Jake | JCyberSec_ Profile picture
Nov 19, 2021 21 tweets 6 min read Read on X
So you want to learn about phishing kits 🧑‍🎓

🧵 In this thread I will highlight threat hunting skills and IoCs within phishing kits to look for ⤵️

Retweets are appreciated ♻️

🔍Follow me for more #phishing intelligence @Jcybersec_
📁What is a phishing kit?

When a threat actor wants to create a phishing page they will create the page on their own machine.
Zipping it up 🤐
And then putting this zip on a website to then deploy 🌐
🥷Building threat actors create these kits and sell them to other threat actors 💰

Deploying / Controlling threat actors put the kits online and then extract the content to instantly upload a working phishing site 🦹
🗄️Why do we collect kits?

Phishing kits contain very valuable information such as PHP code, configuration settings and all the phishing sites resources. 👀

We are then able to link, cluster, and attribute these phishing sites back to actors and individuals. 🔄
🔍What should you look for in a phishing kit?

This is a deep dive into phishing kits and items of interest which have been seen in phishing kits...
✅ Configuration Files

These files are interesting as it shows us how the website is configured and what settings are available to the controlling actor.
Config pages are often written in PHP but can also be in JSON or another text format. 🔠

Common options available are exfil email, file write, geo blocks, user agent blocks etc. 📨
✉️Email Exfiltration Script

This is the piece of code used to send the stolen data back to the actor. ➡️

We can often find unique strings and actor fingerprints in these items as well as understanding at a quick glance what data is stolen from a victim 📤
🤖Antibot files

These are crude attempts by builders to block unwanted visitor is such as researchers and bots.🚫

💻Methods used are often IP ranges, Useragents, and proxy checkers.
It is frequent to see these antibot files being used across multiple kits as builders just steal and use other actors IP lists in a hope to remain undetected for as long as possible. 🕵️
✴️Admin Panels
I have already written an extensive (now outdated) thread on attributing admin panels.

Within phishing kits we find source code to the admin panel.

This allows us to understand how the panel works, authentication configurations, and any weaknesses in the code. 🦾
📳 2FA bypass

We are seeing more websites and users now using two factor authentication for their accounts and as a result phishing kits are now targeting these codes. 📱

Within phishing kits we get to see how these 2FA stealing methods work. #⃣
Often they are basic with no automation, whilst other kits will automate the login of an account triggering a 2FA code to be sent via SMS to the victim.
👁️How do you find kits?

Threat actors need to use kits to upload their sites. 🕸️

There are a number of ways in which you can grab them from them. 📍
If a threat actor leaves a kit in an open directory.😅

🏁 This can occur if they forget to remove it or you can capture it before they remove it then you can download the kit with ease.
You can try guessing where the kit might be stored and this can be done by simply appending .zip to the end of the URL. 🍡
Although you can't see the file structure behind the website the actor have extracted the kit and kept the directory names the same.
What next? 🤓

If you now have a kit look into it:
Read the code 🔍
Understand how it works ❓
Share this research online so we can all see what is happening 🌐

Tag me into any phishing finds and research- twitter.com/JCyberSec_
Thanks for reading 👍

💡Did I miss anything or do you use another skill which I didn't mention...
Post a comment below! ⤵️

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Jake | JCyberSec_

Jake | JCyberSec_ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @JCyberSec_

Jul 19
Threat Actors using the global CrowdStrike outage to spin up new domains 🌐

👁️Keep an eye out for malware posing to 'fix' the issue
🔒Malicious phishing pages posing as a fixing site

#Phishing Image
IoCs for people to monitor:
/crowdstrikebluescreen.com
/crowdstrike0day.com
/crowdstrike-bsod.com
/crowdstrikedoomsday.com
/crowdstrikedoomsday.com
/crowdstrikefix.com
/crowdstrikedown.site
/crowdstriketoken.com
One site is a IT repair shop offering their services to help impacted companies. Image
Read 8 tweets
Jan 18
I got phished. Not a training phish a REAL #phishing site⚠️

I am a security expert but I still fell for it🫡

⛔️You shouldn't blame users everyone can get tricked.

Here is what happened....🧵⤵️
I was selling some items of clothes on Vinted👚

✉️I got an email from Vinted saying one of my items had been sold and to click here to process the order.

I clicked on the link without thinking and got to a page which asked for my card details💳 Image
Still no suspicion as I assumed Vinted would pay the money into this card account.💰 Image
Read 10 tweets
Nov 24, 2022
⚠️UK police to send 70,000 SMS after taking down ispoof

The UK’s largest fraud operation has brought down a phone number spoofing and OTP capturing site - ispoof[.]cc📱

Full Details and Analysis in Thread⤵️🧵
🕵️UK law enforcement are now preparing to send 70,000 SMS messages to potential victims of the site

ispoof allowed controlling users to intercept OTP and Telepins of victims #⃣#⃣#⃣#⃣

💯This video was uploaded to the ispoof telegram channel and is beyond amazing!!! 😂🤣😂🤣
🔗Alleged site administrator Teejay Fletcher, 35, has been arrested and charged with making or supplying articles for use in fraud and for participating in the activities of an organised crime group

📸Here is the 'original' marketing video ispoof created...
Read 17 tweets
Mar 16, 2022
I have been able to capture #Flubots deployment code⚠️

🔍This code is used on websites when a victim attempts to download the malicious APK

Here is what I found ⤵️

1/n
The code is a single php file with 330 lines...

However after removing hundreds of new lines and padding to 'hide' the code

We are left with this...
My eyes are immediately drawn to the large data blob in the code 👀

Now the first task is to remove some of the obfuscation to understand what is happening here...
Read 15 tweets
Dec 1, 2021
Announcing KIT Intel 📣

🎉A Phishing Kit Intelligence Platform

“Understand the threat actors' playbook and capabilities”

#KITIntel

🧵 THREAD ⤵️
KIT Intel is a tool for phishing kit research...at scale.

📁 Upload, Analyze, Cluster, and Research phishing kits like never before.
🔎 Phishing kits are a wealth of untapped intelligence.

If you deal with phishing you need this tool in your arsenal 👈

KIT Intel gives you the ability to hunt, pivot, and discover new phishing kit activity across our full dataset.
Read 17 tweets
May 29, 2020
Phishing data analysis can provide an insight into victims and discreet campaign targeting tactics.📊

The following data has been extracted from multiple campaigns from the same SMS based phishing campaign targeting UK victims.📲

<THREAD>

#phishing #security #cyber Image
There is a total of 433 victims data analyzed in the research; however, not all fields were submitted or valid so total data ranges will vary throughout. Image
Chart 1 - Age of impacted victims 🎂

The year of birth for the victims with the most impacted being aged between 21-30yrs old. Notably it is not just elderly people who get impacted by phishing which is often assumed.

The second most impacted are victims aged 31-40yrs old. Image
Read 12 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Don't want to be a Premium member but still want to support us?

Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Or Donate anonymously using crypto!

Ethereum

0xfe58350B80634f60Fa6Dc149a72b4DFbc17D341E copy

Bitcoin

3ATGMxNzCUFzxpMCHL5sWSt4DVtS8UqXpi copy

Thank you for your support!

Follow Us!

:(