November 6, 2017 By Shane Schick 2 min read

Duo Security recently discovered more than 3,200 unique phishing kits that offered insights into how cybecriminals are using them to steal from each other.

The report, titled “Phish in a Barrel,” is based on a search across more than 66,000 URLs that had been compromised via phishing kits. Developed by fraudsters and often made available for sale to other cybercriminals, these kits typically include PHP scripts that can be used to steal usernames and passwords, along with a clone of the intended victim’s login page.

Exposing the Phishing Economy

The report detailed a common technique to evade security services in which malicious developers embed an htaccess directory configuration file within the phishing kit. This is essentially a list of URLs belonging to police or vendors from which the attackers want to hide the phishing folder. There was also evidence that more cybercriminals are using the same kits over and over again.

Researchers also found that fraudsters are not averse to stealing information from each other. The report revealed more than 200 instances of a backdoor mechanism that could enable developers to access the system of a victim who had been compromised by another attacker. This branch of the “phishing economy” is more concerned with selling attack mechanisms than creating them, according to Tom’s Hardware.

Phishing Kits Fly Under the Radar

Although phishing kits are used to break into a variety of applications, BetaNews noted that 16 percent of the attacks analyzed in the report were launched across HTTPS sites, despite the increased security such URLs are supposed to offer. Less surprising is the volume of cybercriminal schemes aimed at sites running WordPress, which recently made headlines for exploits involving old plug-ins and other issues.

If nothing else, the laziness of some fraudsters may make them easier to find. As Help Net Security reported, the use of the “Form” header in many phishing kits indicates how often they are developed by one cybercriminal but used in a variety of instances.

As fraudsters get more businesslike in their approach to such schemes, however, they leave behind fewer tracks for researchers to trace.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today