Skip to content Skip to footer

Deceptive Online Attacks.

history

What Is Phishing?

Phishing is a type of online scam where an attacker tries to trick individuals into giving away their sensitive information, such as usernames, passwords, credit card details, and bank account numbers. The attacker typically uses emails, text messages, or other forms of electronic communication that appear to come from a legitimate source, such as a bank or a reputable company.

Phishing attacks often use tactics such as creating a sense of urgency, using a fake sense of authority or trust, or impersonating someone the victim knows or trusts. The attacker may also use social engineering tactics to trick the victim into clicking on a link or downloading a file that contains malware, which can compromise the victim's device or network.

Phishing attacks are a common form of cybercrime, and they can have serious consequences, such as financial loss or identity theft.

To protect against phishing, individuals should be cautious about clicking on links or downloading attachments from unknown sources and should always verify the authenticity of a website or communication before entering any sensitive information.

New phishing attacks daily:
808080+
Types of phishing

How to protect yourself?

In order to better understand where to expect the threat, read what types of phishing exist, here are some of them:

Identity Theft

Stealing personal info for financial gain.
Read more

SPAM & Phishing via email

Fraudulent emails tricking for information.
Read more

SMS Phishing

Deceptive texts seeking personal information.
Read more

Social Phishing

Tricking people to share information in social networks.
Read more
Please watch a short video on how to protect yourself from a phishing attack:
Play Video
Phishing
Since the creation of the Internet...

History of Phishing

Phishing may be widespread and well-known now, but it was not always the case. The origins of this practice date back to around 1995, but it took almost a decade for the general public to become aware of such scams.

Despite not being widely known, phishing was still a significant threat from its inception. It is important to understand the history of phishing to avoid becoming a victim of such scams.

Internet records indicate that the term “phishing” was first used and documented on January 2, 1996. This reference appeared in a Usenet newsgroup called AOHell. Interestingly, this is also where the earliest signs of a significant criminal issue were detected, and it’s fitting that the term originated there, given the association with America Online.

After their operation of generating random credit card numbers was shut down, phishers developed a set of techniques that would become prevalent and long-lasting. They started sending messages to users through the AOL instant messenger and email systems, pretending to be AOL employees.

During the heyday of America Online (AOL) as the top internet service provider, millions of people used the platform daily. Unfortunately, this popularity also made it attractive to those with nefarious motives. From the start, hackers and individuals who traded pirated software used the platform to communicate and share their activities, known as the “warez community.” It was this community that began to conduct phishing attacks.

Initially, phishers stole users’ passwords and used algorithms to generate random credit card numbers, which were used to create AOL accounts. Although successful hits were infrequent, the damage caused was significant enough to be a concern. These accounts were used to spam other users and for other illicit activities. Programs like AOHell made the process easier. However, AOL implemented security measures in 1995 to prevent the successful use of randomly generated credit card numbers, effectively ending this practice.

Phishing has retained many of its tactics since its early days on AOL. However, in 2001, phishers shifted their focus to online payment systems. Though the first attack on E-Gold in June of that year was not successful, it laid the groundwork for future attacks. By late 2003, phishers were registering domains resembling legitimate sites such as eBay and PayPal and using worm programs to send spoofed emails to their customers. The recipients were led to spoofed sites and prompted to update their credit card details and other sensitive information.

By the beginning of 2004, phishers had achieved significant success, expanding their targets to banking sites and their customers. Popup windows were used to obtain sensitive information from victims. Between May 2004 and May 2005, roughly 1.2 million U.S. users suffered losses totaling around $929 million due to phishing. Each year, organizations lose around $2 billion to phishing scams.

Phishing has now become a fully organized part of the black market, with specialized software emerging globally that can handle phishing payments and outsources risks for cybercriminals. Organized crime gangs implement this software into phishing campaigns.

In late 2008, the launch of Bitcoin and other cryptocurrencies allowed transactions using malicious software to become secure and anonymous, altering the game for cybercriminals.

