Comming Valentines
• Subject: Muaah, Valentines Day
• Subject: Hearts for you, Valentines
• Subject: Kisses for Valentines
• Subject: The Love, Valentines Day
6Spam Monthly Report, March 2008
7Spammers Ding Inboxes with Southwest Tickets
Using a standard brandjacking technique, spammers have recently sent out an email of -
fering users two free Southwest Airlines tickets. In order to claim the tickets, the recipient
must register their details, complete a survey, and possibly make some purchases from the
spammer. The purpose of the spam email is to collect personal information from the recipi -
ent. The modus operandi used here is something that Symantec continues to see time and
time again.
Spam spotlight: Regional spam trends APJ.
APJ Spam Categories Last 90 Days
A closer observation of spam tactics in APJ this past month revealed some interesting trends:
• Health spam, which includes pharmaceuticals, medical treatments, and herbal remedies,
currently makes up 38% of all spam in APJ—that’s a whopping 30% increase since Novem -
ber 2007 when the figures were last reported. Contrast this with the global percentage of
health spam which is only 12%.
• The internet and product categories in APJ also differ significantly from the global percent -
ages. Internet spam makes up 13% in APJ compared with 23% globally and product spam
makes up 15% in APJ compared with 26% globally.
• Financial spam has also nosedived by 26% from November 2007 and now stands at 7%.7Zkbj
*<hWkZ
(
>[Wbj^
).
?dj[hd[j
')B[_ikh[
,FheZkYji
'+IYWci
'+<_dWdY_Wb
-
Spam Monthly Report, March 2008
8Spam Monthly Report, March 2008
9Chinese Hit with Blizzards…of Spam
Recent New Year snow storms brought misery to many and severely affected the public trans -
portation system in China. Spammers who are always eager to exploit the most difficult of
situations have found a way to benefit from this situation. Chinese language spam messages
recently observed by Symantec, show a spam email which purports to be from a delivery com -
pany. According to the message, a package has not been delivered because of the snow storm.
In order for the package to be delivered, the spam recipient is asked to reconfirm the delivery
of the package by clicking on a link. This link brings the recipient to a personal blog, which is
promoting general products and asks the recipient for personal information. As an old Chi -
nese saying goes, “Prudence is the pledge of security.”
Chinese Celebrity Sex Scandal is Spammer Dream
Edison Chen, a Hong Kong-based movie star and pop idol, has recently been involved in a
high profile sex scandal, where hundreds of private and nude photos featuring several female
celebrities and himself were taken from his laptop and uploaded to the Internet. His predica -
ment has attracted the attention of some Chinese spammers as they have realized that porn
spam containing his name is a useful way to promote their product.
Some sample spam subject lines have included:
Subject: oax7y 陳冠希事件 (圖)yii
English translation: oax7y pictures of Edison Chen event yii
Subject: 6onfiiysbi 陳i冠i希i最i希i迎i照 ihtc
English translation: 6onfiiysbi Edison i Chen i new i sex i pictures ihtc
Subject: 更新囉 ~陳冠希艷照門無碼全集
English translation: updated Edison Chen pictures uncut full collection
Spammers always seek the most effective and efficient method to attract attention and en -
courage users to avail of their ‘products.’ By riding the wave of Edison Chen’s sex scandal,
spammers have found a way to reuse their techniques.
Pump and Dump, the Chinese Way
English language pump and dump stock spam has been on the spam landscape for some time
now. The Chinese version has recently accelerated its growth as spammers realize the poten -
tial for this tactic.
There is one key difference between the English and Chinese versions. The English version
of this spam attack encourages individuals to buy the stock, while the Chinese version en -
courages people to come together and form a group, collect money, and then buy the stock
together.
Due to the recent celebrations for the Chinese New Year, this event features prominently in
recent Subject lines, such as this one:
Subject: 关于:QQ地址 祝新年快乐!四季发财 – (Translation: About: QQ address: Happy
New Year, May you be prosperous)
Most Chinese stock spam messages also supply the QQ group No. in the message. QQ is a form
of instant messaging. This is one of the spammers’ techniques to try and persuade users to
join their group and prey upon the stock market. Novices.
好久没有联系了,股票做的好吗?
我找到了新浪答疑专家肖梦雷的博客: http://blog.sina.com.cn/u/1134319014。
他推荐的股票收益太高了,就是联系不上他。费了好多周折终于找到他的QQ群 54733152
和33127064
(其他的群已满,要加就加这个吧)
English Translation:
I haven’t contact with you for a long time. How’s your stock?
I found a great blog,….
He recommend lots of excellent stock. Here is his QQ…Spam Monthly Report, March 2008
10 |
Economic woes bring good tidings for spammers.
U.S. President Obama and Congress continue to focus on an economic recovery package, it is clear that spammers are
also working on their own unique version of a “recovery package.” With economic concerns mounting across the
globe and intense media coverage of the downtown, it is clear that spammers believe that economic spam is a useful
vehicle —a dark cloud that for them holds a silver lining.
A search of recent job -related spam emails reveals subjects such as: “HURRY! I found you a new job…”, “Free time job
from home”, “Job you might be interested in!”,”Get the Job fast this one.” and “FW: Global job vacancy - apply now”
Recipients of these messages are often asked to provide personal information such as first and last name, zip code, cell
phone number, home phone number , work phone number and age. With job seekers on the lookout for employ-
ment, a spam message has been observed recently which targets one of the downsides to looking for a job – the rejec-
tion letter. In the particular spam message observed, the messages states that “Unfortunately we have to inform you
that your qualifications and experience does not fit the position you applied for.” The URL links in the spam message
point back to a legitimate site of a particular company or recruitment firm. The spam message indicates that “We have
attached a copy of your application you sent for us.” If human curiosity prevails and the recipient opens the attach-
ment the user’s system becomes the subject of an attack from the Hacktool.Spammer malicious virus. Hack-
tool.Spammer is a program that hackers use to attack mail boxes by flooding them with email. It can be programmed
to send many email messages to specific
addresses.
Another example of economic related spam
emails claimed to be from the Internal
Revenue Service (IRS) and encouraged the
recipient to “Submit your Economic Stimu-
lus Payment form.” Sending spam mes-
sages under the guise of the IRS is a com-
mon spam tactic used by spammers to try
and obtain personal information from a
recipient who may be unfamiliar with such
attacks. It should be noted that as the April
“tax day” in the U.S. approaches, the IRS
clearly indicates on its website that it “ does
not initiate communication with taxpayers
through email.”
Another economic stimulus spam attack
claims that “Economic Stimulus Grants are now available” and that in order to claim this government funding, the
recipient should click on a URL link included in the spam message body. According to a “testimonial” observed on the
spam URL link: “I found the grant I needed and filled out the forms and sent them in and in about two weeks I received
a check in my hand for $100,000. I’m telling everyone I know about you all and what you have done for me!” Email
users should be aware of this type of ruse during this difficult economic period to avoid letting spammers collect per-
sonal information that may be used in the future to prey on unsuspecting individuals and infect machines with mali-
cious content.
Starting in the March 2009 State
of Spam report, the method
used to calculate spam percent-
age has been modified. Previ-
ous reports have included the
following statement: This metric
represents SMTP layer filtering
and does not include the vol-
umes of email detected at the
network layer. The model now
used to calculate spam percent-
age factors in network layer
blocking, and as a results repre-
sents a more accurate view into
the actual spam percentage on
the Internet.
March 2009 Report 27
Highlighted in the March
2009 report:
Economic woes bring good
tidings for spammers
Spammers give their Oscar to
….drum roll please… Brange-
lina
Russian bride spam fills void
left after Valentine’s Day
spam
Spammers ask “Spring break
anyone?”
Getting “paid” to write
blogs…another spam “offer”
Spammers – the latest vari-
ety of Juris Doctorate ambu-
lance chasers
President Obama continues
to make spammer headlines
in February 2009
Spammers Go Green
Metrics Digest
The recovery plan
continues in February
2009 – the spam recovery
plan that is. Spam levels
averaged 86% as the
economy and Oscars
provide fodder for
spammers to use during
the past month.
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact
[email protected]
State of Spam Report
A Monthly Report
2 2
Spammers give their Oscar to ….drum roll please… Brangelina
During February Symantec analyzed spam messages with a particular interest in the names of individuals nominated for an Osca r for best actor or
actress in a leading role. Spam subject lines were tracked and our findings concluded that although an Oscar nomination can mea n big bucks and
recognition in the world of big budget films, studios and pop culture, it doesn't carry so much weight in the world of spam f inance.
Of the ten actors nominated, only three appeared in spam subject lines in February. Anne Hathaway received an honorable menti on with one spam
message. The rest of the spam went to Brad Pitt and Angelina Jolie. The remaining seven actors or actresses in this category had no spam messages
associated with them – an award that regardless of the outcome of the Oscars is worth mentioning. If the spammers could have vo ted for the
awards, it is clear that the results would have turned out much differently.
In addition to the names of these actors and actresses, some additional words related to the Academy Awards and celebrity in terests were tracked
and the top twenty subject lines seen in February were then extracted. This is a continuation of the usual spam types of weig ht loss, replica
watches, male enhancement spam and of course some spam trying to get folks to download malicious code.
The top 20 Oscar related subject lines:
Angelina Jolie leaked home video
Brad Pitt uses this
Acai Berry Supreme Used by Oprah Winfrey and Brad Pitt For WieghtLoss
Doctors and Celebrities endorse Vital Acai!
Acai_WeightLoss Diet is the Fat Loss Secret Diet For Celebrities From
Even the celebrities use it
Even celebrities use our products to lose weight
Even famous movie stars would give up everything for a bigger tool.
Look like the celebrities
Doctors and Celebrities endorse Anatrim!
Look like Brad Pitt
CLEANSE LIKE THE CELEBRITIES
Celebrities secret diet plan
Celebrities Secret to Health, Energy and Beauty
RE: Celebrities are swearing by it
Celebrities love designer watches, you also can get one but much cheaper.
Celebrities Love the Acai Berry, Flush out up to 20 pounds
Celebrities Love the Acai Berry!
You are not Brad Pitt but you have Viagra! It?s better!
Buy Brad pitt's Tag heuer watch here
3 3
Russian Bride Spam Helps Fill the Void After Valentine’s Day
Following closely on the heels of Valentine’s Day spam, a new wave of Russian bride spam has emerged. During the final analys is on Valentine’s Day -
related spam, it emerged that as the holiday approached there was a 700 percent increase in spam messages with a Valentine’s Day theme. The
biggest increases by percentage were seen in the phrases “February 14” with a 200 percent increase, Valentine’s Day with a 50 0 percent increase,
and last but certainly not least, the term “Valentine” experienced a 9,000 percent increase as Valentine’s Day came and went for another year.
Russian bride spam has been around for a number of years now. With previous Russian bride spam examples, the recipient was en couraged to com-
municate over email with a prospective bride. However, the problem with this method was that the recipient who availed of thi s “offer” could not
be confident that they were speaking with a prospective bride instead of a middle aged man who was trying to scam the recipie nt. In recent Russian
spam messages, live video streaming has been suggested as a way to overcome this “issue”. According to the spam email “Adding Live Video
Streaming to your Live Chat session is just like going on a date - you will be able to make eye contact, see body language and p ick up other cues that
are important in helping you decide whether a particular woman could truly be your dream Russian woman!”
Clicking on a link in the message encourages a recipient to start a “free trial “ but beware these spam messages are often us ed to scam money from
unsuspecting individuals and the trial may ultimately turn out to very costly.
4 4
Spammers ask, “Spring break anyone?”
With the constant talk of the dismal economic climate and general doom and gloom in February 2009, spammers remind us that Sp ring is here and
are suggesting various vacation “offers” to lighten the mood. Spammers have advertised vacation offers in Mexico (Cancun in p articular), Lake Ta-
hoe, Arizona, South Carolina and multiple timeshares with the subject lines including
While the promise of a “free” vacation may be appealing, it is important to remember a few facts about these offers. The offe r came from a spam-
mer who may use personal information such as credit card details provided by an unsuspecting end -user for their own ulterior mot ives. This spam
message provided “a disclaimer” stating that the traveler would be responsible for all applicable incidental, hotel taxes and transportation costs. As
the economic crunch continues consumers should be reminded that “there is no such thing as a free lunch” or a free vacation.
Looking for savings on a Mexico vacation? Book online
4 Days & 3 Nights Confirmation
Visit Cancun With A 3 Night Free Stay - No Purchases Required
Need a Vacation - Get great travel deals sent right to your inbox
Mind, Body, Spirit - Come to Sedona Arizona On Us
Experience North Lake Tahoe With Complimentary Accommodations
Escape to the Outer Banks for Breathtaking Beauty and the perfect family getaway
Don't just dream of the Sand and Sun, experience its beauty
5 5
Getting “paid” to write blogs…another spam “offer”
From Martha Stewart to Anna Kournikova – even the White House has one – blogs and microblogs are all the rage with the ability for self -publishing
for the world to read. Symantec’s spam blog has recently published myriad posts documenting the ever -changing spam landscape. Symantec’s
spam blog talks about recent spam attacks such as Russian bride spam, spam attacks targeting job seekers and even Turkish lan guage spam so it is
fitting that a recent spam message observed by Symantec related to getting “paid” to write blogs should be discussed here.
The spam message indicated that “Freelance Writers were Needed” and “Post in Blogs” in order to get paid 12 - 50 per hour. The spammer noted, “
Just write one or two short, simple articles or blog posts every day and you'll be bringing in several hundred dollars of col d hard cash per -week, al-
most effortlessly! “ Sounds good right? But then the catch… “That's right. As soon as you log -in to our exclusive, members -only area … For only
$2.95 you will have unlimited access.” Getting in requires personal contact information and credit card details. The site lur es recipients into a false
sense of security putting two security logos to tout the supposed reliability of dealing with this site.
So the question is who gets “paid” in this instance – the answer is simple, spammers who may lure another unsuspecting individua l into their
“exclusive, members -only area. ”
6 6
Spammers – the latest variety of Juris Doctorate ambulance chasers
In the legal realm – certain spammers have from time to time occupied the defendants’ chair. In a recent spam attack it seems t hat a spammer
wishes to change this legal position and become the “pied piper” in some class action lawsuits.
Avandia was first approved by the FDA in 1999 to treat type 2 or adult onset diabetes. In February 2009, a spam message relat ing to this drug was
reported. The message comes with the following subject line, “Have You Taken AVANDIA? Important Lawsuit Information.” The sp am message indi-
cates that “If you or someone you know has taken Avandia you or that someone or their family may be entitled to monetary dama ges.” A URL link is
available for the recipient to click on to “Begin Your Free Review Form”.
Another recent vector to this spam attack
asked “Were you effected by a Natural Disas-
ter?” The spam attacks claims that “Currently,
a class action lawsuit is taking place in New
Orleans to help those residents who lost a
home, business, or loved one to recover com-
pensation for their losses. Even if you were
not a victim of Hurricane Katrina, you may be
eligible to file a similar claim”
In both of these examples, a form asking a number of personal questions is offered to the individual who may be eligible to j oin the lawsuit. Collect-
ing personal information for their own benefit from a person with a specific illness or a person who has undergone a severe p ersonal trauma is yet
another avenue that spammers seem willing to explore at this time.
7 7
President Obama continues to make spammer headlines in February 2009
During February 2009 spammers continued their attempts to leverage newly elected president Barack Obama through spam message s focused on
the bailout, a Barack Obama Inaugural Dollar and a Presidential fleece blanket.
Subject lines included:
Get your piece of history today
Fluffy Fleece Inaugural Presidential Blankets
Barack Obama Limited Edition Barack Obama inaugural fleece blanket
Bailout -News: Obama endorses Loan -Modification
Fluffy Fleece Inaugural Presidential Blankets
8 8
Spammers Go Green
Everyone is talking green these days and it’s not just with St. Patrick’s Day around the corner on March 17th. The Obama adm inistration has re-
cently reiterated its efforts to create, "21st century jobs that improve energy efficiency and utilize renewable resources." With the renewed atten-
tion to environmental responsibility, spammers seem to be inspired and have decided on contribute with green spam.
We recently observed a spam attack with a message claiming that the recipient could lower their electric bill to $0.00 per m onth with the possibility
of even getting a power company to pay the recipient for the use of any excess energy produced. Among the reasons provided by spammer as to
why this offer should be accepted is that, “You will be able to protect your pocket book during these recession times and spe nd money on more
important things...”
The green spam “offer” included the following testimonials
“Using the HomeMadeEnergy guide me and my son have built our own wind mill.”
“I'm so glad I tried your system. I made my first solar panel this weekend”
“I've decided to go with the solar system. Although it's very rainy in UK, there is enough Sun to power it up.”
And
“"We live in an appartment. We have an open balcony and I decided it's the best place to use a wind mill.”
The spammer claimed that they would “teach you everything you need to have your own solar or wind power system for $200 or ev en less.” Of
course your credit card and personal information is needed to help you go green.
9 9
Metrics Digest: Global Spam Categories:
Spam category data is collected from classifications on messages passing through the Symantec Probe Network.
Global Spam Category Definitions:
Products Email attacks offering or advertising general goods and ser-
vices.
Examples: devices, investigation services, clothing and makeup
Adult Email attacks containing or referring to products or services in-
tended for persons above the age of 18, often offensive or inappropriate.
Examples: porn, personal ads and relationship advice
Financial Email attacks that contain references or offers related to
money, the stock market or other financial "opportunities."
Examples: investments, credit reports, real estate and loans
Scams Email attacks recognized as fraudulent, intentionally misguiding,
or known to result in fraudulent activity on the part of the sender.
Examples: Pyramid schemes and chain letters
Health Email attacks offering or advertising health -related products and
services.
Examples: pharmaceuticals, medical treatments and herbal remedies
Fraud Email attacks that appear to be from a well -known company, but
are not. Also known as "brand spoofing" or "phishing," these messages
are often used to trick users into revealing personal information such as
email address, financial information and passwords.
Examples: account notification, credit card verification and billing up-
dates
Leisure Email attacks offering or advertising prizes, awards, or dis-
counted leisure activities.
Examples: vacation offers, online casinos and
games
Internet Email attacks specifically offering or ad-
vertising Internet or computer -related goods and
services.
Examples: web hosting, web design and spamware
419 spam is named after the section of the Nige-
rian penal code dealing with fraud, and refers to
spam email that typically alerts an end user that
they are entitled to a sum of money, by way of
lottery, a retired government official, lottery, new
job or a wealthy person that has passed away. This
is also sometimes referred to as advance fee fraud.
10 10
Metrics Digest: Regions of Origin:
Defined:
Region of origin represents the percentage of spam messages reported coming from certain regions and countries in the last 30 days.
11 11
Metrics Digest: URL and spam |
Scam and phishing messages in February accounted for 19 percent of all spam, which is 2 per-
centage points lower than in January, but nevertheless an elevated level. Spammers continued
to use the earthquake in Haiti, and the recent earthquake in Chile as another vector to utilize.
They also used other current high -profile events, such as recent auto recalls, to deliver spam
messages. Also taking a look at international threats, this reports highlights attacks specific to
Brazil, China, Russia, and India.
Symantec observed a 16 percent increase from the previous month in all phishing attacks. This
was primarily due to an increase in the volume of unique URL and IP attacks. 13 percent of
phishing URLs were generated using phishing toolkits, an increase of 9 percent from the previ-
ous month. A 12 percent increase was observed in non -English phishing sites from the previous
month. There was a significant increase in phishing sites in Italian and French languages. The
increase in Italian language phishing was attributed to a rise in attacks on three Italian banks.
Phishing on one Canadian financial institution and one French bank led to the rise in attacks in
French. More than 98 Web hosting services were used, which accounted for 12 percent of all
phishing attacks.
The following trends are highlighted in the March 2010 report:
Still No Sympathy From Spammers
Affected by Recalls? Spammers Want to Know
Will the Trend Continue?
International Spam & Phishing Roundup
Phishing the Brands of Online Auction Marketing Tools
February 2010: Spam Subject Line Analysis
March 2010 Report #39
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
Affected by Recalls? Spammers Want to Know
On February 27th, a strong earthquake with a magnitude of 8.8 occurred off the coast of Chile.
As Symantec noted in last month’s report with the Haiti earthquake, spammers continue to
leverage these tragic events for their benefit. The example below downloads malware when
the user clicks on the link to view the video.
To protect from such malware threats as well as
other types of scam and phishing attempts us-
ing these earthquakes as cover, Symantec sug-
gests that users:
Avoid clicking on suspicious links in e -mail or
instant messages as these may be links to
spoofed, or fake, Web sites.
