July 15, 2019 By David Bisson < 1 min read

Digital attackers are now abusing the 16Shop phishing kit to target Amazon users for the purpose of stealing access to their accounts.

In May 2019, McAfee Labs observed a phishing kit targeting Amazon account holders. A closer look at the kit revealed several similarities to 16Shop, a phishing tool that McAfee’s researchers first observed preying upon Apple users in November 2018. At around the same time of its analysis, the security firm noticed that those actors to whom it previously attributed the creation of this phishing kit had changed their social media profile picture to a modified Amazon logo. These two developments led researchers to conclude that those behind this phishing kit had decided to create a new version and go after Amazon users.

This new variant of the kit uses attack emails to trick users into visiting a fake Amazon website. There, users receive prompts to update their accounts by resubmitting a variety of information, including their payment card details.

Amazon-Related Phishing Campaigns

Threat actors have targeted Amazon users with phishing scams even before the above campaign. In 2016, for instance, ThreatPost reported on a spear phishing campaign that leveraged malicious macros concealed in Microsoft Word documents to infect Amazon customers with Locky ransomware. Two years later, Infosecurity Magazine covered a phishing campaign that leveraged fake Amazon order confirmation emails to steal customers’ Amazon credentials.

How to Defend Against 16Shop Attacks

One of the best ways to defend your organization against phishing attacks motivated by 16Shop and other tools is by using ahead-of-threat detection to spot potentially malicious domains before they become active. Information security personnel should also help their organizations conduct test phishing engagements with their entire workforce so that all employees can learn how to spot, and not fall for, a phish.

More from

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today