July 15, 2019 By David Bisson < 1 min read

Digital attackers are now abusing the 16Shop phishing kit to target Amazon users for the purpose of stealing access to their accounts.

In May 2019, McAfee Labs observed a phishing kit targeting Amazon account holders. A closer look at the kit revealed several similarities to 16Shop, a phishing tool that McAfee’s researchers first observed preying upon Apple users in November 2018. At around the same time of its analysis, the security firm noticed that those actors to whom it previously attributed the creation of this phishing kit had changed their social media profile picture to a modified Amazon logo. These two developments led researchers to conclude that those behind this phishing kit had decided to create a new version and go after Amazon users.

This new variant of the kit uses attack emails to trick users into visiting a fake Amazon website. There, users receive prompts to update their accounts by resubmitting a variety of information, including their payment card details.

Amazon-Related Phishing Campaigns

Threat actors have targeted Amazon users with phishing scams even before the above campaign. In 2016, for instance, ThreatPost reported on a spear phishing campaign that leveraged malicious macros concealed in Microsoft Word documents to infect Amazon customers with Locky ransomware. Two years later, Infosecurity Magazine covered a phishing campaign that leveraged fake Amazon order confirmation emails to steal customers’ Amazon credentials.

How to Defend Against 16Shop Attacks

One of the best ways to defend your organization against phishing attacks motivated by 16Shop and other tools is by using ahead-of-threat detection to spot potentially malicious domains before they become active. Information security personnel should also help their organizations conduct test phishing engagements with their entire workforce so that all employees can learn how to spot, and not fall for, a phish.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today