Never fill out forms in messages that ask for
personal or financial information or pass-
words. A reputable charitable organization
is unlikely to ask for your personal details
via e -mail. When in doubt, contact the or-
ganization in question via an independent,
trusted mechanism, such as a verified tele-
phone number, or a known Internet address
that you type into a new browser window
(do not click or cut and paste from a link in the message).
There has been several recalls from multi-
ple automobile manufacturers recently.
Due to a very large number of vehicles in-
volved in this round of recalls, there has
been widespread interest in developments
regarding this event. In these examples, spam-
mers trick the user to give up personal informa-
tion by pretending to be a legal industry repre-
sentative.
Still No Sympathy From Spammers
Will the Trend Continue?
In the previous month’s report, Symantec highlighted a sharp decline in spam containing .cn
URLs. This was due to the China Internet Network Information Center (CNNIC)’s action to
tighten registration of .cn domains. Although spam messages containing .cn URL crept up a
little bit towards the end of February, the effect of CNNIC’s new policy is clearly shown in the
graph below.
However, Symantec researchers have noticed a strong inverse relationship between .cn
and .ru URLs as spam messages with .ru domains have increased dramatically. Spammers may
have just found themselves a refuge after getting pushed out by CNNIC.
Unlike last month when EMEA region recorded 7.9 percentage point increase month -over -
month, the geographical breakdown of origin of spam remained fairly flat in February.
International Spam & Phishing Roundup
Spammers delivered malware by luring
the user with pictures of the Rio Carnival.
Chinese spammers sent product spam
using the Chinese New Year holiday.
Russian spammers used the Defender
of the Fatherland Day, a holiday ob-
served in Russia, to send replica prod-
uct spam.
International Spam & Phishing Roundup
Symantec observed an attack on the Indian Income Tax Department. It is the season of tax
returns in India and phishers chose the right time to send these phishing messages. Most us-
ers are not aware of these attacks, which state that the customer is eligible for a tax refund.
The email contained a link to a phishing site of the Indian Income Tax Department. To obtain
the tax refund, customers were asked to enter their confidential information. The domain
name of the fraudulent site was hosted on U.S. -based servers.
This is a screenshot of one such phishing site:
February 2010: Spam Subject Line Analysis
Brands of online auction marketing tools were new phishing targets. These tools are software
applications that are intended to facilitate the sellers’ side of popular online auction websites.
With the help of these tools, online auctions are easier and save time. Phishing attacks target-
ing the brands of online auction and shopping websites are already common. For better suc-
cess rates, phishers are now try-
ing alternate means to obtain the
credentials of online auction cus-
tomers by attacking legitimate
brands providing auction -
marketing tools.
This is a phishing site that spoofs
the branding of a leading auction
marketing tools website:
In February 2010, the top ten subject lines were dominated by a mixture of online pharmacy
and replica product spam. Spammers continue to use misleading subject lines such as “News
on myspace” and “Important notice: Google Apps browser support” in their online pharmacy
spam messages.
Phishing the Brands of Online Auction Marketing Tools |
In the economic world, the media uses the
acronym “BRIC” (Brazil, Russia, India, and
China) as emerging market leaders. In this
month’s State of Spam & Phishing report, we
take a look at whether those countries are
also emerging market leaders of spam. Has
spam coming from that bloc of countries in-
creased or decreased over the last year?
Have any of the countries in the bloc gained
or lost spam market share?
As forecasted in the last month’s report, average daily spam volume did increase for the first
time since August 2010. The average daily spam volume increased 8.7 percent in February
month -over -month. Overall, spam made up 80.65 percent of all messages in February, com-
pared with 79.55 percent in January.
The overall phishing increased by 38.56 percent this month. There was significant increase in
some of the sectors of phishing mostly in automated toolkit and unique domains. Phishing
websites created by automated toolkits increased by about 50.33 percent. Unique URLs in-
creased by 33.73 percent, and phishing websites with IP domains (for e.g. domains like
http://255.255.255.255) decreased by about 47.22 percent. Webhosting services comprised 13
percent of all phishing - an increase of 38.97 percent from the previous month. The number of
non-English phishing sites saw a significant increase by 76.51 percent. Among non -English
phishing sites, Portuguese, French, and Spanish were the highest in February.
The following trends are highlighted in the March 2011 report:
Examining “BRIC” for Spam
3D Secure Passwords for Recharging Mobile Airtime
Mass Phishing on Credit Card Services Brand Using Fake SSL
February 2011: Spam Subject Line Analysis
March 2011 Report #51
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
We all know that “BRIC” countries (Brazil, Russia, India, and China) are the leaders of emerging
market world. These countries have shown tremendous economic growth recently, and in
turn have seen fast growth in broadband Internet. This growth in broadband use makes these
countries vulnerable to botnets, a web of compromised computers.
So we asked the question: where are they in terms of global spam output?
The above chart, which shows spam origin percentage by each country, highlights three major
trends:
As a whole, BRIC’s spam market share declined over the last 15 months.
Brazil made the most nominal improvement.
Russia, on the other hand, gained spam market share.
Over the last 15 months, EMEA has ranked consistently as the top region in global spam out-
put. While a number of countries in EMEA region remained in the top ranking throughout the
time period, one country stood out from
the rest in gaining spam market share.
Netherlands, which only sent 2.3 percent
of global spam in November 2009, saw its
spam output increase to 5.3 percent in
February 2011. The figure was actually
higher in June 2010, coming in at 6.3 per-
cent. Examining “BRIC” for Spam
Phishers are known for developing different strategies with the motive of duping users into
believing that the phishing site is authentic and secure. Phishing sites are now seen asking for
a 3D secure number.
What is 3D secure number?
A 3D secure number is a password that is only known to the bank and the buyer. In other
words, during an online transaction, the merchant in question does not know this number.
This number is essentially an additional password given separately to card holders specifically
for the safety of online transactions.
Many online transactions typically involve the use of credit/debit card numbers and the num-
ber on the back of the card. If anyone happens to see the card and copies or writes down
these numbers found on the card, the card holder would be at risk of having his or her money
stolen in online transactions. The use of a 3D secure password prevents such a risk, as it is a
number not present anywhere on the card. The fact that the card numbers are entered by the
owner of the card helps in authenticating.
A 3D secure number reduces the risk in a situation where the card numbers are copied by
other people. However, if the 3D secure number itself is given away by the user to a phishing
site, the user’s money would still be at risk. Phishers are well aware of this and so prompt us-
ers to enter their 3D secure number along with other card details in phishing sites.
Recently, one such example was observed where the phishing site prompted the user for
credit card details and their 3D secure number for an online transaction. The bait was mobile
phone airtime purchased online. The phishing site targeted customers in Turkey and the
phishing pages were in Turkish. Also, the credit card details requested were of banks based in
Turkey. The required information was the mobile phone number, amount of mobile phone
airtime to be recharged, name of the bank, card holder’s name, credit card number, expiration
date, CVV, and 3D secure password. To increase the appeal, the phishing page offered cus-
tomers of two particular banks gifts worth $10 for every $20 purchased. Upon entering the
information, the user was redirected to a page on the phishing site that asked for more user
information. 3D Secure Passwords for Recharging Mobile Airtime
3D Secure Passwords for Recharging Mobile Airtime (continued)
The information asked in the second phishing page consisted of mother’s maiden name, card
holder’s date of birth, customer or account number and password. The phishing page claimed
that upon clicking the button at the bottom of the page, a password would be sent as an SMS
to the user’s mobile phone. The user was warned that if incomplete information was entered,
the operation would be disapproved, leading to the failure of the transaction. Below this but-
ton was a message stating that 3D secure card purchases are safe for online transactions and
high encryption system provides protection against unauthorized use. This statement was ob-
viously displayed to gain the user’s confidence.
The third page of the phishing site asks for the
password previously claimed to have been sent
to the user by SMS. The phishing page also no-
tifies the user that the SMS may take one to five
minutes to reach the user and requests that the
page not be closed. Of course, this is just a ploy
and the user wouldn’t receive a password.
The phishing URL used IP domains (for example,
domains like http://255.255.255.255). The
phishing site was hosted on servers based in the
state of Orlando, USA.
Mass Phishing on Credit Card Services Brand Using Fake SSL
In February, Symantec observed a mass phishing attack
on a popular credit card services brand. There were a
large number of phishing URLs in the attack, which
were all secured using Secure Socket Layer (SSL).
So what makes this phishing attack stand out from the
rest?
Phishing websites that use SSL are uncommon and are
typically seen in very small numbers. To create a
phishing site that uses SSL, the phisher would either
have to create a fake SSL certificate or attack a legiti-
mate certificate to attain an encryption for the site. In
both cases, Symantec has observed that phishing sites
using SSL are less frequent. In this particular attack,
there were over a hundred phishing URLs that used a
fake SSL certificate. This was achieved by hosting the
phishing site on one single IP address which resolved
to several domain names. That is, although there were
abundant URLs in the attack, they all resolved to a sin-
gle IP address and contained the same webpage. The
SSL certificate was an expired one, with its issue date
of the year 2006 and an expiration date of 2007. The
phisher’s primary motive behind creating an encrypted
phishing site is to help the site appear authentic and to convince users that the site is safe.
The phishing site spoofed a credit card services brand, which targeted customers of Switzer-
land and its phishing pages were in French. End -users were also asked to provide login cre-
dentials of a popular e -commerce brand. Hence,
phishers attempted to harvest confidential infor-
mation of two brands with the same phishing
attack. The phishing site was hosted on servers
based in the state of California, USA.
The phishing site asks for the confidential infor-
mation in a two -step process. The first step is an
identity verification of the user. Here, the user is
asked to enter name, date of birth, address,
email with password of the e -commerce brand,
and mother’s maiden name. The second step asks for banking data including bank name, bank
ID, name of card holder, card type, card number, personal code, card expiration date, and CVV
number. Upon entering the requested information, the phishing site redirects to a blank web-
page. If users fell victim to the phishing site, phishers would have stolen their information for
financial gain.
February 2011: Spam Subject Line Analysis
419 spam messages are usually smaller attacks, rather than millions of messages sent with
same subject line. This could explain why these attacks are not seen in the above analysis de-
spite the fact that the category saw 5 percentage point increase month -over -month. Never-
theless, Symantec observed many 419 spam attacks which leveraged current events. |
The State of Spam
A Monthly Report – May 2007
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, May 2007
Monthly Spam Landscape
Spam activity in April 2007 was overall consistent with trends observed in previous reports
with the exception of an interesting reduction in image spam in April compared with March.
Highlights included:
• Image spam percentages in April averaged at 27% compared with 37% for the month of
March. Symantec will continue to monitor this trend to determine if this is a temporary blip
or part of a developing trend. Further trend analysis will be included in Symantec’s next
State of Spam report.
• Spam levels remained consistent for the month of April at the SMTP layer and remained on
average around 65%.
• The development of several interesting spam techniques, including:
– Company character assassination spam emerges
– Images upload hosting solutions used in stock spam attack
– 419 spam takes on a new twist
– Image spam variations
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.������������������������������������������
���������� ���������� ���������� ���������� ���������� ���������� ����������Spam Monthly Report, May 2007
Global Spam Categories
Defi ned :
Spam category data is collected from classifi cations on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
�����
�������
��
������
���
��������
���
�������
����������
��������
�����������
���Spam Monthly Report, May 2007
Category Definitions
• Products Email attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and pass -
words. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.Spam Monthly Report, May 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
�������������������������������������������
���������������������
��������������������������� ���� ����������
������������� �����
������������
�������Spam Monthly Report, May 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email – Percent Image Spam
A trend line has been added to demonstrate a 7-day moving average.�����������������������������������������
������������������������������������������������������������������������������������������������������������������������������������������������������Spam Monthly Report, May 2007
Developing Spam Techniques
Company character assassination spam emerges
While we continue to obtain evidence linking spam with other security threats such as virus -
es and trojans, company character assassination spam is a new and evolving spam trend.
In a recent spam attack analysed by Symantec, a well-known American fast food company
was targeted. The email offered $500 worth of this company’s food. However the email also
disparaged the company’s food and general reputation.
Spam Monthly Report, May 2007
Images upload hosting solutions used in stock spam attack
In this era of instant interactive communication, it is important for users to be able to up -
load images so that friends and relatives around the globe can view them. Users frequently
use free image-upload solutions to host these images. One of these legitimate solutions was
specifically targeted in a recent image stock spam attack. The spammer was able to upload
images and then use a URL link of this image in its spam emails. The use of a randomiz ed
URL through a free image hosting service may add some difficulty to some anti-spam URL
technologies that require a precise URL path. However any anti-spam technology that al -
lows for pattern matching in URLs can easily account for this level of randomization.
The link resolved to this image
Spam Monthly Report, May 2007
419 Spam takes on a new twist
419 spam, named after an article of the Nigerian Criminal Code which deals with fraud, has
primarily been used to defraud individuals by using stories about African dictators and the
sale of natural African reserves such as oil and gas. Recently Symantec has observed some
interesting twists on this type of spam.
Twist #1: US Soldier in Iraq
Premise behind this spam:
- US soldiers posted in Iraq stumble across $750 million on April 18, 2003
- One soldier gave his share of $20 million to an English air force pilot for safekeeping
- After being discharged from the army, the soldier returned to Iraq on humanitarian service
but last month was critically injured.
- The former US soldier wants an American to contact the English air force pilot so that they
can obtain the $20 million. The former soldier requests that 50% of the money should be
donated to charity with the honest American keeping the remainder of the money.
Spam Monthly Report, May 2007
Twist #2: Identity theft
Premise behind this spam
- Zenith Bank Benin will issue the email recipient with an ATM card
- The user may withdraw $1500 per day using this card and may withdraw up to a maximum
of $950,000
– In order to receive this ATM card, the user must send the ATM payment department some
personal information such as name, age, current occupation and copy of identification |
The State of Spam
A Monthly Report – May 2008
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager
Symantec Security Response
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam Engineering
Samir Patil
Security Response Lead
Symantec Security Response
Francisco Manzano Pardo
Security Response Analyst
Symantec Security ResponseJoseph Long
Security Response Lead
Symantec Security Response
Robert Vivas
Security Response Supervisor
Symantec Security Response
Esther Liu
Security Response Analyst
Symantec Security ResponseSpam Monthly Report, May 2008
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Cory Edwards
PR Contact
[email protected]
ContributorsSpam Monthly Report, May 2008
Monthly Spam Landscape
Few people in the industry are celebrating spam’s 30th birthday during the beginning of May
this year, however the email menace has afforded us an opportunity to review just how promi -
nent it has become. During the month of April, 80% of all email was spam, with that number
jumping as high as 87% at times.
Highlights from the report include:
– NDR Spam Bounces Away…For Now
– Spammers “Google” the Google Brand
– Spammer’s Who’s Who Network
– Spear Phishing for a Subpoena
– Resist the Calendar Invite From Spammers
– Spammers: The New Movie Casting Agents
– IRS Phishing Tricks You into ‘Biting’ the Bait
1Spam Monthly Report, May 2008
2Percentages of Email Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
Email Internet Spam Percentage
The trend line demonstrates a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
'%(+%(&&-(%(+%(&&-)%(+%(&&-*%(+%(&&-+%(+%(&&-,%(+%(&&--%(+%(&&-.%(+%(&&-/%(+%(&&-'&%(+%(&&-''%(+%(&&-'(%(+%(&&-'%(+%(&&.(%(+%(&&.)%(+%(&&.Spam Monthly Report, May 2008
3Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Category Count last 30 Days
7Zkbj
,<hWkZ
-
>[Wbj^
/
?dj[hd[j
',
B[_ikh[
'&FheZkYji
()IYWci
'(<_dWdY_Wb
'-
Spam Monthly Report, May 2008
4Category Definitions
Products
Email attacks offering or advertising general goods and services. Examples: devices, investi -
gation services, clothing, makeup
Adult
Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
Financial
Email attacks that contain references or offers related to money, the stock mar -
ket or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
Scams
Email attacks recognized as fraudulent, intentionally misguiding, or known to result in fraud -
ulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes,
chain letters
Health
Email attacks offering or advertising health-related products and services. Examples: phar -
maceuticals, medical treatments, herbal remedies
Fraud
Email attacks that appear to be from a well-known company, but are not. Also known as “brand
spoofing” or “phishing,” these messages are often used to trick users into revealing personal
information such as email address, financial information and passwords. Examples: account
notification, credit card verification, billing updates
Leisure
Email attacks offering or advertising prizes, awards, or discounted leisure activities. Exam -
ples: vacation offers, online casinos, games
Internet
Email attacks specifically offering or advertising Internet or computer-related goods and ser -
vices. Examples: web hosting, web design, spamware
Political
Messages advertising a political candidate’s campaign, offers to donate money to a politi -
cal party or political cause, offers for products related to a political figure/campaign, etc.
Examples: political party, elections, donationsSpam Monthly Report, May 2008
5''(-**
'.
&+'&'+(&(+)&)+*&*+
B7C D7C ;C;7 7F@Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Region of OriginSpam Monthly Report, May 2008
NDR Spam Bounces Away…For Now
As reported in the April State of Spam report, Symantec observed an increase in the number
of NDR (Non Delivery Report) bounce messages sent in response to spam with forged headers.
Spammers are taking advantage of systems that will return full message copies with delivery
failure reports, out of office messages, and mail box quota messages. The format of these
messages has been changing, indicating that there is a deliberate attempt to use known sys -
tems to bounce spam instead of using the first sent message attempt to deliver the payload.
NDR spam averaged at 2.7% of spam in March and 3.7% in April. However, as April came to a
close, NDR spam accounted for less than 2% of all spam
Percentage NDR Spam
6&$&&'$&&($&&)$&&*$&&+$&&,$&&-$&&
)%(-%(&&.)%(/%(&&.)%)'%(&&.*%(%(&&.*%*%(&&.*%,%(&&.*%.%(&&.*%'&%(&&.*%'(%(&&.*%'*%(&&.*%',%(&&.*%'.%(&&.*%(&%(&&.*%((%(&&.*%(*%(&&.*%(,%(&&.Spam Monthly Report, May 2008
7Spammers “Google” the Google Brand
For some time, spammers have used reputable brands to try and deliver spam and phishing
messages to end-users. In the last year, Google has become a favorite target for some spam -
mers. In November 2007, Symantec reported the emergence of a technique where spammers
manipulated Google’s advanced search query and the “I’m feeling lucky” option to direct us -
ers to a spam site. In February 2008, Symantec reported that spammers had manipulated
parameters in Google URLs used for AdSense and redirected unsuspecting end-users to a
spam website. In April 2008 phishing emails purporting to come from the Google AdWords
service have emerged. Google AdWords is a service that allows advertisers to intelligibly con -
nect with individuals who search using Google. In the Google AdWords phishing samples that
have emerged, the end-user is encouraged to click on a link to update their billing information
and/or renew their account. The link in these phishing emails leads to a fraudulent website
where personal information is requested and harvested.
As security companies and the Internet community pay more attention to the reputation of
websites and email senders, spammers are doing their best to hide behind well-established
and reputable brands like Google.
Spammers Who’s Who Network
One of the side effects stemming from the growth of personal and professional networking
sites is the increase in unsolicited emails that operate under the guise of connecting busi -
ness professionals with their peers. In the example below, the recipient is invited to join an
organization which it claims recognizes “men and women who have achieved success in their
respective fields. ” The recipient is asked to join the “inner circle” and is encouraged to sup -
ply the network with their professional history by clicking on a URL which brings the user to
a registration page. The page requests personal information that could be used for identity
theft and could fuel future spam attacks.
Spam Monthly Report, May 2008
8Spam Monthly Report, May 2008
9Spear Phishing for a Subpoena
While spear phishing is not a particularly new security trend, it is a trend that has received
some prominence recently. Spear phishing is different than other types of phishing attacks
because it targets specific people and organizations. In a recent example observed by Syman -
tec in April 2008, certain organizations received a spear phishing attack that claimed to come
from a United States District Court. It stated that the recipient was, “HEREBY COMMANDED to
appear and testify before the Grand Jury of the United States District Court at the place, date,
and time specified below.” A fraudulent link in the email instructed the recipient to: “Please
download the entire document on this matter (follow this link) and print it for your record.”
However, if the recipient attempted to download the document they also installed a keystroke
logging trojan.
Resist the Calendar Invite From Spammers
In April 2008 Symantec observed the emergence of calendar spam. The email in question
was sent with a meeting or calendar invitation attached. This type of spam did not reach high
volumes in April, and the samples observed by Symantec were generally related to 419 or Ni -
gerian spam. 419 spam is named after an article in the Nigerian Criminal Code that deals with
fraud. Calendar spam messages, while low in number, show the lengths that some spammers
are willing to go to for spam.Spam Monthly Report, May 2008
10
Spam Monthly Report, May 2008
11Spammers: The New Movie Casting Agents
Do you want to be a movie extra? As shown in the examples below, spammers are looking
for their own American Idol by soliciting end-users to provide their mailing address to obtain
information on how to become an extra in a movie.
