In 27% of cases, a phishing kit is re-used on more than one host.

Dawn Kawamoto, Former Associate Editor, Dark Reading

October 31, 2017

3 Min Read

Phishing kits get re-used across multiple websites in 27% of cases, a new study shows.

All it takes to generate a new phishing kit is a single change to a file, the Duo Security report says. "Seeing so many unique phishing campaigns shows it is easy to make these kits and re-use them," says Jordan Wright, senior research and development engineer at Duo.

In its report - which examined 66,000 URLs over the course of a month and more than 7,800 phishing kits - researchers found two kits used on more than 30 hosts.

Re-using phishing kits ups the return on investment (ROI) for cybercriminals, who don't need to spend time to recreate various assets from a legitimate site to make a bogus one to steal users' credentials and information.

To create a phishing kit, attackers clone a legitimate site and alter the login page to point to a credential-stealing script, Duo notes in its report. The website's modified files, such as logos, images, and other features, are put into a zip file to create a phishing kit, which is then uploaded to the hacked website where the files are unzipped. The attacker then blasts out phishing emails, hoping to lure victims to click on the bogus malicious website.

"These kits are being used for commodity phishing, so the spoofed pages are not as convincing as spear phishing," Wright notes. "Some kits are bad and I don't think will fool anyone and some kits are almost exact replicas. The actors want to spoof large service providers like Gmail and get as many credentials as possible."

Typical phishing kit users include both beginners who favor the ease-of-use of the kits, as well as seasoned attackers who want to expand their phishing campaigns quickly, Wright explains.

Tracking the Bad Guys

And bad actors have no qualms when it comes to stealing from each other. Some of the phishing kits that were sold, traded, or offered for free had backdoor shells in the kits, allowing the initial phishing kit owner to pilfer any data gleaned from the new campaigns launched by the subsequent attacker.

"The backdoor also allows the author to run system commands on the host, so it can take over the host," Wright adds.

Duo also tracked the email addresses found in the phishing kits to correlate actors to specific campaigns and kits. As a result, they discovered 24% of the email addresses were tied to multiple phishing kits, according to the report.

One email address, wirez[@]googledocs[.]org, had more than 115 unique phishing kits to spoof multiple service providers.

The prevalence of phishing kits tracks with a general trend in cybercrime that is focusing on attacking the end-user as a means to get credentials to go deeper into the bowels of a company's network, rather than directly breaking into the network, Wright notes.

Duo, meanwhile, has released a free phishing tracking tool for others to use.

Related Content:

 

 

Join Dark Reading LIVE for two days of practical cyber defense discussions. Learn from the industry’s most knowledgeable IT security experts. Check out the INsecurity agenda here.

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights