So you want to learn about phishing kits 🧑‍🎓

🧵 In this thread I will highlight threat hunting skills and IoCs within phishing kits to look for ⤵️

Retweets are appreciated ♻️

🔍Follow me for more #phishing intelligence @Jcybersec_
📁What is a phishing kit?

When a threat actor wants to create a phishing page they will create the page on their own machine.
Zipping it up 🤐
And then putting this zip on a website to then deploy 🌐
🥷Building threat actors create these kits and sell them to other threat actors 💰

Deploying / Controlling threat actors put the kits online and then extract the content to instantly upload a working phishing site 🦹
🗄️Why do we collect kits?

Phishing kits contain very valuable information such as PHP code, configuration settings and all the phishing sites resources. 👀

We are then able to link, cluster, and attribute these phishing sites back to actors and individuals. 🔄
🔍What should you look for in a phishing kit?

This is a deep dive into phishing kits and items of interest which have been seen in phishing kits...
✅ Configuration Files

These files are interesting as it shows us how the website is configured and what settings are available to the controlling actor.
Config pages are often written in PHP but can also be in JSON or another text format. 🔠

Common options available are exfil email, file write, geo blocks, user agent blocks etc. 📨
✉️Email Exfiltration Script

This is the piece of code used to send the stolen data back to the actor. ➡️

We can often find unique strings and actor fingerprints in these items as well as understanding at a quick glance what data is stolen from a victim 📤
🤖Antibot files

These are crude attempts by builders to block unwanted visitor is such as researchers and bots.🚫

💻Methods used are often IP ranges, Useragents, and proxy checkers.
It is frequent to see these antibot files being used across multiple kits as builders just steal and use other actors IP lists in a hope to remain undetected for as long as possible. 🕵️
✴️Admin Panels
I have already written an extensive (now outdated) thread on attributing admin panels.

Within phishing kits we find source code to the admin panel.

This allows us to understand how the panel works, authentication configurations, and any weaknesses in the code. 🦾
📳 2FA bypass

We are seeing more websites and users now using two factor authentication for their accounts and as a result phishing kits are now targeting these codes. 📱

Within phishing kits we get to see how these 2FA stealing methods work. #⃣
Often they are basic with no automation, whilst other kits will automate the login of an account triggering a 2FA code to be sent via SMS to the victim.
👁️How do you find kits?

Threat actors need to use kits to upload their sites. 🕸️

There are a number of ways in which you can grab them from them. 📍
If a threat actor leaves a kit in an open directory.😅

🏁 This can occur if they forget to remove it or you can capture it before they remove it then you can download the kit with ease.
You can try guessing where the kit might be stored and this can be done by simply appending .zip to the end of the URL. 🍡
Although you can't see the file structure behind the website the actor have extracted the kit and kept the directory names the same.
What next? 🤓

If you now have a kit look into it:
Read the code 🔍
Understand how it works ❓
Share this research online so we can all see what is happening 🌐

Tag me into any phishing finds and research- twitter.com/JCyberSec_
Thanks for reading 👍

💡Did I miss anything or do you use another skill which I didn't mention...
Post a comment below! ⤵️

• • •

Missing some Tweet in this thread? You can try to force a refresh
 

Keep Current with Jake | JCyberSec_

Jake | JCyberSec_ Profile picture

Stay in touch and get notified when new unrolls are available from this author!

Read all threads

This Thread may be Removed Anytime!

PDF

Twitter may remove this content at anytime! Save it as PDF for later use!

Try unrolling a thread yourself!

how to unroll video
  1. Follow @ThreadReaderApp to mention us!

  2. From a Twitter thread mention us with a keyword "unroll"
@threadreaderapp unroll

Practice here first or read more on our help page!

More from @JCyberSec_

29 May 20
Phishing data analysis can provide an insight into victims and discreet campaign targeting tactics.📊

The following data has been extracted from multiple campaigns from the same SMS based phishing campaign targeting UK victims.📲

<THREAD>

#phishing #security #cyber Image
There is a total of 433 victims data analyzed in the research; however, not all fields were submitted or valid so total data ranges will vary throughout. Image
Chart 1 - Age of impacted victims 🎂

The year of birth for the victims with the most impacted being aged between 21-30yrs old. Notably it is not just elderly people who get impacted by phishing which is often assumed.

The second most impacted are victims aged 31-40yrs old. Image
Read 12 tweets
30 Apr 20
:: 16Shop Intelligence Thread ::

#16Shop is a prolific and one of the first #Phishing-as-a-Service (PaaS) offerings.

⚠️This is an intelligence thread on notable elements of the kit, the operation, how to test and detect the scam.

#THREAD
16Shop was initially detected in the wild in late 2017 by McAfee security researchers, this kit was using an Apple theme. 🖥️

Initially access to the kit was sold on Facebook 💰
The user selling 16Shop access was part of a group who are attributed as being the creators and main operators of 16Shop know as "Indonesian Cyber Army"💀
Read 14 tweets
3 Dec 19
:: Magecart Hunting Thread ::

This is a thread about how to hunt and find #Magecart infected sites using @URLscan. 💰💵

♻️Please retweet to help spread knowledge and feel free to add your own techniques, ideas, and suggestions.

⚠️THREAD⚠️
A brief overview of Magecart.

Magecart is an umbrella term for the technique of injecting JavaScript to steal credit card numbers on E-commerce sites. A number of actors/groups operate under the same term implanting JavaScript onto checkout pages all over the world.
To get started we need a foothold.
I have a hunt running looking for a known Magecart hash.

This morning a new site hit the search, looking at the site I then used the filename as a pivot. The filename which is infected with Magecart is "jquery_noconflict.js"
Read 15 tweets
31 Jul 19
:: Phishing Admin Panel Hunting Thread ::

In this thread we will find ways to hunt and attribute phishing admin panels.

This is a continuation from my #phishing hunting thread released earlier this year. ()

Please retweet to knowledge share among others.
Firstly we need to understand what an admin panel is in relation to phishing sites. There are many phishing-as-a-service (PaaS) offerings for threat actors to buy allowing them to quickly and easily deploy kits online. They normally consists of a threat actor buying an API key.
In this thread I will show you how to fingerprint some of the major panels, if you feel I have missed any let me know as I would love to keep this thread current and up-to-date on new threats.
Read 22 tweets
21 May 19
:: Phishing Hunting Thread ::

This is a thread about how to hunt and find #Phishing sites.
Retweets would be great to help spread the knowledge and please add your own techniques, ideas and suggestions.

Let's go hunting!
Firstly we need a site to use as a pivot. I have attached a number of sources at the bottom of this thread. For demonstration purposes we will use this site ::

hxxp://www.new.froid-guyader.fr/libraries/sharepointcontract/

This is a #Phishing site against Microsoft Office
Initially let's see if there is a #PhishingKit or #OpenDir on the domain. Enumeration on the domain is important. This is a example of sites to load and see ::

- hxxp://www.new.froid-guyader.fr/libraries/
- hxxp://www.new.froid-guyader.fr/
- hxxp://www.froid-guyader.fr/
Read 16 tweets

Did Thread Reader help you today?

Support us! We are indie developers!


This site is made by just two indie developers on a laptop doing marketing, support and development! Read more about the story.

Become a Premium Member ($3/month or $30/year) and get exclusive features!

Become Premium

Too expensive? Make a small donation by buying us coffee ($5) or help with server cost ($10)

Donate via Paypal

Thank you for your support!

Follow Us on Twitter!

:(