If a recipient clicks on of the URLs in the message it will redirect the Web browser to a spam -
mer’s website. The main objective of the spammer’s message is to harvest personal contact
information.
Spam Monthly Report, May 2008
12IRS Phishing Tricks you Into ‘Biting’ the Bait
Remember the IRS phish of the past few months? You know the ones - end-users being given
refunds if they but enter their credit card information into non-IRS sites.
Our May report has shown us an interesting twist. This time, instead of the refund link tak -
ing you to a site to steal your credentials, the link takes you to a popular web-based game in
which you incarnate a vampire. The vampire gains more power every time end-users click on
his link. It’s a rough, dark world out there… be warned.
While this IRS fraud won’t steal your credentials or break your bank, it’s still not the tax refund
you’ve been waiting for. But don’t worry Symantec’s taking the ‘bite’ out of this one… |
Spam volumes continue to creep back up to normal, and are currently sitting at 94 percent of
their pre -McColo levels. Spam categories continue to fluctuate month to month with leisure
and Internet spam decreasing eight and seven percent respectively, and financial spam in-
creasing by six percent. The Swine Flu outbreak has also become yet another example of a
current event being used by spammers to distribute their messages.
The following trends are highlighted in the May 2009 report:
Swine Flu Outbreak Results in Swine Flu Spam Outbreak
Image Spam Makes an Unwelcome Return
Spammer’s Opinion Poll: President Obama’s First 100 Days in Office
Mother’s day spam – May 2009
Zombie Host IP Activity April 2009
As One Free Web Service is Closed – Spammers Find More Free Services to Abuse
May 2009 Report #29
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a results represents a more accurate view
into the actual spam percentage on the Internet.
Doug Bowers
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
The Swine Flu outbreak in Mexico and across
the world has been making news headlines
with updates coming out in real time from the
Centers for Disease Control and the World
Health Organization. Symantec has been
monitoring these messages closely and has
found that the top 20 subject lines related to
this spam campaign using certain keywords
are:
1. Jolie caught swine flu
2. Swine flu in NY
3. Madonna caught swine flu
4. America against swine flu
5. Madonna caught swine flu!
6. America against swine flu!
7. Swine flu in USA
8. Salma Hayek caught swine flu!
9. US swine flu statistics
10. NY victims of swine flu
11. Swine flu in Hollywood!
12. Swine flu worldwide!
13. First US swine flu victims!
14. Will swine flu attack USA?
15. Be quick! anti -swine flu drugs are almost
sold out
16. US swine flu fears
17. Get swine flu medicine here
18. Order now vaccine against swine flu
19. Prevent infections with swine flu viruses
20. Stop risk of being killed by swine flu!
Health related spam samples have been ob-
served with messages talking about medicines
that could be used to fight the flu, and pro-
vided URLs to various pharmacy sites. In an-
other example, potential victims were sent an
email with a malicious PDF attachment that
promised to answer questions about the
Swine Flu. Symantec detects the malicious
PDF file as Bloodhound.Exploit.6 and the
dropped malicious file contained in the PDF as
InfoStealer. Other examples of Swine Flu
spam have included messages written in
Spanish with links to a video. The spam mes-
sage encourages the user to click on the video
link by stating that “Below is a video of the
symptoms the patient may present, from
when it starts up till when he dies. The follow-
ing pictures are not suitable for everybody and
it is recommended to be seen only by persons
under their own criteria.”
While it remains to be seen whether Swine Flu
spam will result in a Swine Flu spam pan-
demic, history tells us that current event spam
campaigns will continue in an effort to lure
victims and distribute spam messages. It
should also be noted that spammers recently
used the Italian earthquake in their messages.
As always, users should be careful before
opening any attachments or clicking on URL
links. Swine Flu Outbreak Results in Swine Flu Spam Outbreak
Swine Flu Outbreak Results in Swine Flu Spam Outbreak
Image spam does from time to time reappear on the spam landscape, and in recent weeks a
resurgence of image spam has been observed. Image spam is by definition a spam message
which contains an attached image with little or no text, or HTML in the message body. The at-
tached image will often contain various obfuscation techniques such as subtle changes to the
color or font and added background noise contained in the image in an effort to evade an-
tispam detection.
The call to action for the recipient is often described in the attached image itself. In the exam-
ple below, a recipient would be asked to type a certain URL into the address bar of their
browser. If the recipient took this action and followed this URL they would be taken to a web -
site promoting certain pharmaceutical products.
Image Spam Makes an Unwelcome Return
While image spam does not currently dominate the spam landscape as it did in 2007 —when 52
percent of all spam was image spam —image spam hit an average of sixteen percent of all spam
messages towards the end of April 2009
With the return of image spam, a number of other associated spam vectors have also been ob-
served:
1. The average size of spam messages has increased. This increase in size could put a strain on
mail infrastructures and could possibly prevent end users from receiving legitimate email.
2. The number of spam messages which contain a URL has decreased and this can be attrib-
uted to the fact that the spam messages with an attached image do not have a URL in the mes-
sage body.
Image Spam Makes an Unwelcome Return
According to recent political opinion polls
President Obama’s approval rating currently
stands at 65 percent. It is clear that spammers
also continue to view him favorably after 100
days. In the last few weeks there has been a
noticeable boost in the number of spam mes-
sages which use his name and popularity to
promote certain spam products and services.
President Obama first became a target for
Spammers in 2008 when he and his then chal-
lenger, Senator John McCain, had their names
linked with portable dewrinkle machine spam,
medical product spam and get -rich-quick
spam messages. When President Obama took
his campaign to Europe in July 2008, Spam-
mers duly followed up with a spam campaign
that contained links to malware. Since Presi-
dent Obama was inaugurated on January 20th
2009, spam attacks with links to his name
continue to circulate.
It is not surprising that with the President’s
continued popularity that spammers keep
latching on to his name in an attempt to
evade antispam filters. This is yet another ex-
ample of spammers trying to leverage current
events as lures to distribute their spam mes-
sages.
The top 20 related subject lines that included
the keywords “Barack” or “Obama” since
January 20th:
1. On air! America is loosing Obama with no
health care - Get meds now
2. Heard what Obama said ford health care!
3. Obama's health is in danger er it.
4. Obama shocked public drugs!
5. Obama caught in lurid scandal
6. New!!! Obama wants legalize!
7. Obama's hypocrite new law
8. Obama: Death was near me.
9. Obama is coward! Proof:
10. Shocking Obama revelation Program
11. Obama's wife naked!! od, get them NOW.
12. New!!! Obama wants legalize!
13. Obama Proposes Trade of AIG Executives
in Primitive Swaps
14. Obama releases Loan Mod Program
15. Obama shocked
16. obama
17. Obama has OK'd Online Sale of Me
18. Obama Allows Meds Sold Online
19. Obama OKs Sale Of Controlled Meds
Online
20. Obama wants to help YOU get the meds
you NEED to be healthy and feel good Spammer’s Opinion Poll: President Obama’s First 100 Days in Office
1. Mothers Day Flowers starting at $19.99 -
FTD Flowers
2. Mother's Day Exclusive! Flowers from
$19.99
3. Send Mother's Day Flowers from $19.99
4. Surprise Mom with a Personalized Gift
5. Special Mother's Day Offer! Flowers from
$19.99
6. Fresh Mothers Day Flowers from $19.99
7. Send Mother's Day Flowers from $19.99.
8. 6 Days 'Til Mom's Day! A Touch Of Pink
9. Mother's Day Exclusive. Flowers from
$19.99
10. Send Mom an eCard Today Mother’s day spam – May 2009
While other current events such as the H1N1 flu outbreak have resulted in some high profile
spam attacks, it is clear that spammers continue to believe that just like the greeting card
companies, they will obtain a return on their investment when they target this particular holi-
day. Sunday May 10th 2009 is Mother’s day in many countries around the world. This day is used by
people to honor their mother. Spammers however continue to dishonor this holiday by using
this day as a ruse to distribute their spam wares. Products spam -advertised this Mother’s day
include flowers, photo frames, jewelry, gift cards, kitchen related products, and the ever -
present weight -loss products.
Top 10 related subject lines:
Zombie is a term given to a computer that has been compromised and is being used for various
criminal related interests such as sending spam, hosting Web sites that advertise spam and act-
ing as DNS servers for zombie hosts. The top 10 countries hosting active zombie machines in
April 2009 are compared with the results shared in the March 2009 State of Spam report below:
The table shows that Brazil continues to dominate as the number one host of active zombie ma-
chines. Russia and Turkey at eight and seven percent respectively have increased their market
share in this realm. The United States interestingly has dropped one percent and now accounts
as the host for five percent of active zombie machines. It is clear that in the post - McColo era
that as spam volumes continue to rise (currently at 94 percent of their pre -McColo levels) old
botnets are being brought back online, and new botnets are being created in locations where
investment in IT infrastructure is increasing rapidly.
Zombie Host IP Activity April 2009
A top -level domain (TLD) is the part of a do-
main name that follows the final “dot” of any
domain name. A ccTLD is a top -level domain
generally reserved or used by a country or de-
pendent territory such as co.uk. A gTLD is a
global top -level domain such com. In April
2009, approximately 91 percent of all spam
messages contained a URL.
Twenty percent of the URLs observed had a cn
ccTLD and sixty -four percent of URLs had a
com TLD. Interestingly, three percent of URLs
had a pl TLD. The increase in spam messages
which contained a pl TLD can be attributed in
part to an increase in spam messages that
contained a free web URL that had a pl TLD.
As One Free Web Service is Closed – Spammers Find More Free Services to Abuse
Sites which allow users to set up free accounts have been used in the past by spammers to
promote their products and services. The rationale for spammers to set up accounts with
these free resources centers around one key point - spam is about economics and spammers
want to make money with minimal overhead. For spammers, the attraction is that these ser-
vices are free and if one of their URLs are detected, spammers can often create another free
account. With certain web hosting services closing, it is clear the spammers are now finding
other free services to use and abuse.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Internet Email attacks specifically offering or
advertising Internet or computer -related
goods and services. Examples: web hosting,
web design, spamware
Health Email attacks offering or advertising
health -related products and services. Exam-
ples: pharmaceuticals, medical treatments,
herbal remedies
Leisure Email attacks offering or advertising
prizes, awards, or discounted leisure activities.
Examples: vacation offers, online casinos
Products Email attacks offering or advertising
general goods and services. Examples: devices,
investigation services, clothing, makeup
Financial Email attacks that contain refer-
ences or offers related to money, the stock
market or other financial “opportunities.” Ex-
amples: investments, credit reports, real es-
tate, loans
Scams Email attacks recognized as fraudulent,
intentionally misguiding, or known to result in
fraudulent activity on the part of the sender.
Examples: Pyramid schemes, chain letters
Adult Email attacks containing or referring to
products or services intended for persons
above the age of 18, often offensive or inap-
Fraud Email attacks that appear to be from a
well-known company, but are not. Also known
as “brand spoofing” or “phishing,” these mes-
sages are often used to trick users into reveal-
ing personal information such as E -mail ad-
dress, financial information and passwords.
Examples: account notification, credit card
verification, billing updates
419 spam Email attacks is named after the
section of the Nigerian penal code dealing
with fraud, and refers to spam email that typi-
cally alerts an end user that they are entitled
to a sum of money, by way of lottery, a retired
government official, lottery, new job or a
wealthy person that has that has passed away.
This is also sometimes referred to as advance
fee fraud.
Political Email attacks Messages advertising a
political candidate’s campaign, offers to do-
nate money to a political party or political
cause, offers for products related to a political
figure/campaign, etc. Examples: political
party, elections, donations Metrics Digest: Global Spam Categories:
Metrics Digest: Size of Messages and spam |
Dotted quad spam makes a splashy return to this report as the volume more than tripled from
the month prior. The most observed spam subject line of the month was also the dotted quad
spam attack. With respect to message size, attachment spam continued to creep up in volume
in March. This, along with an increase in NDR spam, raised the average message size. The 5kb
to 10kb bucket increased by over 4 per-
centage points, and 10+kb bucket in-
creased by over 9 percentage points. With
respect to spam categories, scam and
phishing messages in April accounted for
17 percent of all spam, remaining un-
changed compared to March. Overall,
spam made up 89.22 percent of all mes-
sages in April, compared with 89.34 per-
cent in March.
An increase of 33 percent was observed in overall phishing attacks from the previous month.
The increase was contributed to all sectors of phishing. Twelve percent of the phishing web-
sites were generated from automated toolkits, an increase of 77 percent from the previous
month. Unique URLs increased by 29 percent and IP attacks increased by 3 percent from the
previous month. Non -English phishing websites increased by 23 percent. The increase was con-
tributed by a rise in attacks in French and Portuguese. Phishing in French was mostly in the fi-
nancial sector and attacks in Portuguese were a combination of the financial and information
services sectors. About 108 free webhosting services were used, which accounted for 10 per-
cent of all phishing attacks.
The following trends are highlighted in the April 2010 report:
Deeper Dive into Dotted Quad Spam
A Fake Fast Food Survey
UK Students Under Scam Attack
Another Holiday Spammers Can’t Skip On
April 2010: Spam Subject Line Analysis
Will the Trend Continue?
May 2010 Report #41
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
As highlighted in the “Will the Trend Continue?” and “April 2010: Spam Subject Line Analysis”
sections, dotted quad spam attacks definitely made an impact in April. Dotted quad spam oc-
curs when the dotted quad address of the spam URL link is used in the spam message body
rather than the domain name of the spam URL. A dotted quad address refers to the notation
that expresses the four -byte (32 -bit) IP address as a sequence of four decimal numbers sepa-
rated by dots. For example, rather than using domain.com in the URL, the link is an IP address
(i.e., http://255.255.255.255).
Here is a sample HTML code of a dotted quad spam message:
<div>Having trouble viewing this email? <a href=http://[IP ADDRESS REDACTED]/vassal73.html tar-
get="_blank">View it in your browser</a>.</div>
Navigating to the link provided in the message eventually leads the user to:
As seen in the address bar of the browser, the user is redirected to another webpage after
clicking on the link provided in the message. However, there is another hidden step before
the user arrives at the final destination. Closely examining the source code of URL provided in
the message reveals that the page (http://[IP ADDRESS REDACTED]/vassal73.html) loads a
script hosted on another website. Deeper Dive into Dotted Quad Spam
Deeper Dive into Dotted Quad Spam (continued)
<html><head><script>location = 'http://[DOMAIN REDACTED]:8080/';</script></head></html>
That script finally sends the user to the above website. While this example involved only two
redirects, spammers can deploy many redirects in their spam campaigns.
Why do the spammers leverage this technique? Due to advances in anti -spam technology,
even the most basic filters can block messages based on URLs in the message. Therefore, if
the spammer simply sent out messages with spam.com domain as URL, the message is likely
to get blocked based on the URL filter.
However, spammers increase their chances of successful delivery when they use above redi-
rects. Spammers often use hijacked or compromised servers and place a small html file that
will redirect the user to the destination, or to another redirect. To send these spam messages,
they also use compromised hosts (often referred as zombies) which leverages the hosts’ good
reputation. Combining the two tactics increase the delivery rate as the messages have higher
chance of bypassing traditional filter as well as reputation -based filtering.
Furthermore, spammers can leverage multiple levels of compromised hosts, which would gen-
erate a large matrix of possible combinations. This helps the spammers continue their cam-
paign even if they lose some compromised hosts.
Symantec observed phishing attacks against a major fast food brand. The attacks were carried
out through spam mails requesting customer answers for a bogus satisfaction survey. The fast
food brand is one of the most popular worldwide, so fraudsters sent the spam globally. The
spam email states that the brand is planning major changes to their chain of restaurants to
improve their quality of service. The mail further states that to implement these changes, cus-
tomer opinion is required by means of a survey (which is of course fake). Fraudsters try to trick
customers by claiming a reward for those who participate in this survey. The spam email con-
tains a link that leads to the phishing website containing the fake survey:
In this example, the phishing website
claims to provide an $80 reward for the
customer taking part in a quick, 8 ques-
tion survey. Upon completing the survey,
the Web page is redirected to a fake user
authentication page that asks for sensi-
tive information such as credit card num-
ber and pin number so as to supposedly
credit the bogus reward to the customer’s
fast food account. A Fake Fast Food Survey
A Fake Fast Food Survey (continued)
The page claims to credit the reward within 3 business days after user authentication and will
reflect on the customer’s account history.
Scammers targeted UK students by phishing a brand that belongs to the UK government. The
legitimate brand provides information and services for government organizations to UK citi-
zens. Students who are seeking financial services for their higher education can apply on this
brand’s website. The website requires customers to open an account to access any of the ser-
vices. An account helps to keep track of all payment transactions.
The phishing website that targeted students was asking for verification to process the credit/
loan application submitted by the student. This
fake verification request sought sensitive infor-
mation, such as customer reference number,
password, and bank account details. The refer-
ence number represents the customer’s ac-
count, which fraudsters take advantage of by
viewing their account history. Upon entering
credentials, the page redirects to the legitimate
website.
Several phishing websites were observed in this
attack, and they were hosted on servers based
in the USA and the UK.
UK Students Under Scam Attack
In recognition of Mother’s Day, spammers sent a variety of product spam messages.
The top Subject line of the month, “Amazon.com Deal of the Day”, was used in an online phar-
macy attack utilizing dotted quad URLs. It is also noteworthy that spammers heavily used this
subject line as it claimed the number one slot despite the fact that it appeared in only ten
days. Rounding out the top ten subject lines were additional online pharmacy attacks as well
as replica spam.
Another Holiday Spammers Can’t Skip On
April 2010: Spam Subject Line Analysis
Will the Trend Continue?
Symantec first highlighted the sharp increase in dotted quad spam in the January report. Since
then, this type of attack stayed relatively dormant. However, the volume picked up again in
late March and continued throughout April. Overall, dotted quad spam volume more than tri-
pled in April, compared to March. See “Deeper Dive into Dotted Quad Spam” to learn why
such a tactic may be enticing for spammers to use.
The EMEA region continues to expand its spam market share as the region sent 45.2 percent
of worldwide spam in April. As the chart below illustrates, EMEA has grown its spam share
over the last six months.
In the EMEA region, the top ten countries (Netherlands, Germany, United Kingdom, France,
Poland, Italy, Romania, Spain, Russian, and Ukraine) made up over 65 percent of the region’s
volume. |
The unexpected raid and resulting death of
Osama Bin Laden shocked the world. As al-
ways, spammers were quick to jump on this
headline, and send a variety of spam mes-
sages leveraging the event. The “Fallout
from the Death of Osama Bin Laden” section
includes samples of some of the spam moni-
tored in different languages.
The effect of the Rustock shutdown from
the previous month continued this month.
After falling 27.43 percent in March, the average daily spam volume fell another 5.35 percent in
April. Compared to a year ago , it is down 65.42 percent. Overall, spam made up 74.81 percent
of all messages in April, compared with 74.68 percent in March. Going back a year, the per-
centage of spam was 89.22 percent in April 2010.
The overall phishing landscape increased by 15.61 percent this month. Automated toolkits and
unique domains increased in comparison to the previous month. Phishing websites created by
automated toolkits increased by about 26.19 percent, while unique URLs increased by 12.29
percent. Phishing websites with IP domains (for e.g. domains like http://255.255.255.255) also
increased slightly by about 5.48 percent, and webhosting services comprised 12 percent of all
phishing, an increase of 10.3 percent from the previous month. The number of non -English
phishing sites saw an increase of 16.23 percent. Among non -English phishing sites Portuguese,
Italian and Spanish were the highest in April.
The following trends are highlighted in the May 2011 report:
Fallout from the Death of Osama Bin Laden
Spammer Wishes You Happy Mother’s Day
Let the Games Begin!
Free Coins for Online FIFA Players
April 2011: Spam Subject Line Analysis
May 2011 Report #53
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Pamela Reese
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
Osama Bin Laden was killed by a CIA -led operation at a mansion in Abbottabad, north of Is-
lamabad. News targeting famous/notorious personalities are often used in email scams. In this
spam sample, the message is poisoned using the news of Osama’s death. The news snippet is
glued in an HTML <title> tag which is invisible to the end user. This is most likely due to the
fact that the spammer uses legitimate news feed to randomize content in the message.
The link provided in the message has nothing
to do with the news and directs the user to a
promotion site as shown in the image here
(right).
