January 9, 2019 By David Bisson < 1 min read

A new phishing kit uses a custom web font to implement a substitution cipher in its efforts to target customers of a major U.S. bank.

Researchers at Proofpoint first came across the unnamed phishing kit in May 2018. The landing page leverages stolen branding to steal users’ credentials for a major retail bank, and the source code includes encoded display text.

Digging further, the researchers determined that the base64-encoded woff and woff2 files were the only loaded fonts in the template. They then observed that the kit uses a custom web font file to render the ciphertext as plaintext, which helps it evade detection and conceals its activity from victims.

A Busy Year for Phishing Kits

Phishing kits were a prominent threat in 2018. Check Point came across a new phishing kit on the dark web in April 2018. The template provided would-be criminals with a backend interface for creating convincing fake retail product pages and managing their entire campaign. A few months later, Akamai analyzed a zip file containing phishing kits. One of the five directories analyzed by Akamai had code to target a bank located in the Southern and Midwestern states.

Several new malicious document builders have also emerged over the past two years. In October 2017, Proofpoint discovered ThreadKit, a Microsoft Office document exploit builder kit used for distributing Formbook, Loki Bot and other malware. Just a few months later, the security firm came across LCG Kit, another weaponized document builder service.

How to Defend Against Phishing Attacks

Security professionals can help defend their organizations against phishing attacks by proactively running phishing simulations to test their employees’ security awareness. They should also conduct penetration tests to analyze other aspects of their organizations’ email security.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today