In September 2013, a ransomware called Cryptolocker infected around 250,000 personal computers, marking the first instance of cryptographic malware being distributed through downloads from a compromised website or phishing emails. The phishing emails came in two forms, with one having a Zip archive attachment posing as a customer complaint and aimed at businesses, while the other had a malicious link claiming a problem with clearing a check and aimed at the general public. Once clicked, Cryptolocker encrypted and locked files on the computer, and the owner was demanded payment in exchange for the key to unlock and decrypt the files.

Starting in 2017, phishers began using HTTPS more frequently on their fraudulent websites. Despite the presence of a green padlock indicating web encryption, this does not guarantee the safety of the site. In fact, phishing attacks have become more advanced, using techniques such as hiding malicious scripts in image files, conversation hijacking, and convincing email and redirect sites that closely resemble legitimate brands. Additionally, gift card phishing campaigns have become more sophisticated, using credible pretexts and offering incentives to trick victims. In 2019, vendor email compromise emerged as a new form of business email compromise attack. In 2020, phishing attacks related to COVID-19 began to surface, with scammers using various themes to exploit victims. These tactics emphasize the importance of not relying solely on security solutions, but also educating users to become the last line of defense in organizational security.

Organizations need to prioritize user education and awareness training to help employees recognize and respond appropriately to phishing attacks. This includes regular phishing simulations and training sessions to teach employees how to identify suspicious emails, avoid clicking on malicious links, and report potential threats to the appropriate IT personnel.

In addition, organizations should implement multi-factor authentication (MFA) and strong password policies to help prevent attackers from gaining access to sensitive systems and data even if they do manage to steal credentials through phishing attacks.

Endpoint security solutions such as antivirus and firewalls are still important, but they are no longer enough to protect against the increasingly sophisticated and targeted attacks we are seeing today. It is essential for organizations to adopt a holistic approach to cybersecurity that combines technology, people, and processes to create a robust defense against phishing and other cyber threats.

Finally, it is important to stay up-to-date on the latest phishing tactics and trends so that your organization can adapt its security measures accordingly. This includes monitoring industry reports, attending cybersecurity conferences, and working with trusted security vendors to stay informed about emerging threats and best practices for mitigating them.

Another significant trend in cybersecurity in recent years is the rise of ransomware attacks. Ransomware is a type of malware that encrypts a victim’s files or data and demands payment in exchange for the decryption key. In recent years, ransomware attacks have become more sophisticated and destructive, targeting not only individual users but also businesses and government organizations.

One particularly devastating ransomware attack occurred in May 2017 when the WannaCry malware infected hundreds of thousands of computers worldwide, causing billions of dollars in damages. The attack was enabled by a vulnerability in Microsoft Windows, which had been exploited by the National Security Agency (NSA) but was leaked by a group of hackers. This attack highlighted the importance of patching software vulnerabilities and keeping systems up to date.

Another notable ransomware attack was the NotPetya malware, which caused widespread disruption in Ukraine and affected many multinational companies in 2017. This attack was designed to cause destruction rather than generate revenue, as the ransom demand was almost impossible to fulfill. NotPetya demonstrated the potential for cyberattacks to cause physical damage and disruption, as it affected critical infrastructure such as power grids and transportation systems.

In recent years, state-sponsored cyberattacks have also become increasingly common. Nation-states have been accused of conducting cyber espionage and cyber warfare, using advanced techniques to infiltrate foreign governments, militaries, and critical infrastructure. Notable examples include the alleged Russian interference in the 2016 US presidential election and the Chinese hacking of the Office of Personnel Management in 2015, which resulted in the theft of sensitive information on millions of government employees.

Overall, the constantly evolving nature of cybersecurity threats requires organizations and individuals to remain vigilant and proactive in their approach to security. This includes implementing robust security measures, such as firewalls, antivirus software, and intrusion detection systems, as well as educating users on best practices for staying safe online.

We Work With Leading Security Vendors

All logo's belongs to their legitimate owners. Concerns contact(a)antiphish.org.
need help?

Blocked by Mistake?
You can report it now.

Subscribe for the updates!