Another spam sample (below) is a typical 419
scam message where the phrase “OSAMA IS
DEAD” is used at the end of the subject line
“Subject: GOODNEWS FROM ROBERT SWAN
MUELLER III (OSAMA IS DEAD ).” Internet users
may be curious enough to read each and every
news item related to the operation carried out
against Osama.
We also saw related spam attacks in different lan-
guages. In this Portuguese spam sample (see next
page), the message claims to show unseen footage
at the time of Osama’s death. It seems that the
spammer failed to add the malicious link in the
message. Historically we’ve seen messages such as
the one shown below perform malicious activity in
the form of downloading binaries and infecting the
computer. Fallout from the Death of Osama Bin Laden
Following a historical pattern, we observed more legitimate messages than spam immediately
following the death. After 24 -48 hours however, we saw more targeted and sophisticated
spam attacks leveraging this event. In this example, the spammer spoofed a major news or-
ganization and sent a message claiming to show uncensored photos and videos from the raid. Fallout from the Death of Osama Bin Laden (continued)
Fallout from the Death of Osama Bin Laden (continued)
The phishing site shows an auto -running Bin Laden related video in an iframe and asks the
user to click on a link to download a “complete” video. Clicking on that link forces the
download of an .exe file that is detected as Downloader :
Symantec’s Global Intelligence Network observed multiple malicious spam samples In variety
of languages including Portuguese, French, and Spanish. The links in this spam email dump
Downloader onto the victim’s machine, which in turn downloads the actual malware. Further
analysis of these attacks shows that most of the malicious attacks have originated from Brazil,
Europe, and the United States. Below is a list of the subject lines used in these malicious at-
tacks, which refer to videos and photos of Osama Bin Laden:
Spammer Wishes You Happy Mother’s Day
Mother’s Day has presented spammers with a good opportunity to send massive spam cam-
paigns promoting a variety of products. While there were other headline -grabbing events (like
the death of Osama Bin Laden) that spammers could use, they continued to exploit this holi-
day as well.
Gone are the days when phishing targeted financial brands alone. Phishers today are eyeing
several other sectors to steal users’ confidential information. For the past few months, the
gaming sector has increasingly been a target for phishers. Symantec is actively keeping track of
these phishing sites that spoof gaming brands.
So what’s so lucrative about phishing for gaming site credentials? Gaming sites are popular
with young generations who are passionate about playing and winning more and more games.
Many of these gaming sites have a section for paid members that contain members’ exclusive
games and added features. The primary motive of phishers is to lure users with the hopes of
stealing their credentials to gain access to the members’ section. Since these credentials are in
high demand, phishers also intend to sell stolen usernames and passwords on the Internet.
Let the Games Begin!
Let the Games Begin! (continued)
The following are some noteworthy statistics of phishing on gaming sites for April 2011:
61 percent of the phishing on gaming sites were hosted on free Web hosting sites.
About 17 percent of the phishing on gaming sites utilized typosquatting domains
(Typosquatting refers to the practice of registering domain names that are typo variations of
popular Web sites).
There were several phishing sites in non -English languages including Swedish, Spanish, Italian,
Russian, Portuguese, Dutch, and French.
In the past couple of months, Symantec observed phishing sites that spoofed online FIFA
games. The legitimate game is played by forming a team of footballers purchased with coins.
The more games you win with your team, the more coins you gain. The popular and more
skilled footballers demand a higher number of coins.
The phishing campaign was launched with fake offers of free coins to lure online FIFA players.
One of the phishing sites was purportedly from a player who sympathized with end users who
struggle with the game. The phishing site contained a message from this fictitious player which
expressed the embarrassment one goes through for having a team of low profile footballers.
The message explained that the site would help players generate free coins so that they could
form a more expensive team of footballers. The phishing site prompted users to login with
their email address and password to gain up to 10,000 free coins per day. The phishing pages
featured popular footballers such as Wayne Rooney, Ronaldinho, Frank Lampard, and Xavi,
giving the impression that one could buy these players upon generating the free coins. If end
users had fallen victim to the phishing site, phishers would have successfully stolen their infor-
mation for identity theft. Free Coins for Online FIFA Players
Free Coins for Online FIFA Players (continued)
The following are some noteworthy statistics observed about the phishing attack:
89% of the phishing sites were hosted on free web hosting sites.
5% used IP domains (for example, domains that look like 255.255.255.255).
13% were typosquatting. (Typosquatting refers to the practice of registering domain
names that are typo variations of popular Web sites.)
The country code top level domains (ccTLDs) most utilized was of Tokelau (.tk) and United
Kingdom (.uk) with 3% and 0.4% of the phishing attack, respectively.
April 2011: Spam Subject Line Analysis
A combination of online pharmacy, counterfeit software, and adult dating spam messages
made up the top ten subject lines list in April. |
The State of Spam
A Monthly Report – November 2007
Generated by Symantec Messaging and Web SecurityKelly Conley
Manager ESG
Symantec Security Response
Jitender Sarda
Manager Security Response
Symantec Security Response
Paresh Joshi
Email Security Analyst
Symantec Security Response
Francisco Pardo
Security Response Technician
Symantec Security Response
Niall O’Reilly
Security Response Technician
Symantec Security Response
Sammy Chu
Security Response Technician
Symantec Security Response
Robert Vivas
Sr Security Response Lead
Symantec Security ResponseKevin Yu
Security Response Lead
Symantec Security Response
Amanda Grady
Customer Response Analyst
Antispam Engineering
Takako Yoshida
Customer Response Analyst
Antispam Engineering
Shravan Shashikant
Pr. Business Intelligence Analyst
Antispam Engineering
Paras Gupta
Sr. Email Security Analyst
Symantec Security Response
Manish Satalkar
Email Security Analyst
Security ResponseSpam Monthly Report, November 2007
Doug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Charles Var
PR contact
[email protected]
ContributorsSpam Monthly Report, November 2007
Monthly Spam Landscape
Ron Paul, MP3s, and global warming…what do they all have in common? No, it’s not some new
presidential campaign. They were all topics leveraged in new spam tactics in October. While
overall spam levels continue to slowly inch upwards—70.5% of all email traffic in October—
Symantec continues to observe spammers seeking out new alternatives to old favorites such
as image spam and PDF spam.
Highlights from this month included:
• Spammers cast their presidential vote: As the presidential campaigns heat up, one candi -
date receives an endorsement from a particular spammer. (See Page 6)
• Fraud and scams on the rise: These categories accounted for 18% of all spam in October.
(up from 13% in September)
• MP3 spam makes its debut : Stock spam finally finds it’s voice. (See page 7)
• Click away the carbon” environmental spam: With global warming making headlines
nearly every day, spammers have taken notice and made this their latest social engineering
tactic. (see page 8)
• Image spam dips further: Image spam which has tumbled dramatically since January 2007
continues to stagnate around 7% of total spam. (See Page 5)
• Spammers exploiting Google searches: Spammers have started using Google’s advanced
search operators to direct end users to a spam URL. (See Page 16)
• Additional insight is provided below on the following tactics:
- Trick or Treat! Happy Halloween Spam
- Spammers’ Interest in the Housing Market Continues
- Spanish-language Pharmaceutical Spam
- Russian Bride Spam
- Spam Spotlight: Regional Spam Trends APJ
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&
(+%&'%(&&-&.%&(%(&&-((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-(,%&-%(&&-&/%&.%(&&-()%&.%(&&-&,%&/%(&&-(&%&/%(&&-&*%'&%(&&-'.%'&%(&&-
1Spam Monthly Report, November 2007
Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
-
<hWkZ
-
>[Wbj^
'&
?dj[hd[j
'.
B[_ikh[
,FheZkYji
(-IYWci
''<_dWdY_Wb
'*
2Spam Monthly Report, November 2007
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra -
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Spiritual Email attacks with information pertaining to religious or spiritual evangelization
and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.
3Spam Monthly Report, November 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the fol -
lowing regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YW
4Spam Monthly Report, November 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
A trend line has been added to demonstrate a 7-day moving average.&$&&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
(+%&/%(&&,(+%'&%(&&,(+%''%(&&,(+%'(%(&&,(+%&'%(&&-(+%&(%(&&-(+%&)%(&&-(+%&*%(&&-(+%&+%(&&-(+%&,%(&&-(+%&-%(&&-(+%&.%(&&-(+%&/%(&&-(+%'&%(&&-
5Spam Monthly Report, November 2007
Spammers Cast Their Presidential Vote
As the presidential campaigns heat up candidate, Ron Paul, has become a particular favorite
of one spammer. While there is no evidence to suggest that this particular spam campaign
has emerged from Paul’s campaign, it is an interesting signal of the type of spam emails that
may emerge in the run up to the U.S. presidential election in 2008. Some of the subject lines
in this spam campaign have included the following:
6
Spam Monthly Report, November 2007
MP3 Spam Makes Its Debut
Stock spam finally finds it’s voice. Pump-and-dump stock spam has been one of the major
types of spam observed by Symantec for some time now. Over the last year, Symantec has
observed a change in the way that that these stock spammers try to bombard recipients with
this type of spam. Examples include:
- In January, spammers predominately used images attached to spam emails to promote
various stocks.
- In May, Symantec reported that spammers were using legitimate image upload hosting
solutions to host images that referred to stocks.
- In June, Symantec reported an increase in spam which used links and embedded URLs to
reference stock images contained in spam.
- In July, Symantec reported the emergence of attachment spam. PDFs and other file types
were attached to spam emails. These PDFs contained information about various stocks.
It comes as no surprise that in October, Symantec observed a small scale attack where MP3
files were used to promote specific stocks. The average size of the MP3 file was approxi -
mately 63.3 KB, with the garbled stock tip lasting for about 30 seconds. The audio content
sounds as follows:
As antispam filters become more sophisticated, it is clear that spammers will continue to
reinvent how they send spam.
7Spam Monthly Report, November 2007
Spammers Care About the Planet Too!
The issue of global warming has received an increased amount of press of late so it is not
surprising that spammers too have begun to take an interest in this topic. A particular spam
attack observed by Symantec in October offers a method that the recipient can use to “Click
away the Carbon.” On completion of a survey—which requests a significant amount of per -
sonal information—a donation “will be made” by one of the survey’s sponsors on behalf of
the email recipient. Again, spammers view this as a business, and therefore are motivated to
leverage any hot topic that will generate the greatest response.
8Spam Monthly Report, November 2007
Additional Insights
Trick or Treat! Happy Halloween Spam
Is your house haunted? One novel spam attack seen in the month of October purports to tell
you for a mere $9.99/month (plus additional charges). With the subscription, you receive
three text messages per month with tips about superstitions. Graphic heavy, this offer had the
recipient answer several questions all revolving around popular superstitious beliefs such
as ‘have you broken a mirror?’ and ‘has a black cat crossed your path?’ After answering the
questions, one must input their mobile number and agree to the small print which states they
are entering a binding agreement to pay $9.99/month for the three-times weekly text mes -
sage service. Only after they agree to the subscription fees, would they receive the answers.
9
Spam Monthly Report, November 2007
Spammers’ Interest in the Housing Market Continues
Last month, Symantec reported how spammers had taken an interest in the housing market
slowdown by offering different home refinancing deals. In an ongoing attempt to leverage
capital by any means possible, the latest variations suggest releasing equity from your par -
ents’ home.
10Spam Monthly Report, November 2007
Spanish-language Pharmaceutical Spam
Pharmaceutical spam has long been one of the most common types of spam in English. From
time to time, Symantec sees attacks in other languages promoting medication products. In
this Spanish example, a penis enlargement product with the sensationalist name of MagnaP -
ene was found.
Although similar to English language attacks, there are some noticeable differences. In Eng -
lish versions of this attack, the email body generally would contain an advertising slogan, a
URL, and some random words, whereas the Spanish version is written to appear more like a
personal message. The translation of the sample below is:
11
Spam Monthly Report, November 2007
Russian Bride Spam
Throughout September and October, there has been a steady flow of dating spam attacks
including “Russian bride” themed URLs, with a ‘.cn’ or ‘.info’ TLD. The headers are highly ran -
domized, with URLs changing every 1-2 days. The attacks range from 100,000 up to 1 million
messages, with the average attack at about 500,000 messages.
The attack has evolved from a short concise spam message…
… to a longer, more subtle attack.
12
Spam Monthly Report, November 2007
Spam Spotlight: Regional Spam Trends APJ.
A closer observation of spam tactics in APJ this past month revealed some interesting trends.
Financial spam currently makes up 33% of all spam in APJ. This figure is contrasted by a
global percentage of only 14% for financial spam. The adult and fraud categories in APJ also
differ significantly from the global percentages. Adult spam makes up 2% in APJ compared
with 7% globally and fraud makes up 1% in APJ compared with 7% globally. Some of the more
high profile spam attacks in the APJ region are profiled below.
7Zkbj
(<hWkZ
'
>[Wbj^
.
?dj[hd[j
''
B[_ikh[
,
FheZkYji
(/IYWci
'&<_dWdY_Wb
))
13Spam Monthly Report, November 2007
14Chinese Invoice Spam
The classic invoice spam which is particularly prevalent in Chinese spam continues. The
structure of this spam is quite similar to the structure of 419 spam.
Spam Monthly Report, November 2007
15Seminar Promo Spam
Seminar promo ads spam is also very commonly seen in Chinese and Russian spam. Gener -
ally, this type of spam is not seen in English. It is often sent by certain management training
institutions who are promoting training courses. |
The State of Spam
A Monthly Report – November 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, November 2008
2Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, November 2008
3Monthly Spam Landscape
Economy, economy, economy … it’s on the minds of many, including spammers who con -
tinue to use the economy as a ruse to deliver their messages. Spam levels averaged in at
76.4 percent of all messages in October 2008. This spam level represents a year on year increase of nearly six percent since October 2007, but a decrease since the 80 percent level in August this year.
The following headlines highlight the trends discussed in the November 2008 report: • “It’s the economy, stupid”
• The Election Continues to be Used in Spam Campaigns• Rise in Image Spam Linked to Phishing Scams• Lottery Scam, Sister to 419 Spam, Continues in October • Obfuscated URL Attack Targeting German-Speaking Domains• The Holidays Are Coming: ‘Tis the Season For Spam
Percentages of E-mail Identified as Spam
Defined:Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
,&$&&,+$&&-&$&&-+$&&.&$&&.+$&&/&$&&
'&%(+%(&&-''%(+%(&&-'(%(+%(&&-'%(+%(&&.(%(+%(&&.)%(+%(&&.*%(+%(&&.+%(+%(&&.,%(+%(&&.-%(+%(&&..%(+%(&&./%(+%(&&.
A trend line has been added to demonstrate a 7-day moving average.Spam Monthly Report, November 2008
4Global Spam Categories
Defined:
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories Last 30 Days
7Zkbj
,
<hWkZ
*
>[Wbj^
',
?dj[hd[j
((
B[_ikh[
,FheZkYji
'.IYWci
-<_dWdY_Wb
'.
Feb_j_YWb
)
Spam Monthly Report, November 2008
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, November 2008
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, November 2008
7“It’s the economy, stupid”
“It’s the economy, stupid” was a phrase coined during Bill Clinton’s 1992 presidential cam-
paign bid against George H.W. Bush. Spammers are swarming around the current economic concerns using it as a vehicle for their spam attacks. The recent economic bailout package and interest rate cuts have allowed spammers to step up their efforts on this type of attack.
In October, Symantec observed a spam attack that contained a message claiming to come
from U.S. Treasury Secretary, Henry Paulson. The message suggested that Paulson had been instructed by the United Nations to “wire a sum of $1m into your Bank Account in a Legal way.” However, in order to claim the money the recipient was asked to provide personal details. In a weak attempt to sound legitimate, the email begins by providing personal infor-mation about Paulson.
Spam Monthly Report, November 2008
8
As part of the economic aid package, the US Congress has temporarily increased FDIC
deposit insurance from $100,000 to $250,000 per depositor through December 31, 2009. With the increased public attention paid to the FDIC, Symantec observed a new spam at-tack during October purporting to originate from the FDIC. The spam message claimed that “funds wired into your account are stolen.” Recipients are asked to check their account statement which the message claims has been attached to the email. Victims who opened the attachment were exposed to malware.Spam Monthly Report, November 2008
9The Election Continues to be Used in Spam Campaigns
With the U.S. presidential election looming, it is no surprise that spammers have used presi-dential election content in their spam campaigns. In October 2008, S ymantec continued to
see presidential gift card spam. Recipients were asked to complete a survey on the election with the promise of receiving a free gift card. This gift card spam attack has been used to harvest personal information.
One of the new election-related spam attacks observed in October has been dubbed by
spammers as a “Barackumentary.” Spammers offered a free DVD about Barack Obama; however, in order to receive this “free” video, recipients were asked to provide personal credit card details to the sender.
Spam Monthly Report, November 2008
10Rise in Image Spam Linked to Phishing Scams
The connection between a recent rise in image spam and phishing spam also emerged in October 2008.
Symantec defines image spam as an unsolicited message containing an image in the body.
Image spam reached a peak of 52 percent of all spam in January 2007. In September 2008, image spam averaged 2 percent of all spam, but in October 2008, this increased to 9 percent. A direct correlation can be made between the increase in image spam and the increase in phishing attacks that contain financial institution logos during October.&$&&($&&*$&&,$&&.$&&'&$&&'($&&'*$&&
-%(.%(&&..%*%(&&..%''%(&&..%'.%(&&..%(+%(&&./%'%(&&./%.%(&&./%'+%(&&./%((%(&&./%(/%(&&.'&%,%(&&.'&%')%(&&.'&%(&%(&&.
Spam Monthly Report, November 2008
11The file size of image spam messages can put a strain on email infrastructure if not man-
aged properly. Nearly 92 percent of image spam monitored in the last 30 days had anaverage size of between 5-50Kb. When you consider spam messages in total over the lastthirty days, only 16 percent fall into the 5-50Kb with the majority (79 percent) of messagesfalling into the 2-5Kb range.
Image spam - average message size last 30 days
All spam average message size - last 30 days&#(a
&
(a#+a
&
+a#'&a
-&'&a#+&a
'.+&a#'&&a
'(
+&a!
(&#(a
)'&a#+&a
*
(a#+a
-/+a#'&a
'(
Spam Monthly Report, November 2008
12Lottery Scam, Sister to 419 Spam, Continues in October
Lottery scam, closely related to Nigerian or 419 spam, continued in October. Two notable lottery scams were observed by Symantec in October 2008. The FIFA World Cup which opens in South Africa in 2010 was targeted in one scam. This lottery scam message claimed that in conjunction with the South Africa 2010 World Cup organizing committee, a drawing had taken place, and the “lucky” email recipient won a jackpot of $USD 800K. In order to claim the prize, the email recipient is instructed to contact a paying agent and provide them with their personal information.
Spam Monthly Report, November 2008
13Also observed this month was a lottery scam message relating to the 2012 Olympic Games
in London. Despite being four years away, the lottery scam email claims that the recipi-ent has won £950k. The recipient is also asked to contact the paying agent to claim their money.
Spam Monthly Report, November 2008
14Obfuscated URL Attack Targeting German-Speaking Domains
During September 2008, Symantec observed a large volume attack targeted at German
domains. Many of the messages used an obfuscation technique in the URL, inserting spaces in an attempt to get past URL-based filters.
The messages contained sexually explicit text before inviting the user to type the Web site
URL directly into their browser. The messages also contained random text in English in an attempt to randomize the messages to try and get it past spam filters. |
In October 2009, spam volumes made up 87 percent of all email messages. The most notable
highlight this month is the growth of spam originating from APJ (23 percent) and South Amer-
ica (22 percent), with a corresponding decline in spam originating from EMEA (28 percent)
and North America (20 percent). With respect to spam categories, Internet spam increased by
7 percent and now accounts for 39 percent of all spam messages. This category includes de-
gree spam, which this month dominates the top 50 spam subject lines.
The following trends are highlighted in the November 2009 report:
EMEA’s Position as the King of Spam is Threatened by New Princes
Malware as A Percentage of Spam Continues to Increase
Users of Social Networking Websites Face Malware and Phishing Attacks
October 2009: Spam Subject Line Analysis
Instant Degrees Dominate Spam Subject Lines in October 2009
One Holiday spam Campaign Makes Way for Another
November 2009 Report #35
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Dylan Morss
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
EMEA’s Position as the King of Spam is Threatened by New Princes
In the February 2008 State of Spam Report , Europe was crowned the new king of spam as ap-
proximately 44 percent of all spam claimed to originate there, versus 35.1 percent which
claimed to originate from North America. In October 2009, it seems that EMEA’s position has
been threatened by the Asia Pacific and Japan (APJ) region and South America.
In October 2009 we monitored the following:
The EMEA region continues to retain the mantle as primary region of origin for spam at 28
percent. This is a six percent decrease from June 2009.
APJ and South America have now passed North America with 23 percent, and 22 percent
respectively of all spam originating from these regions.
Twenty percent of all spam now originates from North America —a five percent decrease
since June 2009.
This sizeable increase in spam appearing from South America and the APJ region is significant,
but not altogether surprising when you consider the massive growth of Internet connections
in these regions during the past few years. Other factors at play here include:
EMEA’s Position as the King of Spam is Threatened by New Princes
Spam levels have increased dramatically since February 2008. In that month’s report, spam
levels reached 78.5 percent of all email traffic during January 2008. This contrasts sharply
with what was observed in October 2009 as spam levels hit a maximum of 93 percent, and
averaged at 87 percent of all email messages.
Distribution networks are becoming more dynamic as additional broadband connected tar-
gets are coming online every day. Distribution paths are also getting more complicated
with spammers now sending messages directly from infected machines, routing through
compromised relays and continuing to use webmail/SMTP Auth abuse.
Botnets continue to jockey for position after shutdowns such as McColo. The number of
botnets is set to grow as hackers target developing IT infrastructures in certain regions
such as APJ and South America.
When the country ranking for origin of spam for June 2009 is compared with October
2009, it can be seen that countries such as India, Taiwan, Thailand and Chile have in-
creased several places. Vietnam jumped 13 spot and is now the third most spamming
country.
Finally, it should be noted that the nature of spam and its distribution on the Internet pre-
sents challenges in identifying the location of the people sending the messages. Many
spammers redirect attention away from their actual geographic location.
Malware as A Percentage of Spam Continues to Increase
In October 2009, an average of 1.9 percent of all spam messages contained malware. This
equates to a 0.6 percent increase from September 2009 when the number of messages con-
taining malware hit a maximum of 4.5 percent of all spam.
As reported in the October 2009 State of Spam Report, this increase in malware is significant
when you consider that 87 percent of all email messages in October 2009 were spam and the
increased message size of spam emails email that have attached malware may also be signifi-
cant.
Malware as A Percentage of Spam Continues to Increase
One of the more interesting spam emails that had malware attached to it was masquerading
as a notification from Facebook that the recipient’s password has been reset. The message
contained an attached zip file containing a malicious exe file. Symantec detects the exe files as
Trojan.Bredolab. This variant of Bredolab connects to a Russian domain and the infected ma-
chine is most likely becoming part of a Bredolab botnet.
Users of Social Networking Websites Face Malware and Phishing Attacks
In addition to the malware related spam attack targeting Facebook in October, Symantec has
observed a phishing attack targeting Facebook. The messages look like an official Facebook
invite or password reset confirmation mail.
If the cursor is placed over the update button in the message, the phishing URL can be ob-
served. The user may then be redirected to a Facebook look -alike phishing site where they are
asked to enter their password to complete the update procedure. Unfortunately, the user’s
password will be stolen if they try to login on this page.
These attacks can be identified by the subject lines listed below:
Facebook account update
New login system
Facebook Update tool
As spammers continue to hide behind the reputation of legitimate senders, social networking
sites which have a large user base will continue to be targets of malicious and phishing emails.
October 2009: Spam Subject Line Analysis
In the October 2009 State of Spam Report , the top ten subject lines used by spammers were
dominated by a mixture of malware related attacks and NDR bounce spam subject lines. NDR
bounce spam averaged at 4.54 percent of all spam while spam messages containing malware
averaged at 1.9 percent of all spam messages.
# Total Spam: October 2009 Top Subject
Lines No.
of
DayTotal Spam: September 2009 Top
Subject Lines No.
of
Day
1 Notice of Underreported Income 19 Notice of Underreported Income 20
2 Delivery Status Notification (Failure) 31 Delivery Status Notification (Failure) 30
3 failure notice 31 failure notice 30
4 Undelivered Mail Returned to Sender 31 Undelivered Mail Returned to
Sender 30
5 You've received a postcard 13 Thank you for setting the order 17
6 31 Returned mail: see transcript for 30
7 Thank you for setting the order 6 Gain 3Inches 27
8 Returned mail: see transcript for details 31 Delivery Status Notification 30
9 Hi 31 Your order 22
10 Sales Receipt from Amazon 27 RE: Message 20
Instant Degrees Dominate Spam Subject Lines in October 2009
Instant degree spam attacks have become one of the most high profile attacks observed in re-
cent months. These messages try to entice users with degrees in policing, nursing, teaching
and the culinary arts. These attacks often offer instant degrees, with no effort required – just
call the number provided in the message and users may obtain a degree certificate in no time.
Sample image of these messages:
With the increased popularity of online education, spammers are once again tapping into a
high profile market. In October 2009, degree spam dominated 22 out of the top 50 subject
lines observed related to this attack.
One Holiday Spam Campaign Makes Way for Another
With the Halloween spam campaigns set aside for another year, it is time for the Thanksgiving,
Christmas and New Year spam campaigns to take center stage. Earlier this year, Symantec re-
ported that spam campaigns targeting end of year holidays, such as Christmas, began in Au-
gust.
Observations from the 2008 spam holiday season included:
As legitimate mailers sent out more and more mailings with special “deals” and
“offers” (as observed in the run up to Cyber Monday and Black Friday of 2008) to try and
sell their products during the difficult economic time, spammers also used subject lines
that tried to draw users in by saving money.
Similar seasonal subject lines were often used in both spam and legitimate mailings. Spam-
mers used these subject lines to try and evade some antispam filters.
Seasonal spam subject lines often did not use randomization or other obfuscation tech-
niques.
The top ten seasonal spam subject lines observed between October and November 2008 in-
clude the following:
1. Best Sales 2008!
2. Spend less this Christmas
3. A Really Good Gift
4. Christmas Specials
5. Christmas promo few days left
6. Gifts for Christmas
7. Holiday Luxury Gifts
8. Hot Christmas Specials
9. Most Affordable Gifts
10. Low Christmas Pricing
Examples of holiday -themed spam campaigns observed so far this year are listed below:
One Holiday Spam Campaign Makes Way for Another
Checklist: Protecting your business, your employees and your customers
Do
Unsubscribe from legitimate mailings that you no longer want to receive. When signing up
to receive mail, verify what additional items you are opting into at the same time. De -
select items you do not want to receive.
Be selective about the Web sites where you register your email address.
Avoid publishing your email address on the Internet. Consider alternate options – for ex-
ample, use a separate address when signing up for mailing lists, get multiple addresses for
multiple purposes, or look into disposable address services.
Using directions provided by your mail administrators report missed spam if you have an
option to do so.
Delete all spam.
Avoid clicking on suspicious links in email or IM messages as these may be links to spoofed
websites. We suggest typing web addresses directly in to the browser rather than relying
upon links within your messages.
Always be sure that your operating system is up -to-date with the latest updates, and em-
ploy a comprehensive security suite. For details on Symantec’s offerings of protection visit
http://www.symantec.com .
Consider a reputable antispam solution to handle filtering across your entire organization
such as Symantec Brightmail messaging security family of solutions.
Keep up to date on recent spam trends by visiting the Symantec State of Spam site which is
located here.
Do Not
Open unknown email attachments. These attachments could infect your computer.
Reply to spam. Typically the sender’s email address is forged, and replying may only result
in more spam.
Fill out forms in messages that ask for personal or financial information or passwords. A
reputable company is unlikely to ask for your personal details via email. When in doubt,
contact the company in question via an independent, trusted mechanism, such as a veri-
fied telephone number, or a known Internet address that you type into a new browser
window (do not click or cut and paste from a link in the message).
Buy products or services from spam messages.
Open spam messages.
Forward any virus warnings that you receive through email. These are often hoaxes.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Percent URL Spam
Metrics Digest: Global Spam Categories: Last 30 Days |
Overall, spam made up 86.61 percent of all
messages in October, compared with 89.40
percent in September.
With respect to spam categories, the leisure
category doubled to 12 percent in October,
compared to 6 percent in September. This is
reflected in the “October 2010: Spam Sub-
ject Line Analysis” section as there were sev-
eral leisure type spam subject lines listed in
the ranking. While this surge in the leisure
category was surprising, the most unusual movement was seen in the political category. This
category, which has historically been under 1 percent of all spam, increased to 1.4 percent.
This can be attributed to November 2010 elections.
The overall phishing landscape increased by 0.3 percent this month, and was primarily due to
an increase in automated toolkit attacks. Phishing websites created by automated toolkits in-
creased by 41 percent, and unique URLs decreased by 10 percent. Phishing websites with IP
domains (i.e. domains like http://255.255.255.255 ) increased significantly by about 58 percent
and webhosting services comprised 14 percent of all phishing, an increase of 24 percent from
the previous month. In addition, the number of non -English phishing sites increased by 10 per-
cent. Among non -English phishing sites, French and Italian continued to be higher in October.
The following trends are highlighted in the November 2010 report:
Phishing Social Media
Spam Volume Continues to Drop
The Holidays Arrive Early!
8-Part Russian Image Spam
Phishing a Bank with an Offer of Mobile Phone Airtime
Filing Deadline Extension Triggers More Fake Offers of Tax Refunds
October 2010: Spam Subject Line Analysis
November 2010 Report #47
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
In October 2010, phishing on social media comprised about four percent of the overall phish-
ing landscape. The number of phishing sites on social media increased significantly by about
80 percent compared to the previous month. As in the previous month, the majority of the
phishing websites spoofed two brands. Phishing on these two brands combined comprised
nearly 98 percent of all phishing on social media.
Phishers are known to use different kinds of bait to lure end -users in to giving away their con-
fidential information. In October, a common type of bait observed was phishing sites that
claimed to be from the security service of the social networking brand. The end -users were
prompted to provide their login credentials to continue to access the social networking site.
Some noteworthy statistics of phishing on social media for October 2010:
About 89 free webhosting services were used to host nearly 81 percent of all the phishing
on social media.
The highest occurrence of Top Level Domains (TLDs) in phishing sites on social media
were .com, .net and .org which comprised of 74%, 6%, and 1% respectively.
Among the country code TLDs (ccTLDs), Brazilian was evaluated to be the highest.
Among the non -English social media phishing sites, Portuguese, Italian, and Spanish contin-
ued to be the highest. Other languages observed were Indonesian, Russian, Albanian, and
Turkish.
Last month’s report highlighted a sharp decrease in global spam volume. While daily figures
above show some signs of stabilization, monthly figures suggest otherwise. In October, global
spam volume was down 22.5 percent month -over -month. Compared to August, volume was
down over 47 percent. Phishing Social Media
Spam Volume Continues to Drop
In addition to events highlighted in last month’s report (Zeus ring takedown and spamit.com
shutdown), Netherlands recently have taken down several servers associated with Bredolab
botnet.
Historically, lower spam volume translates into lower spam percentage. This is primarily due
to the volume of legitimate mail being fairly constant. More spam added to the legitimate
mail leads to higher overall spam percentage. October was no exception to this as the overall
spam percentage was 86.6 percent, the lowest since September 2009.
Though consumers may be keeping a conservative hold on their wallets, spammers have al-
ready started their holiday spam campaign blitz. Symantec has observed a variety of spam
using the holiday angle including: replica, online pharmacy, and even the 419 -type Nigerian
scam. With the holidays just around the corner, we expect spammers to pick up the volume of
holiday spam.
Spam Volume Continues to Drop (continued)
The Holidays Arrive Early!
8-Part Russian Image Spam
Symantec has observed spammers sending out Russian spam messages being sent with 8
mime parts, with 6 of the parts being images. This particular spammer in the example below
is going to great lengths to improve delivery. Taking it one step further, other spammers are
also randomizing the sizes of the image parts as well as the zoom level of the image that is be-
ing split. All of these efforts may render non -premium antispam filters ineffective.
1: 2:
3: 4:
5: 6:
These six image parts add up to a complete one
in actual email:
Phishing a Bank with an Offer of Mobile Phone Airtime
In October 2010, a phishing site of a bank was observed that used fake offers of mobile phone
airtime as bait. A similar trend was reported earlier in the phishing of a social networking site.
To read more on the trend, please refer to “ Fraudsters Offering Free Mobile Phone Airtime ”.
In this particular attack, the phishing site spoofed the login page of a popular Italian bank.
Upon entering the login credentials, the phishing page requested that the customer choose
from a list of four mobile service providers. After the service provider was selected, the page
requested the customer’s mobile phone number and the amount of airtime to recharge. The
phishing page claimed that 40 Euros would be given as a bonus in addition to the amount se-
lected for recharge. This fake offer of a bonus is the bait used by fraudsters in the hopes of
tempting customers to give away their sensitive information.
Finally, the phishing page displayed a summary of the data provided by the customer. The
phishing page further requested a password of the customer’s mobile device in order to com-
plete the transaction. After the password is entered, a message is displayed that the recharge
will be delivered within 24 hours. The customer is then redirected to the legitimate bank’s
website. Fraudsters are yet again looking for means by which they can steal banking creden-
tials for financial gain.
The phishing site was hosted on servers based in the USA. The domain name of the phishing
site was a typosquat of the bank, so customers may have entered the phishing site from typo-
graphical errors made while typing the legitimate website address.
Filing Deadline Extension Triggers More Fake Offers of Tax Refunds
The Central Board of Direct Taxes of India extended the deadline for filing income tax for FY11
from September 30, 2010, to October 15, 2010, in view of difficulties caused by the recent
floods in various parts of the country. The announcement was followed by phishing attacks
spoofing the Indian Income Tax Department’s website.
The phishing websites had “Tax Refund” as the title and contained a message that requested
the customer to select from a list of 10 Indian banks to complete the refund request. Once a
bank was selected from the list, the customer was redirected to a phishing site spoofing the
login page of the selected bank. After the login credentials were entered into the phishing
site, the customer was redirected back to the legitimate bank’s website. In this way, phishers
were targeting several banks from a single phishing website. The primary motive in these
phishing attempts was financial gain. The phishing sites were hosted on servers based in Mis-
sissauga, Canada.
October 2010: Spam Subject Line Analysis
As mentioned in the Monthly Landscape Summary, the leisure category doubled month -over -
month. Five subject lines in the ranking were related to the leisure category. Coupled with
online pharmacy spam, it made malware spam messages leveraging social networks com-
pletely disappear. Going forward into the holiday season, we expect product and gift related
spam subject lines to be most prevalent. |
The State of Spam
A Monthly Report – October 2007
Generated by Symantec Messaging and Web SecurityDoug Bowers
Executive Editor
Antispam Engineering
Dermot Harnett
Editor
Antispam Engineering
Charles Var
PR contact
[email protected]
Contributors
Francisco Pardo
Sr Email Security Analyst
Symantec Security Response
Pavlo Prodanchuk
Sr Email Security Analyst
Symantec Security Response
Paras Gupta
Sr Email Security Analyst
Symantec Security Response
Kevin Yu
Security Response Lead
Symantec Security Response
Amanda Grady
Customer Response Analyst
Antispam Engineering
Takako Yoshida
Customer Response Analyst
Antispam EngineeringSpam Monthly Report, October 2007Spam Monthly Report, October 2007
Monthly Spam Landscape
September saw PDF, Image, and Ecard spam fall further off the radar, while overall spam
levels continue to inch upwards increasing by 1% to 70% of all email traffic. Spammers
also took a special interest in the U.S. housing market, capitalizing on news about the U.S.
housing slump and the recent interest rate cut.
Highlights from this month included:
• Spam Levels Continue to Inch Upwards. Overall spam levels at the SMTP layer in
September increased slightly to average 70% of total email. This compared with 69%
of total email in August.
• Image Spam Fades Further. Image spam, which has recently fallen out of favor with
spammers, faded even further in September and averaged 7% of total spam. This
compared with 10% of total spam in August. (See Page 5)
• Text- and HTML-based Attacks Pick Up the Slack. While image spam is declining, text -
based attacks are still very much in the wild:
- Job Seekers Wanted……by Spammers
- Reusing URLS and Common Brands Linked in Spam Messages
- Format of Geocities URLs Used in Spam Continues and Diversifies
- Use of Javascript Comments to Obfuscate URLs
- Chinese Electronic Product Spam Through eBay
• Spammers Feed Off Housing Crisis. The recent discussion over interest rate cuts and weak -
ness in the U.S. housing market does not go unnoticed by some spammers. (See Page 6)
• Spam spotlight: Regional spam trends EMEA.
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&
(+%&'%(&&-&.%&(%(&&-((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-(,%&-%(&&-&/%&.%(&&-()%&.%(&&-&,%&.%(&&-(&%&/%(&&-
1Spam Monthly Report, October 2007
Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
-
<hWkZ
)
>[Wbj^
'(
?dj[hd[j
'/
B[_ikh[
,FheZkYji
(,IYWci
'&<_dWdY_Wb
')
2Spam Monthly Report, October 2007
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples: de -
vices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to re -
sult in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyra -
mid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to
a political party or political cause, offers for products related to a political figure/campaign,
etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangelization
and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.
3Spam Monthly Report, October 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the fol -
lowing regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YW
4Spam Monthly Report, October 2007
Percent Image Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages that
were processed and classified as spam versus the total number of messages processed when
scanned at the mail gateway. This metric represents SMTP layer filtering and does not include
the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.(+%&/%(&&, (+%'&%(&&, (+%''%(&&, (+%'(%(&&, (+%&'%(&&- (+%&(%(&&-(+%&)%(&&- (+%&*%(&&- (+%&+%(&&- (+%&,%(&&- (+%&-%(&&-&$&&'&$&&*&$&&
)&$&&
(&$&&+&$&&,&$&&
5Spam Monthly Report, October 2007
Additional Insights
Spammers Feed Off Housing Crisis
There has been much talk of late about the slowdown in the U.S. housing market and the re -
cent interest rate cut by the U.S. Federal Reserve. The uncertainty in the housing market has
not been ignored by spammers. Recently, Symantec has observed a plethora of spam mes -
sages which are trying to tap into the market uncertainty. The spam messages range from
refinancing deals to offers on houses to asking users if the “Equity” in their home is being
used. Subject lines include:
While leveraging peoples’ fears about the housing market, spammers evaluate whether the
recipient is eligible for one of these ‘offers.’ During the evaluation process, the spammer col -
lects a large amount of personal information about the user such as name, address, email
address, telephone number, etc. This is just another example of how spammers are using
current news events to target individuals with their spam wares.
6
Spam Monthly Report, October 2007
Job Seekers Wanted……By Spammers
“Work at home” spam messages have long been a stable message for spammers. These spam
messages promise high wages for minimal effort- the prerequisites for some employees. The
messages take the form of a job recruitment email. Legitimate recruitment message are com -
mon these days as many recruiters use online resources to find new employees. This month,
Symantec observed one particular “Work at home” spam attack which comprised of over 100
million spam messages.
7Spam Monthly Report, October 2007
Reusing URLS and Common Brands Linked in Spam Messages
What do the following products and services have in common? Black Visa cards ,Universal
Makeovers, History Channel magazine subscriptions, and Dominos pizza. These products and
services can be linked by recent spam attacks. The spam messages “provide” gift cards for
these products and services if the recipient completes a survey. The interesting thing about
these spam messages is that the spammers are consistently reusing the same spammy URL
links while offering gift cards from well known brands. The technique of reusing URLs has
previously been observed by Symantec, but the rate at which spammers are reusing URLs
has become particularly blatant in recent times. April saw spammers using a particular URL
to offer Dominos pizza gift cards and then in September, Symantec saw spammers using the
same URL to offer History channel magazine subscription gift cards. Symantec has observed
similar techniques used in Wallmart- and Target-related gift card spam.
8Spam Monthly Report, October 2007
Format of Geocities URLs Used in Spam Continues and Diversifies
Geocities offers users among other things an opportunity to build free Websites. Symantec
has previously observed that spammers have sent spam emails with links to Geocities URLs.
While spammers continue to use Geocities URL links of the form geocities.com/abcd38/ in
their spam emails, Symantec has recently observed spammers using URLs of the form geoci -
ties.com\/\/abc98\\\///. Notice the extra forward and back slashes around the folder name.
While the change is very subtle, it is another example of how spammers are testing new tech -
niques to try and evade antispam filters.
Use of Javascript Comments to Obfuscate URLs
During recent months when spammers were using ‘cn’ domains in their messages, Symantec
saw a constant stream of medication spam emails using broken URLs. Spammers have long
obfuscated URLs by using HTML tags in the middle of the link, such as <b> and <div>. When
viewed in an HTML email, the URL looks normal to the end user and the URL is clickable.
This month, JavaScript comments have been added and an attack of 400,000 messages was
observed in a one-week period.
Raw html:
What the end user sees:
9
Spam Monthly Report, October 2007
Chinese Electronic Product Spam through eBay
This is not a phishing attack but a straightforward product spam. The code from a legiti -
mate eBay message has been taken in order to make the email appear as though it’s coming
through eBay. Even from the salutation alone, “Dear Friend,” this is an obvious spam.
Spam Spotlight: Regional Spam Trends EMEA
Overall spam trends in EMEA region have remained pretty consistent with trends observed
in other regions. Symantec has, however, previously observed that spam attacks are more
routinely being translated into languages apart from English. Some of the more high profile
spam attacks by language are profiled below.7Zkbj
(<hWkZ
'
>[Wbj^
'/
?dj[hd[j
')
B[_ikh[
.
FheZkYji
((IYWci
'(<_dWdY_Wb
()
10
Spam Monthly Report, October 2007
Adult Spam Plagues French Language Spam
The subject and message content are often fully translated into French. Subject lines for this
spam messages have included:
One interesting thing to note is that the URL in the message body is often used previously in
English language spam. Messages are of the form:
11
Spam Monthly Report, October 2007
Portuguese Language is Added to Weight Loss Spam
The subject lines for this spam have included:
The interesting thing about this spam attack is that spammers have also set up dedicated
Portuguese language URLs to include in their spam messages.
In Italy, Germany, and Spain Spammers Continue to Gamble on Casino Spam
The subject lines for this spam have included:
12
Spam Monthly Report, October 2007
Spammers See Opportune Time to Use Russian Language Watch Spam
Other Russian spam attacks observed recently have included novel Russian resume spam
and Russian phishing attacks.
Novel Russian Resume Spam
Times are hard. We blocked over 12,000 copies of this Russian email in a four-day period. The
content of the email is the curriculum vitae of an economics graduate looking f or a job.
13 |
The State of Spam
A Monthly Report – October 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, October 2008
2Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, October 2008
3Monthly Spam Landscape
During the previous two State of Spam Reports we noted an increase in the amount of spam
messages containing URL links to malicious code. Now, with our October 2008 report, we highlight just how significant this trend is becoming. The increase began in May 2008 and continues to the present. During this period, there has also been an increase in email mes -
sages carrying malware payloads – not just links to malicious code. Spammers began to take a special interest in the economy beginning in October 2007, and this interest contin -
ues today as the economy dominates the news headlines. Evidence supports that overall spam levels have increased considerably since October 2007, and now averages 78 percent of all email.
The following headlines highlight the trends discussed in the October 2008 report: • Spam Watch: Monitoring the Increasing Link Between Spam and Malware
• Zombie Activity Continues with the Help of their Voodoo Sorcerers (Spammers)• Spammers Feed Off Economic Worries• Spammers ‘Rock the Vote’ in the U.S. Presidential Election• Spammers’ Hall of Shame
Percentages of E-mail Identified as Spam
Defined:Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
60.00%65.00%70.00%75.00%80.00%85.00%90.00%
9/25/200710/25/2007 11/25/2007 12/25/20071/25/2008 2/25/2008 3/25/2008 4/25/2008 5/25/2008 6/25/2008 7/25/2008 8/25/2008
A trend line has been added to demonstrate a 7-day moving average.Spam Monthly Report, October 2008
4Global Spam Categories
Defi ned:
Spam category data is collected from classifi cations on messages passing through the
Symantec Probe Network.
Global Spam Categories Last 30 Days
Adult
2%
Fraud
1%
Health
17%
Internet
24%
Leisure
5%Products
18%Scams
7%Financial
20%
Political
2%Spam Monthly Report, October 2008
5Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, October 2008
6Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, October 2008
7Spam Watch: Monitoring the Increasing Link Between Spam and Malware
The previous two State of Spam Reports for August and September have shown us a recent
increase in the number of spam messages containing URL links to malicious code. Rather than simply promoting a spam product, these emails contain links to malware designed to infect other computers with viruses and Trojans. Following is an example of this type of at-tack.
The message contained the subject line, “The beginning of the Third World War”. The URL in
the message body included a spammy related domain cnnworld.org, an obvious play on the well-known U.S. television network. The URL directs individuals to a Web site where a legiti-mate looking style for CNN content is presented and the user is encouraged to download a video of the U.S. President.
Since June 2008, there has been an increase in the number of detected email messages
carrying malicious payloads. The majority of this malware appeared in zip and RAR file payloads and were detected by antivirus filters. After zip and RAR files, the next most com-mon payload vector for malware was those that were imbedded in the source code of email messages.
From June to mid September 2008, the percentage of malware detected in email messages
had a dramatic increase from a tenth of a percent (0.1 percent) a verage in June 2008 to 1.2
percent in the middle of September 2008.
This is based on data that is retrieved from customers running antivirus software and have
consented to return data. The total messages scanned includes legitimate and spam mes-sages.0.00%0.20%0.40%0.60%0.80%1.00%1.20%1.40%1.60%
6/1/20086/8/20086/15/20086/22/20086/29/20087/6/20087/13/20087/20/20087/27/20088/3/20088/10/20088/17/20088/24/20088/31/20089/7/20089/14/2008Spam Monthly Report, October 2008
8The top ten definitions detected by antivirus rules for this period were led by generic Trojan
horse, Downloader and Infostealer definitions making up more than 30 percent of the mali -
cious code detected. The generic Trojan horse definition, which identifies multiple Trojans that have similar qualities, led the detected programs with 13.4 percent of the messages identified. This was followed by Downloaders, malicious programs that can be used to download other malware, with 11.8 percent, and Infostealer with 11.1 percent. Infostealer is another generic definition which blocks programs that attempt to steal sensitive informa-tion from a user’s computer. This following data is also based on data returned from the field, with definitions identified by antivirus software.
The correlation to zip and RAR files can be seen when viewing a spam s tream in a lab envi-
ronment for the period of June to mid September 2008. With data broken down for zip and
RAR files detected, the patterns show that there is also an increase in these t wo file types.
0.00%1.00%2.00%3.00%4.00%5.00%6.00%
2008-06-012008-06-072008-06-132008-06-192008-06-252008-07-012008-07-072008-07-132008-07-192008-07-252008-07-312008-08-062008-08-122008-08-182008-08-242008-08-302008-09-052008-09-112008-09-17% Rar
% Zip
Spam Monthly Report, October 2008
9The source of the email messages carrying the zip and malicious files appears to be varied.
These were being sent out from compromised servers around the world, led by China, The Republic of Korea and the United States.
Reviewing one of the email messages carrying generic Infostealer malware a user will see an
innocuous but potentially interesting subject:
“Play iPhone on your PC today”
The body of the email simply says: “Can your get more than 8000 p?”
Attached to the message is a zip file, “Penguin.Panic.zip,” which the user would need to
open to release the malware.
Spam Monthly Report, October 2008
10Zombie Activity Continues with the Help of their Voodoo Sorcerers (Spammers)
Zombie is a term given to a computer that has been compromised and is being used f or vari-
ous criminal related interests such as sending spam, hosting Web sites that advertise spam and acting as DNS servers for zombie hosts. In the past three months we’ve noticed an interesting trend with the number of active zombies and their presence around the world. In August of this year, when compared to July of this year, we noticed a drop in the number of zombies sending spam. As shown by the graph below this was a very noticeable 37 percent drop in the active zombie population. However, in September, we observed a 101 percent increase in the number of active zombies sending spam.
The top 10 countries hosting active zombie machines in this period are listed below:-60.00%-40.00%-20.00%0.00%20.00%40.00%60.00%80.00%100.00%120.00%
June 09 July 09 August 09 September 09
Month
Spam Monthly Report, October 2008
11For this period, the EMEA region was the leading source of all zombie IP addresses. Of the
countries making up the EMEA region, Turkey was the top producing country. For the other regions the top producers were Brazil in Latin America, United States in North America and India in APJ.
We can get a better sense as to what countries are most responsible for the 101 percent
increase in zombies sending spam by looking at the growth of zombies by country. Shown below are the 10 countries which showed the greatest increase in the number of zombies:
South Korea led the list with a 4236 percent increase in zombie machines. Interestingly,
Turkey and China which figured in the top 10 list by number of zombies also hold a place in this list by showing a 310 percent and 229 percent increase respectively over the past month. Other countries such as Vietnam, Romania and Saudi Arabia with high z ombie foot-
prints also showed substantial increases during the past month.
While it’s difficult to determine an exact reason for the increase, it does coincide with the
increase in email messages carrying links to downloadable exploits which were character -
ized by their use of sensational news headlines. It also coincides with an increase in email messages carrying attached viruses in the form of zip and RAR files. It’s quite possible that those attacks have had some impact on the trends that we see here, especially when look -
ing at the geography of the virus attacks versus the zombie data. There are similar increases in certain countries on both accounts.
Spam Monthly Report, October 2008
12Spammers Feed Off Economic Worries
We continue to see spammers leveraging the housing market downturn and the general economic instability in the U.S. as a vehicle to promote their spam attacks. Leveraging the intense interest in these current events, spammers hope to collect personal information from their targets. As news of the economy continues to dominate headlines, it is apparent that spammers will continue to use this angle to try and exploit email users.
Recent subject lines for this type of spam include:
Spam Monthly Report, October 2008
13Spammers ‘Rock the Vote’ in the U.S. Presidential Election
As the November 4th U.S. presidential election draws near, spammers are leveraging the interest and scrutiny of candidates in their attacks. During August and September 2008, Symantec noted that the activities of the candidates were being used to spread malware. In January 2008, Symantec reported presidential polling scams promising gift cards and t-shirts in exchange for opinions on the election. During September 2008, we continued to see this scam. Recent subject lines for this scam have included:
Subject: Who will win the 2008 presidential election?
Subject: Vote - Is Obama ready to lead?Subject: Are you voting for Obama/Biden or McCain/Palin? |
During the month of September 2009, spam averaged slightly over 86 percent of all email
messages. Notable this month is that the percentage of spam containing malware has in-
creased, reaching up to 4.5 percent of all spam at one point. When compared to August 2009,
we observed a nine fold increase in spam containing malware during September. The spam
types that experienced the greatest change during the past month were Internet spam which
increased by three percent again this month, and averages at 32 percent of all spam, and fi-
nancial spam which decreased 3 percent to account for 17 percent of all spam.
The following trends are highlighted in the October 2009 report:
Spam Spotlight : Implications of the Increasing Malicious Spam September 2009: Spam
Subject Line Analysis
Holiday Spam Campaigns Diversify
Russian Spammers Dialing to Work Three Days A Week
Career Opportunities @ Spammers.EDU
October 2009 Report #34
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Dylan Morss
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
Spam Spotlight: Implications of the Increasing Malicious Spam
Recent data suggests that the percentage of spam containing malware has increased. In Sep-
tember 2009, an average of 1.3 percent of all spam messages contained malware. When com-
pared with August 2009, this equates to a nine fold increase in the number of messages con-
taining malware month on month. The number of messages containing malware actually hit a
peak of 4.5 percent of all spam at one point during September.
While the single digit increase may seem relatively small at first, the consequences of this rise
is quite significant when you consider that 86.39 percent of all email messages in September
2009 were spam. Additional implications include :
An increase in attached malware contributed to an increase in the average spam message
size. From the spam attack vectors chart below an increase in attachment spam can be ob-
served in September 2009. Also, in September, spam messages with a size greater than
10k increased by 5 percent while spam messages that had an average size between 0 -2k
dropped by 7 percent. Larger messages cause a significant burden on IT resources and can
delay the delivery of legitimate messages from reaching their intended users.
Spam Spotlight: Implications of the Increasing Malicious Spam
Over the past year, a number of ISPs have been taken offline for hosting botnet activity.
For example, at approximately 21:30 GMT on November 11, 2008, multiple upstream net-
work providers shut down access to McColo.com hosted systems, based on abuse com-
plaints. One of the results of this action was a quick and dramatic decrease in spam sent
worldwide. While spam levels have recovered, the distribution of malware and the possi-
ble infection of some machines enables a shift in botnet activity to take place as various
botnets fight for position.
September 2009: Spam Subject Line Analysis
In the September 2009 report , the top subject lines used by spammers were dominated by
subjects that included Delivery Status Notification (Failure), Return Mail and Undelivered Mail
Returned to Sender. The prominence of these subject lines corresponded with an increase in
NDR bounce spam. While NDR bounce spam continues to average at 6.14 percent of all spam
in September 2009, which is an increase of 0.4 percent from August 2009, it is the emergence
of malware related subject lines including “Notice of Underreported Income” and “Thank you
for setting the order No.475456” that is significant. Two notable malware related attacks high-
lighted in the September 2009 Top Subject Lines are outlined below.
# Total Spam: September 2009 Top Subject
Lines No
of
Day
s Total Spam: August 2009 Top Sub-
ject Lines No
of
Day
s
1 Notice of Underreported Income 20 Delivery Status Notification (Failure) 31
2 Delivery Status Notification (Failure) 30 Delivery Status Notification 31
3 failure notice 30 Re: Order status 31
4 Undelivered Mail Returned to Sender 30 Your order 31
5 Thank you for setting the order No.475456 17 RE: Message 31
6 Returned mail: see transcript for details 30 Return Mail 31
7 Gain 3Inches 27 no-reply 31
8 Delivery Status Notification 30 new mail 31
9 Your order 22 Return mail 31
1
0 RE: Message 20 Undelivered Mail Returned to Sender 31
September 2009: Spam Subject Line Analysis
A legitimate IRS settlement offering U.S. taxpayers’ holding accounts in foreign banks the
opportunity to fully disclose and pay their back taxes, interest and penalties ended Sep-
tember 23rd 2009. Spammers used this opportunity to send fake IRS email notifications
with the subject line “Notice of Underreported Income” to recipients and, using a fraudu-
lent URL link, encouraged them to “download and execute” their IRS statement. The ex-
ecutable download “tax -statement.exe,” is detected as malware by Symantec.
In the second example which contained the subject line “Thank you for setting the order
No.475456,” the spam email messages promised undelivered parcels and cash for collec-
tion. Depending on whether the delivery is for cash or a parcel, the message may differ
slightly. The malware samples observed so far in this campaign have been detected by our
antivirus products as Packed.Generic.243.
Holiday Spam Campaigns Diversify
In August 2009 it was revealed that spam campaigns targeting end of year holidays such as
Christmas had begun in earnest. Overshadowed by the economic downturn and with pressure
continuing on consumer spending, the emergence of Christmas -themed spam campaigns in
August were not unexpected. While Christmas and Halloween spam continues, two recent
holiday -themed spam campaigns show the diversification of spam campaigns today.
The Diwali “Festival of Lights” in October is celebrated across India and a large portion of
the Indian population goes out shopping and looking for holiday deals. In this example,
the spam message selling database CDs of contacts (name, email address, age, phone),
‘Diwali’ is inserted to make it look enticing for recipients. As shown in the following sample
message, recipients are offered a database CD of 57,000 Indian companies (SMEs).
Chinese Mid -Autumn festival, also known as the Moon Festival is one of the major holidays
celebrated in China. It occurs August 15 of the Chinese lunar calendar - that is October 3
on the western calendar this year. During this festival, families will gather to admire the
bright full moon and eat mooncakes. It is a cultural tradition for friends and family mem-
bers to send mooncakes and reunite for the holiday. While not unexpected, spammers
have been capitalizing on this holiday in recent weeks by sending out mooncakes and gifts
promotions to mark the day .
Russian Spammers Dialing to Work Three Days A Week
In January 2009, an increase in Russian spam offering various local trade services was ob-
served. Rather than redirecting email recipients to malicious websites, the call to action for
these messages was to insert telephone and ICQ numbers into the advertisements located in
the message body of the spam email. Recently a new vector of this attack has emerged where
spammers have inserted obfuscated phone numbers into the message header. The obfusca-
tion has included inserted certain symbols [+*^] between the numbers found in the subject
line header.
Russian Spammers Dialing to Work Three Days A Week
As this new Russian spam vector emerged, Russian spam volume was also examined and
showed fluctuations with peaks on the first few days of the week, specifically on Mondays,
Tuesdays, and Wednesdays. It declined on the remaining days of the week. This fluctuation in
Russian spam volume can also be observed in July and August.
Career Opportunities @ Spammers.EDU
Online degree spam has been around for some time now with the emphasis generally placed
on securing a degree within a few days. As many colleges reopened for another semester in
August and September, and with the economic downturn forcing others to focus on alternate
career opportunities, these degree spam messages are now focused on directing recipients to
specific degree courses.
The top five “degrees” advertised through spam are:
1. Police Officer
2. Federal Agent
3. Nursing
4. Culinary Art
5. Teacher
It is interesting to note that this list is dominated by careers which are generally stable in the
current economic environment and also careers, such as nursing, where shortages often oc-
cur. Other degree options provided and promoted after the above top five are: Crime Scene
Investigation (CSI), Ultrasound Technician, Pharmacy Technician, Radiology, Photography,
Paralegal and Medical Billing.
In addition to the degrees offered, certain terminology is consistently used in this type of
spam message. The text shown in bold below is often exchanged in both the Subject and From
header.
1. From header: Frequently, this header will indicate an urgency along with certain obfus-
cation patterns.
Examples:
+++NURSES NEEDED+++
TEACHERS NEEDED
POLICE OFFICERS NEEDED
Photography Schools
CULINARY TRAINING
2. Subject header: This header encourages a recipient to pursue a particular career.
Examples:
Become a CSI !!!
Become a Ultrasound Technician
Become a Teacher
Become a Chef !!n
Checklist: Protecting your business, your employees and your customers
Do
Unsubscribe from legitimate mailings that you no longer want to receive. When signing up
to receive mail, verify what additional items you are opting into at the same time. De -
select items you do not want to receive.
Be selective about the Web sites where you register your email address.
Avoid publishing your email address on the Internet. Consider alternate options – for ex-
ample, use a separate address when signing up for mailing lists, get multiple addresses for
multiple purposes, or look into disposable address services.
Using directions provided by your mail administrators report missed spam if you have an
option to do so.
Delete all spam.
Avoid clicking on suspicious links in email or IM messages as these may be links to spoofed
websites. We suggest typing web addresses directly in to the browser rather than relying
upon links within your messages.
Always be sure that your operating system is up -to-date with the latest updates, and em-
ploy a comprehensive security suite. For details on Symantec’s offerings of protection visit
http://www.symantec.com .
Consider a reputable antispam solution to handle filtering across your entire organization
such as Symantec Brightmail messaging security family of solutions.
Keep up to date on recent spam trends by visiting the Symantec State of Spam site which is
located here.
Do Not
Open unknown email attachments. These attachments could infect your computer.
Reply to spam. Typically the sender’s email address is forged, and replying may only result
in more spam.
Fill out forms in messages that ask for personal or financial information or passwords. A
reputable company is unlikely to ask for your personal details via email. When in doubt,
contact the company in question via an independent, trusted mechanism, such as a veri-
fied telephone number, or a known Internet address that you type into a new browser
window (do not click or cut and paste from a link in the message).
Buy products or services from spam messages.
Open spam messages.
Forward any virus warnings that you receive through email. These are often hoaxes.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Percent URL Spam |
Overall, spam made up 89.40 percent of all
messages in September, compared with
92.51 percent in August.
Spammers continued to send waves of
messages either containing or leading to
sites that contained malware in the month
of September. Two major attacks were the
“here you have” attack in early September
and spoofed LinkedIn messages in late Sep-
tember. While malicious messages continue to plague the Internet, the overall volume of spam
messages actually declined significantly month -over -month. Symantec is now seeing the lowest
volumes since the McColo shutdown in 2008.
Phishing overall increased by 52 percent this month. This was primarily due to an increase in
both automated toolkit attacks and unique phishing websites. Phishing websites created by
automated toolkits increased by 46 percent in September. Unique URLs increased by 83 per-
cent, and phishing websites with IP domains (i.e.. domains like http://255.255.255.255) in-
creased by about 35 percent. Webhosting services comprised 12 percent of all phishing, an in-
crease of 30 percent from the previous month. The number of non -English phishing sites in-
creased by 17 percent. Among non -English phishing sites, French and Italian continued to be
higher in September.
The following trends are highlighted in the October 2010 report:
Spam Volume Decline
Shining Gold in Spam
Phishing Social Media
Phishers Target a Bank to Spread Malware
Phishing Digital Services Brands
September 2010: Spam Subject Line Analysis
October 2010 Report #46
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
The above chart illustrates the volume of total messages and spam messages since the begin-
ning of August. Two remarkable data points on this sharp decline are:
The volume of total messages dropped by over 27 percent in September compared to Au-
gust.
The volume of total messages on October 3rd was over 55 percent less than just three
weeks prior on September 12th.
Symantec is now seeing the lowest volumes since the McColo shutdown in 2008. Two possible
explanations for this drop in volume are the shutdown of spamit.com and the Zeus ring arrests
made recently. However, if the aftermath of McColo shutdown is any indication, the volume
should gradually return over time.
Although the volume dropped significantly, the malicious threats continued in September. On
September 9th, users were hit with messages with subject “here you have.”
The link to the PDF document was actually a link to .scr file which contained malware
W32.Imsolk.B@mm, a mass -mailing worm that also spreads through removable and mapped
drives. The malware also spreads through shared folders and instant messaging and attempts
to download files onto the compromised computer. Spam Volume Decline
In late September, messages spoofing LinkedIn tried to trick users into installing malware.
When users click on the link, Zeus malware tries to install itself on the user’s computer. After
it has been successfully installed, the malware can gather sensitive information about the user
that will lead to a crime.
After this initial attack spoofing LinkedIn, Symantec has seen similar attacks affecting other
social networks.
An uncertain economic climate coupled with monetary policy by central banks around the
world has turned some investors’ attention to gold. The precious metal has recently been set-
ting new highs and some economically savvy spammers have capitalized on this opportunity.
In this sample, the spammer is offering gold at lower prices. To appeal to the user further, this
spammer even offers free gift for large purchases.
Spammers’ interest in gold can also be seen from recent metrics. Symantec’s research shows
that, during the last week of September, the number of spam messages related to gold nearly
doubled from volume seen during the last week of August. As gold prices continue to go up,
spammers will continue to send these bogus offers. Spam Volume Decline (continued)
Shining Gold in Spam
Phishing Social Media
In September 2010, phishing on social media comprised of about two percent of all phishing.
There were ten popular brands of social networking observed in these phishing attacks.
Among them, the majority of the phishing websites spoofed two brands. Phishing on these
two brands combined comprised nearly 95% of all phishing on social media. Among the other
eight brands, there was a Russian as well as a Spanish brand. Symantec observed a 38% rise in
the number of phishing on social media from the previous month.
Fraudsters used baits such as gaming applications and pornography to lure customers in to
giving away their sensitive information. In phishing of gaming applications in social media, the
phishing sites typically claimed that the customer had won huge prize money and that the
login credentials had to be entered to claim the prize. The most common game was found to
be poker. On the other hand, pornography is used as bait by stating that free pornography is
available for viewing upon entering login information. In certain other cases, the bait used was
fake offers of free mobile phone airtime.
Some noteworthy statistics of phishing on social media for September 2010:
About 79 free webhosting services were used to host nearly 83 percent of all the phishing
on social media. The other phishing websites of about 17 percent were hosted on newly
created malicious domain names or compromised legitimate domain names.
The geo -location of the phishing sites was mostly located in the USA and Brazil.
The highest occurrence of Top Level Domains (TLDs) in phishing sites on social media
were .com, .net and .org which comprised of 74%, 7%, and 4% respectively.
Among the country code TLDs (ccTLDs), Brazilian was evaluated to be the highest.
Among the non -English phishing sites on social media - Portuguese, Italian and Spanish
were the found to be the highest. Lately, a few phishing sites in Indonesian, Albanian and
Turkish were also observed.
Recently, phishers attempted to spread malware by means of a phishing site that spoofed a
popular bank based in the USA. The bank serves customers who are government employees
as well as veterans and their families.
After the credentials are entered to the phishing site that spoofed the login page of the bank,
the phishing page stated that the bank was implementing a new login system. The page
claimed that this system offered new features and would increase security on the user’s ac-
count. The phishing page also claimed that the new system would make the online experience
safer and more enjoyable for customers. To implement the changes, customers were
prompted to download and run an update tool. However, the link provided, shown as
“updatetool.exe” contained a virus detected as Trojan.Webkit!html by Symantec. Phishers Target a Bank to Spread Malware
Phishers Target a Bank to Spread Malware (continued)
The phishing page also requested customers to update their account by providing their per-
sonal information to be able to use the new login system. This way, with the help of the
phishing site, phishers intended to spread malware and also steal user information for finan-
cial again. A phishing attempt that contained a similar message was observed in earlier spam
messages. To read more about the trend, please refer to “ Users of Social Networking Web-
sites Face Malware and Phishing Attacks .”
The domain name of the phishing URLs was registered in August 2010 and was created for ma-
licious purposes. The domain name was also a typosquat of the bank, so customers may have
entered the phishing site from typographical errors made while typing the legitimate Web site
address in their browser.
The phishing sites pointed to several IP addresses that were located on servers across the
globe. This typically occurs in fast -flux phishing Web sites that are difficult to be shut down.
Several of the phishing URLs in this attack were generated by means of randomizing sub -
domains. Below are some examples where the first sub -domain contains a randomized num-
ber:
hxxp://session1000355.*****.com/****/login.jsp/ [Domain name and brand name removed]
hxxp://session1000373. *****.com/****/login.jsp/ [Domain name and brand name removed]
This process of generating many phishing URLs is, in most cases, carried out automatically with
the help of phishing toolkits. The domain name has been deleted and the phishing site is cur-
rently inactive. Nevertheless, users should be aware that other phishing sites similar to this
could be encountered in the future.
Phishing Digital Services Brands
Symantec recently observed a phishing attempt on a digital services brand based in the US.
The brand offers services such as cable television, Internet, and telephone.
Fraudsters targeted customers who pay their cable TV or Internet bills online. The phishing
sites prompted the customers to update their billing information to prevent unauthorized
login attempts. The phishing page alleged that having an updated profile would help in avoid-
ing phishing attacks. The page further stated that those accounts which were not updated
would be kept on hold for security reasons. Of course this email is fraudulent. If customers
give away their confidential information to the phishing site, the fraudster will have succeeded
in stealing the information for financial gain. Similar to the phishing of an Internet Service Pro-
vider (ISP) , fraudsters may also use the stolen information for free access to broadband Inter-
net.
The phishing page asked for credit card information, contact details, and social security num-
ber. The credit information included card number, card expiration date, and security code.
Upon entering the credentials, the phishing site redirected to the legitimate website giving the
impression that the bill payment was completed.
The phishing site was hosted on servers based in India in the city of Bhopal. The top level do-
main (TLD) of the domain name in the URL used was Austrian (”.at”). The words in the phish-
ing URL indicated that the website was related to online billing. Below are some examples:
hxxp://*** -billing.*****.at/ [Domain name and Brand name removed]
hxxp://billing -***. *****.at/ [Domain name and Brand name removed]
September 2010: Spam Subject Line Analysis
As mentioned in the “Spam Volume Decline” section, there was a large wave of messages
spoofing LinkedIn. This attack is noted in the top ten chart above as there were three subject
lines which were related to this particular attack. What is more surprising is that these subject
lines made it to top ten chart despite the fact that they appeared in very low number of days.
The subject line “LinkedIn Messages, 9/30/2010” as the subject implies, was only seen on one
day. Nevertheless, the volume was significant enough for it to be ranked in sixth place. |
The State of Spam
A Monthly Report – September 2008
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, September 2008
2Doug Bowers
Executive Editor Antispam Engineering
Dermot Harnett
Editor Antispam Engineering
Cory Edwards
PR Contact [email protected] Monthly Report, September 2008
3Monthly Spam Landscape
The theme of the Symantec State of Spam Report for September centers on recent at -
tacks that prove that there is no missing link between malware and spam. Spammers have
demonstrated that they are willing to go to great lengths to spread malicious attachments. During the month of August, Symantec categorized 27 percent of spam as “Internet” related or goods or services offered online. This represents a 9 percent increase since June 2008 and can be attributed to messages that contain links to malware. Other spam attacks that contain malicious attachments are also prevalent with attachment spam accounting for 10 percent of all spam in August 2008. Overall spam levels remain constant over the past month with spam accounting for 80 percent of email through August 2008. The September report comments on the trends associated with the following:
• Breaking News...McCain Chooses Paris Hilton as Running Mate
• Russia/Georgia Conflict News Used to Hide Malicious Code in Spam• Spammers Target Parents with Kidnapping Hoax• Download IE7 ... the Latest Version• Malware + Spam + Phishing = The Trifecta of Threats to Financial Institutions• Job Seekers: Beware of Bogus Recruiting Ads bearing Viruses• Delivery Company’s Brand Packaged to Deliver Malware• Airline E-ticket Connects Malicious Code and Spam• Olympic-Themed Spam Continued in August 2008Spam Monthly Report, September 2008
460657075808590
8/25/2007 9/25/200710/25/2007 11/25/2007 12/25/20071/25/2008 2/25/2008 3/25/2008 4/25/2008 5/25/2008 6/25/2008 7/25/2008Percentages of E-mail Identified as Spam
Defined:
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed when scanned at the mail gateway. This metric represents SMTP layer filtering and does not include the volumes of e-mail detected at the network layer.
Internet E-mail Spam Percentage
A trend line has been added to demonstrate a 7-day moving average.Spam Monthly Report, September 2008
5Global Spam Categories
Defi ned:
Spam category data is collected from classifi cations on messages passing through the
Symantec Probe Network.
Global Category Count Last 30 Days
Adult
4%Fraud
4%
Health
17%
Internet
27%
Leisure
4%Products
20%Scams
7%Financial
17%
Spam Monthly Report, September 2008
6Category Definitions
• Products E-mail attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult E-mail attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inappropriate. Examples: porn, personal ads, relationship advice
• Financial E-mail attacks that contain references or offers related to money, the stock market or other financial “opportunities.” Examples: investments, credit reports, real estate, loans
• Scams E-mail attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Nigerian investment, pyramid schemes, chain letters
• Health E-mail attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud E-mail attacks that appear to be from a well-known company, but are not. Also known as “brand spoofing” or “phishing,” these messages are often used to trick users into revealing personal information such as E-mail address, financial information and passwords. Examples: account notification, credit card verification, billing updates
• Leisure E-mail attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos, games
• Internet E-mail attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual E-mail attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other E-mails attacks not pertaining to any other category.Spam Monthly Report, September 2008
7Regions of Origin
Defined:
Region of origin represents the percentage of spam messages reported coming from certain
regions and countries in the last 30 days.
Spam Monthly Report, September 2008
8Breaking News...McCain Chooses Paris Hilton as Running Mate
Despite what spammers would like us to believe this is not breaking news. Statements like
these were used regularly in spam messages during the month of August. These emails contain a link to malware designed to infect other computers with viruses and trojans rather than simply promoting a spam product. In June 2008 spam messages that fell into the Internet category stood at 18 percent of all spam messages. In August 2008 spam mes-sages that fell into the Internet category stands at 27 percent. The 9 percent increase in the category of Internet spam since June 2008 can be attributed to the rise in spam messages that contain links to malware. Other spam attacks that contain malicious attachments are also prevalent with attachment spam averaging at 5 percent of all spam and reaching a maximum of 10 percent of all spam in the last 30 days. In the last month Symantec has observed various spam attacks illustrating that there are no missing links between malware and spam.
Spam Monthly Report, September 2008
9Russia/Georgia Conflict News Used to Hide Malicious Code in Spam
In August 2008, Symantec observed malware spam masquerading as news articles regard-
ing the current Georgia-Russia conflict. As this particular event is garnering significant media attention there is a significant risk of the spreading of malicious code by spam email using information on this conflict as a lure. The messages contain an attachment, along with instructions and passwords to download the attachment. The subject line appears to be a legitimate news story about the Russia/Georgia conflict. One subject line that has been seen reads: “Subject: Journalists Shot in Georgia.” A short description of the supposed event is contained within the body of the message.
The use of the attention-grabbing subject line seems to be intended as a social engineering
tactic to entice recipients to click the link and view videos. The attachment does not contain a video, and instead redirects to a link that delivers a payload identified as Trojan.Popwin. Symantec offer protection to its customers against this malware.
Spam Monthly Report, September 2008
10Spammers Target Parents with Kidnapping Hoax
The avenues that spammers will explore to spread their malicious intentions seems to
have no bounds. In the following example a spammer tries to convince an unsuspecting parent that they have kidnapped the recipient’s child and that a ransom must be paid. The spammer indicates that they have attached a photo of the child as proof but instead offers malware in the attachment. In this example the spammer is trying to tug at the heart strings of parents to panic them into opening a malicious attachment.
Spam Monthly Report, September 2008
11Download IE7 … The Latest Version
In August 2008, Symantec observed a very high profile attack that invited users to down-load a free version of Internet Explorer 7. The message contained a do tted quad URL with
a .exe download. Dotted quad spam occurs when the dotted quad address of the spam URL link is used in the spam message body rather than the domain name of the spam URL . The
.exe download was detected as tojan.bluesod. This attack is also closely related to a celebri-ty video download attack that has been prevalent in recent months. Antispam filters created against this attack have fired over 200 million messages in the last month.
Spam Monthly Report, September 2008
12
Malware + Spam + Phishing = The Trifecta of Threats to Financial Institutions
A recent trifecta of security threats was observed in a spam attack observed by Symantec in August. One financial institution in particular was targeted. The spam message informed the recipient that the financial institution was introducing new security measures to protect against fraud and identity theft. The message indicates that the security measures are mandatory and the feature is been introduced immediately. The message notes that by downloading an attached program the customer will obtain protection. This is a different approach for spammers as they have typically asked recipients to update customer account details using a bogus URL link. Spam Monthly Report, September 2008
13Job Seekers: Beware of Bogus Recruiting Ads bearing Viruses
The worst thing people expect to receive when they apply for a job is an automated message from an employer kindly informing them that their skills do not match those of the position advertised. In a recent spam attack a prospective employee could have received something far more sinister – malware. The message in question purported to come from an employer offering a part-time position where its compensation included many enticing benefits. How-ever in order to apply for the position the prospective employee was instructed to click on a link with a .exe download.
Delivery Company’s Brand Packaged to Deliver Malware
Another example that proves that there is no missing link between malware and spam is an attack that uses a delivery company’s brand. The message claims that the company is unable to deliver package because of an invalid address and that the sender needs to col-lect the parcel from the delivery company’s office. However in order to claim the parcel the recipient is instructed to print a copy of the invoice which is attached to the message. The invoice however is a virus.
Spam Monthly Report, September 2008
14Airline E-ticket Connects Malicious Code and Spam
Yet another instance which demonstrates the connection between malware and spam is a recent spam message that claimed to be an airline e-ticket. This attack thanked the recipi-ent for using their online services “Buying flight ticket Online” and informed the user that the attached message is the purchase invoice and the flight ticket. The e-ticket invoice at-tachment which was in a .zip file format, results in the Trojan horse “Infostealer.Monstress” being executed. On August 16th this Trojan targeted millions of customer records uploaded on a recruitment web site. |
The State of Spam
A Monthly Report – September 2007
Generated by Symantec Messaging and Web SecuritySpam Monthly Report, September 2007
Monthly Spam Landscape
August was an interesting month for spam observers with overall spam activity increasing by
3% to just under 70% of all email traffic, PDF spam recording highs and lows, and YouTube
making a malicious entrance similar to recent Ecard spam tactics.
Highlights included:
• Spam Levels Inch Upwards. Overall spam levels at the SMTP layer in August increased
averaging 69% of total email. This compared with 66% of total email in July. (See Page 1)
• From Ecards to YouTube – Spammers continue to blast out a variety of attacks containing
malicious URLs. This type of attack accounted for up to 15% of all spam in August
(see Page 7)
• PDF Spam, a Flash in the Pan? PDF and attachment spam proved to be August’s flash in
the pan. In early August, a dramatic increase in PDF spam was recorded, and at its peak,
Symantec estimated that PDF spam accounted for nearly 20% of all spam. As August
ended, a dramatic fall-off in PDF spam was recorded, accounting for less than 1% of all
spam. (See Page 6)
• Image Spam Maintains Steady Appearance. No major changes in image spam levels were
observed in August as it continued to hover around 10% of total spam. (See Page 5)
• Additional insight is provided below on the following tactics:
- Update: Spam messages containing URLS with Chinese domains
- 419 spam hasn’t gone away
- Join the police force spam
- Chinese jigsaw training spam images
- Novel puppy scam email
Percentages of Email Identified as Spam
Defined :
Worldwide Internet Mail Gateway Spam Percentage represents the number of messages
that were processed and classified as spam versus the total number of messages processed
when scanned at the mail gateway. This metric represents SMTP layer filtering and does not
include the volumes of email detected at the network layer.
A trend line has been added to demonstrate a 7-day moving average.(+%&'%(&&- ((%&(%(&&-&.%&)%(&&-((%&)%(&&-&+%&*%(&&-'/%&*%(&&-&)%&+%(&&-'-%&+%(&&-)'%&+%(&&-'*%&,%(&&-(.%&,%(&&-'(%&-%(&&-(,%&-%(&&-&/%&.%(&&-()%&.%(&&- &.%&(%(&&-+&$&&++$&&,&$&&,+$&&-&$&&-+$&&.&$&&
1Spam Monthly Report, September 2007
Global Spam Categories
Defined :
Spam category data is collected from classifications on messages passing through the
Symantec Probe Network.
Global Spam Categories (90 Days)
7Zkbj
,<hWkZ
,
>[Wbj^
'(
?dj[hd[j
'.
B[_ikh[
,FheZkYji
(.IYWci
/<_dWdY_Wb
'+
2Spam Monthly Report, September 2007
Category Definitions
• Product Email attacks offering or advertising general goods and services. Examples:
devices, investigation services, clothing, makeup
• Adult Email attacks containing or referring to products or services intended for persons
above the age of 18, often offensive or inappropriate. Examples: porn, personal ads,
relationship advice
• Financial Email attacks that contain references or offers related to money, the stock
market or other financial “opportunities.” Examples: investments, credit reports,
real estate, loans
• Scams Email attacks recognized as fraudulent, intentionally misguiding, or known to
result in fraudulent activity on the part of the sender. Examples: Nigerian investment,
pyramid schemes, chain letters
• Health Email attacks offering or advertising health-related products and services.
Examples: pharmaceuticals, medical treatments, herbal remedies
• Fraud Email attacks that appear to be from a well-known company, but are not. Also
known as “brand spoofing” or “phishing,” these messages are often used to trick users
into revealing personal information such as email address, financial information and
passwords. Examples: account notification, credit card verification, billing updates
• Leisure Email attacks offering or advertising prizes, awards, or discounted leisure
activities. Examples: vacation offers, online casinos, games
• Internet Email attacks specifically offering or advertising Internet or computer-related
goods and services. Examples: web hosting, web design, spamware
• Political Messages advertising a political candidate’s campaign, offers to donate money
to a political party or political cause, offers for products related to a political figure/cam -
paign, etc. Examples: political party, elections, donations
• Spiritual Email attacks with information pertaining to religious or spiritual evangeliza -
tion and/or services. Examples: psychics, astrology, organized religion, outreach
• Other Emails attacks not pertaining to any other category.
3Spam Monthly Report, September 2007
Regions of Origin
Defined :
Region of origin represents the percentage of messages reported coming from each of the
following regions: North America, South America, Europe, Australia/Oceania, Asia and Africa.
Global Claimed Region of Origin – Last 90 Days
&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&-&$&&
F[hY[dj?dj[hd[jCW_b
F[hY[dj?dj[hd[jIfWcW\h_YW Wi_W WkijhWb_W%
eY[Wd_W[khef[ dehj^
Wc[h_YWiekj^
Wc[h_YW
4Spam Monthly Report, September 2007
Percent Image Spam
Defined :
The total number of image spam messages observed as a percentage of all spam observed.
Internet Email – Percent Image Spam
A trend line has been added to demonstrate a 7-day moving average.(+%&/%(&&, (+%'&%(&&, (+%''%(&&, (+%'(%(&&, (+%&'%(&&- (+%&(%(&&-(+%&)%(&&- (+%&*%(&&- (+%&+%(&&- (+%&,%(&&- (+%&-%(&&-&$&&'&$&&(&$&&)&$&&*&$&&+&$&&,&$&&
5Spam Monthly Report, September 2007
Additional Insights
PDF Spam - a Flash in the Pan?
In June, Symantec observed the emergence of PDF and other attachment spam. August
has been an interesting month for this type of spam. In early August, a dramatic rise in
PDF spam was recorded, and at its peak, Symantec estimated that PDF spam accounted for
nearly 20% of all spam. At its peak, PDF files continued to be the dominant mode of attach -
ment spam, though other variants such as XLS and RAR files were also observed, albeit in
smaller numbers.
As the month of August progressed, a dramatic decline in PDF spam was observed clos -
ing out at less than 1% of total spam. This decline in PDF spam shows similarities with
the decrease in image spam. Antispam vendors’ success with blocking PDF spam to date
illustrates how the lifespan of new spam attacks correlates with how much effort is required
by spammers in order to circumvent antispam filters. While the future for this spam trend
remains unclear, Symantec will continue to monitor this trend closely.
&+$&&'&$&&'+$&&(&$&&(+$&&
(+%&,%(&&- &(%&-%(&&- &/%&-%(&&- ',%&-%(&&- ()%&-%(&&- )&%&-%(&&- &,%&.%(&&- ')%&.%(&&- (&%&.%(&&-?dj[hd[j;cW_bF[hY[djW][F:<IfWc
6Spam Monthly Report, September 2007
From Ecards to YouTube
Symantec reported in July that Ecard spam had become particularly virulent and August
saw this trend continue. These attacks continue to morph and included diff erent hooks
intended to entice end users into following a malicious URL. One high profile example in
August attempted to fool users into thinking they were going to watch a YouTube video.
A common characteristic of many of these attacks is the use of a “dotted quad URL”:
The “dotted quad” numeric IP URL addresses contained in the messages send the un -
informed to a malicious link hosting malware. The malware hosting URL is always an IP
address and the large number of these URLs indicates the vast number of hosts available to
the authors of this vulnerability. As this spam has evolved, so has the malware being propa -
gated. The authors have added functionality to hide some of the infections and are con -
stantly attempting to evade AV/IPS detections. This piece of malware is primarily detected
by Symantec as Trojan.Packed.13 (TP.13) or as some variant of Trojan.Peacomm.
Infected machines become part of the botnet which is both responsible for sending these
spam messages, and also hosting the Websites that cause malware to spread.&$&&+$&&'&$&&'+$&&(&$&&
(&&-#&.#('$&&&&(&&-#&.#('$&*&&(&&-#&.#('$&.&&(&&-#&.#('$'(&&(&&-#&.#('$',&&(&&-#&.#('$(&&&(&&-#&.#(($&&&&(&&-#&.#(($&*&&(&&-#&.#(($&.&&(&&-#&.#(($'(&&(&&-#&.#(($',&&(&&-#&.#(($(&&&(&&-#&.#()$&&&&(&&-#&.#()$&*&&(&&-#&.#()$&.&&(&&-#&.#()$'(&&(&&-#&.#()$',&&(&&-#&.#()$(&&&(&&-#&.#(*$&&&&(&&-#&.#(*$&*&&(&&-#&.#(*$&.&&(&&-#&.#(*$'(&&(&&-#&.#(*$',&&(&&-#&.#(*$(&&&(&&-#&.#(+$&&&&(&&-#&.#(+$&*&&(&&-#&.#(+$&.&&(&&-#&.#(+$'(&&(&&-#&.#(+$',&&(&&-#&.#(+$(&&&(&&-#&.#(,$&&&&(&&-#&.#(,$&*&&(&&-#&.#(,$&.&&(&&-#&.#(,$'(&&(&&-#&.#(,$',&&(&&-#&.#(,$(&&&
7
Spam Monthly Report, September 2007
Update: Spam Messages Containing URLS with Chinese Domains
In July, Symantec reported a significant increase in the number of spam messages con -
taining URLs that use the top level domain (TLD) for China: ‘cn.’ August saw a seven-fold
increase in spam messages that contain the ‘cn’ TLD.
These URLs are primarily being used to promote casino and pharmaceutical products.
One of the more interesting pharmaceutical attacks purporting to be from the US NMA
[National Medical Association] seemed to contain a URL with a ‘com’ TLD, but when clicked,
referenced a ‘cn’ TLD URL.&(&&*&&,&&.&&'&&&'(&&
&'%&-%(&&-&.%&-%(&&-'+%&-%(&&-((%&-%(&&-(/%&-%(&&-&+%&.%(&&-'(%&.%(&&-'/%&.%(&&-(,%&.%(&&-$YdYd
$^a^a
-f[h$Cel$7l]$$YdIfWcZecW_diXoJB:
8
Spam Monthly Report, September 2007
419 Scam Spam Hasn’t Gone Away
One of the original types of spam messages—419 spam, named after an article of the
Nigerian Criminal Code which deals with fraud—continues to innov ate and evolve.
Twist #1: 419 Spammers Keeping Abreast Of Recent Spamming Techniques
One interesting sideline to attachment spam is that 419 spammers have also started using
Word file attachments. The spam messages use typical 419 subject lines:
The message bodies direct end users to open the attached Word file, which contains the
419 scam message.
Twist #2: Do You Know This Person?
Symantec has recently observed 419 spammers inserting images into their spam emails. In
this specific attack, a JPG image of the person who claims to have transferred the money is
attached.
9
Spam Monthly Report, September 2007
Join The Police Force Spam
No, our law enforcement officers are not so hard up for recruits that they have taken to
spamming. Instead, this is the latest career highlighted in degree spam. Symantec’s filters
blocked 130,000 of these messages in one particular attack.
Chinese Jigsaw Training Spam Images
Regional spam often follows trends observed first in English spam. One such example of
this is a variation of a very typical Chinese spam for a training course, where the spammer
has split an image into “jigsaw” pieces. Viewing the email in raw format, we can see the
boundaries of each piece, but to the recipient it would appear as a single complete image.
The objective of this is presumably to evade spam filters, but existing technologies are just
as effective at detecting and blocking these messages.
10 |
Overall spam volumes averaged at 87 percent of all email messages in August 2009. Health
spam decreased again this month and averaged at 6.73 percent, while over 29 percent of
spam is Internet related spam. Holiday spam campaigns have begun leveraging Halloween
and Christmas, following closely after Labor Day -related spam.
The following trends are highlighted in the September 2009 report:
Holiday Spam Campaigns Begin in Earnest
Spoofing Around the URLs
Image Spam Gaining Weight
August 2009: Spam Subject Line Analysis
Checklist: Protecting your business, your employees and your customers
September 2009 Report #33
Spam Percentage: The model used to calculate spam percentage now factors in network layer
blocking in addition to SMTP layer filtering, and as a result represents a more accurate view
into the actual spam percentage on the Internet.
Dylan Morss
Executive Editor
Antispam Engineering Dermot Harnett
Editor
Antispam Engineering Cory Edwards
PR Contact
[email protected]
Holiday Spam Campaigns Begin in Earnest
This year economists predict that there will be more pressure than ever for retailers to get an
early start on what is expected to be a very difficult holiday season, overshadowed by the eco-
nomic downturn and pressures on consumer spending. At the end of August 2009, two major
retailers in the U.S. launched Christmas clubs. A Christmas Club is a savings program where a
set amount of money is deposited into a special savings account, and the money is received
back at the end of the year for Christmas shopping. Weak spending during the holiday season
in 2008 brought sales to levels not seen since the 1980s.
Total holiday sales in 2008 were down two -to -four percent. With back to school cam-
paigns now over the holiday campaigns starting, it is not surprising that spammers have fol-
lowed suit with campaigns for Halloween and Christmas. Some of the holiday related spam
subject lines include:
Hello Halloween + Summer Sale, $3.99 and under!
Labor Day Sale
Sign Up for Our Halloween Workshop for Party Plans, Pumpkins, Decorations, and More!
Biggest deal this Halloween
Halloween discount
It's new improved crazy Christmas
Halloween great offers
It's new improved crazy Christmas
Halloween Already? Yes! Special Florida family coupons from Extreme Halloween
Labor Day which occurred in the U.S. on September 7, 2009 also did not escape the attention
of spammers.
Spoofing Around the URLs
For the purpose of evading antispam filters, spammers often use obfuscation techniques, mis-
use brand names and other tactics to try and make it more difficult for content filtering to
identify spam messages. Recently, Symantec has observed a spam attack where homograph
spoofing is used so that the spoofed domain name partially or completely resembles the repu-
table brand domain name. Before discussing this trend, terms like IDN, Punycode and Homo-
graph Spoofing will be introduced.
IDN
An Internationalized Domain Name (IDN) is a domain name that contains one or more non -
ASCII characters. Such domain names could contain characters from non -Latin scripts such as
Arabic, Chinese or Devnagari.
Example:
The domain ёxample.com uses “ ё” which is a Cyrillic character.
Punycode
Punycode is syntax designed for encoding IDN in applications such that these domain names
(non -ASCII part) may be represented in the ASCII character set. Using Punycode non -ASCII,
characters are converted into ASCII character set. This provides unique and reversible identifi-
cation of the domain. Punycode converted names are prefixed with “xn --”.
Example:
Punycode for ёxample.com is http://www.xn --xample -ouf.com/
Homograph Spoofing
This is spoofing of characters by exploiting the fact that in multilingual computer systems,
many different characters may have nearly (or wholly) indistinguishable glyphs.
Example:
The domain ёxample.com (Russian) resembles closely example.com (Latin)
In the spam example below , a spammer is offering free money making kits. A URL is provided
in the message which directs users to a registration form where a user’s personal information
is harvested. When analyzed closely, it was found that the domain in the URL is scripted using
IDN. This spoofed domain resembles google.com. The URL and Punycode is as shown in the
below image.
Spoofing Around the URLs
The table below shows various possible spoofed variants of the domain google.com. Many of
them closely resemble its Latin counterpart.
This is not the first time that spammers have lured recipients into action by hiding behind
reputable brands. However, users can avoid falling victim to spoofed URLs by looking at the
actual URL in the status bar or typing in the URL manually. Taking some time to do a little re-
search can save your personal information from being jeopardized.
Image Spam Gaining Weight
While image spam never quite went away and averaged at four percent of all spam in August
2009, image spammers continue to use various techniques to try and evade antispam filters.
In August 2009, Symantec observed an increase in the average size of these messages. Similar
increases in message size were also reported by Symantec in November 2008.
After monitoring the messages during the month of August the following was concluded:
9.3 percent of image spam had a message size greater than 100kb
14.43 percent of image spam had an average size of between 10kb -50kb.
In recent weeks, a variation in the approach of image spam has also been observed. Spammers
are again inserting Shakespearean text in their messages. In the last 2 -3 months, Symantec
observed similar messages with similar attachments. However, the messages contained just a
single line or no text at all in the messages. The chart below illustrates our observations. It dis-
plays image spam data collected for the last three months.
Larger messages cause a significant burden on IT resources and can delay the delivery of legiti-
mate messages from reaching their intended users.
August 2009: Spam Subject Line Analysis
In the August 2009 report, the top subject lines used by spammers were revealed. Spammers
often use common and casual subject lines such as; Hey or Hi, in an effort to evade antispam
filters and try and entice the end user into opening their spam message. In this month’s re-
port, the top subject lines are dominated by subjects that included: Delivery Status Notifica-
tion (Failure), Return Mail and Undelivered Mail Returned to Sender. The prominence of
these subject lines in August corresponds with an increase in NDR bounce spam which
reached up to 10 percent of all spam at some points, but averaged at 5.7 percent in August
2009. Symantec defines NDR bounce messages that contain full or partial spam messages
within the bounce report as spam.
Checklist: Protecting your business, your employees and your customers
Do
Unsubscribe from legitimate mailings that you no longer want to receive. When signing up
to receive mail, verify what additional items you are opting into at the same time. De -
select items you do not want to receive.
Be selective about the Web sites where you register your email address.
Avoid publishing your email address on the Internet. Consider alternate options – for ex-
ample, use a separate address when signing up for mailing lists, get multiple addresses for
multiple purposes, or look into disposable address services.
Using directions provided by your mail administrators report missed spam if you have an
option to do so.
Delete all spam.
Avoid clicking on suspicious links in email or IM messages as these may be links to spoofed
websites. We suggest typing web addresses directly in to the browser rather than relying
upon links within your messages.
Always be sure that your operating system is up -to-date with the latest updates, and em-
ploy a comprehensive security suite. For details on Symantec’s offerings of protection visit
http://www.symantec.com .
Consider a reputable antispam solution to handle filtering across your entire organization
such as Symantec Brightmail messaging security family of solutions.
Keep up to date on recent spam trends by visiting the Symantec State of Spam site which is
located here.
Do Not
Open unknown email attachments. These attachments could infect your computer.
Reply to spam. Typically the sender’s email address is forged, and replying may only result
in more spam.
Fill out forms in messages that ask for personal or financial information or passwords. A
reputable company is unlikely to ask for your personal details via email. When in doubt,
contact the company in question via an independent, trusted mechanism, such as a veri-
fied telephone number, or a known Internet address that you type into a new browser
window (do not click or cut and paste from a link in the message).
Buy products or services from spam messages.
Open spam messages.
Forward any virus warnings that you receive through email. These are often hoaxes.
Metrics Digest: Regions of Origin
Defined: Region of origin represents the percentage of spam messages reported coming from
certain regions and countries in the last 30 days.
Metrics Digest: URL TLD Distribution
Metrics Digest: Average Spam Message Size
Metrics Digest: Percent URL Spam |
Spam made up 92.51 percent of all messages in
August, compared with 91.89 percent in July. In
our July 2010 report, the highlight was the in-
crease in malware spam. After taking a one -
month hiatus, the attack has returned to the
forefront of the spam threat landscape as .zip
attachment in the September 2010 State of
Spam and Phishing Report. Malware spam
more than tripled in volume, and .zip attach-
ment spam saw a four -fold increase month -
over -month. In addition to the .zip attachment,
there was a wave of .html attachments with malicious JavaScript.
With respect to origin of spam, the EMEA region continued to decline in August, sending 43.17
percent of spam. This is down over 5 percentage points since marking a high of 48.97 percent
in June. North America region took up that slack by sending 25.78 percent of spam in August,
compared with 20.49 percent in June. Latin America and APJ regions remained relatively flat
over the same time period.
Phishing messages overall increased by 11 percent in July. The boost was primarily due to an
increase in automated toolkit attacks. Phishing websites created by automated toolkits in-
creased by 92 percent. Unique URLs increased slightly by 3 percent, and phishing websites with
IP domains (for example, domains like http://255.255.255.255) increased significantly by about
147 percent. Webhosting services comprised 14 percent of all phishing, an increase of 1 percent
from the previous month. The number of non -English phishing sites increased slightly by nearly
1 percent. Among the non -English phishing sites, sites in French and Italian continued to be
higher in August.
The following trends are highlighted in the September 2010 report:
Tale of .zip and .html Attachments
A Phishing Scam Linked to “High School Musical”
Phishers Target Automotive Sales Brands
International Spam Roundup
August 2010: Spam Subject Line Analysis
September 2010 Report #45
Eric Park
Editor
Antispam Engineering Mathew Maniyara
Editor
Security Response Sagar Desai
PR contact
[email protected] Dylan Morss
Executive Editor
Antispam Engineering David Cowings
Executive Editor
Security Response
Global Spam Categories
Spam URL TLD Distribution
Average Spam Message Size
Spam Attack Vectors
Metrics Digest
Metrics Digest
Spam Regions of Origin
Geo-Location of Phishing Lures
Geo-Location of Phishing Hosts
Phishing Tactic Distribution
Phishing Target Sectors
Metrics Digest
The chart displays the volume of spam messages containing attachments and messages con-
taining .zip attachments since mid -June. Two major highlights are:
Attachment spam as a whole increased significantly in August compared to the six weeks
leading up to the month.
The gap between the two lines of attachment spam and .zip attachment spam on the chart
are much smaller in August, which indicates that .zip made up most of attachment spam.
Among the .zip attachment spam, there were three major categories:
containing Trojan.Zbot variant
containing Trojan.Sasfis variant
Wavy pill messages
Trojan.Zbot has primarily been designed to steal confidential information from the computers
it compromises. It specifically targets system information, online credentials, as well as bank-
ing details, and can be customized through the toolkit to gather any sort of information. It is
primarily distributed through spam campaigns and drive -by downloads, which were not a sur-
prise given the volume of messages Symantec has observed.
This email (right) claims to contain a legiti-
mate attachment, using a variety of vectors
to try to show its legitimacy. Some examples
are also highlighted in Symantec blog posts
available here and here . In this example, the
spammer is using fake celebrity news to trick
the user. Tale of .zip and .html Attachments
Trojan.Sasfis is a Trojan horse that downloads and executes other malicious content. During
August, spammers used a variety of shipping/delivery services brands to trick users.
The wavy images technique was highlighted in our July 2010 report. Rather than attaching the
images, spammers started to zip the images and send the .zip attachment instead. This com-
bined with two Trojans mentioned above made up vast majority of .zip attachment spam.
There was also an interesting development aside from the .zip attachment. In the first chart,
the gap between the two lines widened towards the end of the month. This is attributed to an
increase in .html attachment spam. These .html files contained malicious JavaScript, which
can do the following:
Exploit browser and plugin vulnerabilities to run arbitrary code
Display fake antivirus scans and other fraudulent information
Download JavaScript, HTML, and other files
Hijack browsing sessions
Redirect users to malicious websites
Steal personal/confidential information
Symantec advises users to exercise caution when opening attachments in email messages.
Users should also ensure that their operating system is up -to-date and a comprehensive secu-
rity suite has been installed.
Tale of .zip and .html Attachments (continued)
A Phishing Scam Linked to “High School Musical”
In August 2010, Symantec observed phishing websites spoofing a social networking brand that
was linked to the film “High School Musical.” Typically, phishing sites are created to appear
identical to the original website so that end users will find it difficult to distinguish between
them. In the past couple of months, some phishing sites that spoofed social networking brands
contained Web pages that were a bit different from the original.
So, why are fraudsters creating these phishing pages that aren’t identical to the original?
These fraudsters are modifying the phishing site so that the page looks as though the brand
was promoting certain ideas. In many instances, the ideas were associated with celebrities,
special occasions, pornography, movies, major events, etc. These ideas are incorporated by
modifying certain aspects of the phishing site such as the logo of the brand, Web page back-
ground, and images.
In this particular phishing site the fraudster included an image displayed as an advertisement
for the social networking brand. The image was a picture of the popular film “High School Mu-
sical”. The phishing page gave the impression that the social networking brand was promoting
the television film; this fake endorsement can be seen in the login message that prompted us-
ers to sign in to the brand’s High School Musical Web page:
The fraudsters’ motive was to trick customers into thinking that they could view the video or
read and discuss more about the film after logging in to the site. Of course, once a user enters
login details, the phishers succeeded in stealing the information for malicious purposes.
The phishing sites were hosted on free Web -hosting sites. The phishing URLs indicated that
the content was linked to the High School Musical film. Below is an example of one such URL:
http://******/highschoolmusical.htm [Domain name removed]
Phishers Target Automotive Sales Brands
In the past couple of months, Symantec has observed phishing attacks on legitimate automo-
tive sales brands that are based in the UK and the USA. These brands help customers to sell
new and used vehicles such as cars and motorcycles. The legitimate websites also provide cus-
tomers with the ability to advertise the vehicles they wish to sell.
There were several phishing sites created to harvest customers’ confidential information. The
phishing sites were hosted on free Web hosting domains. In one of the phishing sites, the page
stated that the brand was offering customers the opportunity to advertise for free. The cus-
tomer was required to complete an identity
verification (that was fake) to take advantage
of the free offer. The verification process
prompted for the customer’s email address,
the ad’s ID, and a security question with an
answer. In this attack the fraudsters at-
tempted to convince customers that the
phishing page was authentic by providing the
caption “We fight fraud for you!!” On the
contrary - if customers fall victim to the
phishing site, the fraudsters will have suc-
ceeded in stealing their identities.
A second phishing site stated that the customer’s account was being kept “on -hold” and that
he or she had to sign in to re -activate the account. After login information is entered, the page
redirects to the legitimate site.
Still other phishing sites using similar scams asked for
confidential information, including the customer’s con-
tact details and credit card details. These particular
phishing sites stated that the information was required
to make a payment towards purchasing the vehicle
that had been selected by the customer. The contact
details requested included the customer’s name, ad-
dress, phone number, and email address. The credit
card details included the credit card number, card expi-
ration date, and security code. The primary motive be-
hind these phishing attacks was financial gain.
International Spam Roundup
There was an increase in spam volume which used Chinese Father’s Day as a promotion op-
portunity.
In Russia, spammers have already started to prepare for the New Year. In this example, the
spammer wants users to order 2011 calendars.
Last month’s report featured a Russian spam
message promoting air -conditioners as the
country suffered from heat waves. These heat
waves also caused severe wildfires, and spam-
mers were quick to take advantage of it in this
message by promoting mask respirators. An-
other interesting characteristic is that this Rus-
sian message is written phonetically in English
letters.
August 2010: Spam Subject Line Analysis
As noted in the landscape summary, .zip attachment spam was the highlight of the month.
This is reflected in the Subject Line Analysis as several of top ten rankings were .zip attach-
ment spam messages. |